Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.poste.it/cerca/index.html#/risultati-spedizioni/368C21004373E/947

Overview

General Information

Sample URL:https://www.poste.it/cerca/index.html#/risultati-spedizioni/368C21004373E/947
Analysis ID:1540238

Detection

Score:22
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Phishing site detected (based on favicon image match)
HTML body contains password input but no form action
HTML page contains hidden javascript code
HTML title does not match URL
Javascript checks online IP of machine
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 5564 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6800 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=2016,i,12451344815072511382,1291852531991364975,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6464 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.poste.it/cerca/index.html#/risultati-spedizioni/368C21004373E/947" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://poste.itMatcher: Template: posteit matched with high similarity
Source: https://www.poste.it/cerca/index.html#/risultati-spedizioni/368C21004373E/947HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://www.poste.it/cerca/index.html#/risultati-spedizioni/368C21004373E/947HTTP Parser: Base64 decoded: https://www.poste.it:443
Source: https://www.poste.it/cerca/index.html#/risultati-spedizioni/368C21004373E/947HTTP Parser: Title: Cerca spedizioni o il tuo pacco - Poste.it does not match URL
Source: https://widget.poste.it/js/custom.jsHTTP Parser: /*version desktopapp_2024_06_20_10_30_39*/const message_marks = {endconversation: "#endconversation#",iframelogin: "#templatelogin_",iframeendmsg: "templatelogin", messagestohide: "###***",surveyfaces: "#surveyfaces#",surveystars: "#surveystars#",systemmsgtosee: "###***",welcomecarousel: "#welcomecarousel#",welcometotalbot: "#welcometotalbot#"};const chat_bot_name = "anna", widget_class = ".cx-widget.cx-theme-light ";const survey_types = [message_marks.surveyfaces, message_marks.surveystars], scroll_obj = {itemsshown: 3, times: null, width: null};const environments = {prod: {localpath: "https://widget.poste.it{port}",botbaseurl: "https://widget.poste.it"},svil: {localpath: "https://widget.sv.poste.it{port}",botbaseurl: "https://widget.sv.poste.it"},test: {localpath: "https://widget.test.poste.it{port}",botbaseurl: "https://widget.test.poste.it"},dev: {localpath: "/chatbottomdesktop",botbaseurl: "http://10.70.120.205:8080"}};const privacy_text_...
Source: https://www.poste.it/cerca/index.html#/risultati-spedizioni/368C21004373E/947HTTP Parser: <input type="password" .../> found
Source: https://www.poste.it/cerca/index.html#/risultati-spedizioni/368C21004373E/947HTTP Parser: No favicon
Source: https://www.poste.it/cerca/index.html#/risultati-spedizioni/368C21004373E/947HTTP Parser: No favicon
Source: https://www.poste.it/cerca/index.html#/risultati-spedizioni/368C21004373E/947HTTP Parser: No favicon
Source: https://www.poste.it/cerca/index.html#/risultati-spedizioni/368C21004373E/947HTTP Parser: No favicon
Source: https://www.poste.it/cerca/index.html#/risultati-spedizioni/368C21004373E/947HTTP Parser: No favicon
Source: https://www.poste.it/cerca/index.html#/risultati-spedizioni/368C21004373E/947HTTP Parser: No favicon
Source: https://www.poste.it/cerca/index.html#/risultati-spedizioni/368C21004373E/947HTTP Parser: No favicon
Source: https://www.poste.it/cerca/index.html#/risultati-spedizioni/368C21004373E/947HTTP Parser: No favicon
Source: https://www.poste.it/cerca/index.html#/risultati-spedizioni/368C21004373E/947HTTP Parser: No <meta name="author".. found
Source: https://www.poste.it/cerca/index.html#/risultati-spedizioni/368C21004373E/947HTTP Parser: No <meta name="author".. found
Source: https://www.poste.it/cerca/index.html#/risultati-spedizioni/368C21004373E/947HTTP Parser: No <meta name="author".. found
Source: https://www.poste.it/cerca/index.html#/risultati-spedizioni/368C21004373E/947HTTP Parser: No <meta name="author".. found
Source: https://www.poste.it/cerca/index.html#/risultati-spedizioni/368C21004373E/947HTTP Parser: No <meta name="author".. found
Source: https://www.poste.it/cerca/index.html#/risultati-spedizioni/368C21004373E/947HTTP Parser: No <meta name="author".. found
Source: https://www.poste.it/cerca/index.html#/risultati-spedizioni/368C21004373E/947HTTP Parser: No <meta name="copyright".. found
Source: https://www.poste.it/cerca/index.html#/risultati-spedizioni/368C21004373E/947HTTP Parser: No <meta name="copyright".. found
Source: https://www.poste.it/cerca/index.html#/risultati-spedizioni/368C21004373E/947HTTP Parser: No <meta name="copyright".. found
Source: https://www.poste.it/cerca/index.html#/risultati-spedizioni/368C21004373E/947HTTP Parser: No <meta name="copyright".. found
Source: https://www.poste.it/cerca/index.html#/risultati-spedizioni/368C21004373E/947HTTP Parser: No <meta name="copyright".. found
Source: https://www.poste.it/cerca/index.html#/risultati-spedizioni/368C21004373E/947HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49703 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49963 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: global trafficDNS traffic detected: DNS query: www.poste.it
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: search.poste.it
Source: global trafficDNS traffic detected: DNS query: widget.poste.it
Source: global trafficDNS traffic detected: DNS query: aiutaciamigliorare.poste.it
Source: global trafficDNS traffic detected: DNS query: api.ipify.org
Source: global trafficDNS traffic detected: DNS query: assets.adobedtm.com
Source: global trafficDNS traffic detected: DNS query: static-pr01.surv.biz
Source: global trafficDNS traffic detected: DNS query: dpm.demdex.net
Source: global trafficDNS traffic detected: DNS query: posteitaliane.demdex.net
Source: global trafficDNS traffic detected: DNS query: posteitalianespa.sc.omtrdc.net
Source: global trafficDNS traffic detected: DNS query: consent.trustarc.com
Source: global trafficDNS traffic detected: DNS query: cm.everesttech.net
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50237 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 50229 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49703 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49963 version: TLS 1.2
Source: classification engineClassification label: sus22.phis.win@19/271@54/262
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=2016,i,12451344815072511382,1291852531991364975,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.poste.it/cerca/index.html#/risultati-spedizioni/368C21004373E/947"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=2016,i,12451344815072511382,1291852531991364975,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
search.poste.it
35.241.6.229
truefalse
    unknown
    aiutaciamigliorare.poste.it
    35.198.178.163
    truefalse
      unknown
      pdmzapp.poste.it
      13.107.213.43
      truefalse
        unknown
        www.google.com
        172.217.18.4
        truefalse
          unknown
          api.ipify.org
          172.67.74.152
          truefalse
            unknown
            dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com
            54.73.19.51
            truefalse
              unknown
              posteitalianespa.sc.omtrdc.net
              63.140.62.17
              truefalse
                unknown
                pdmzapplegacy.poste.it
                13.107.213.43
                truefalse
                  unknown
                  static-pr01.surv.biz
                  172.67.159.167
                  truefalse
                    unknown
                    consent.trustarc.com
                    13.225.78.57
                    truefalse
                      unknown
                      posteitaliane.demdex.net
                      unknown
                      unknownfalse
                        unknown
                        assets.adobedtm.com
                        unknown
                        unknownfalse
                          unknown
                          cm.everesttech.net
                          unknown
                          unknownfalse
                            unknown
                            widget.poste.it
                            unknown
                            unknownfalse
                              unknown
                              www.poste.it
                              unknown
                              unknownfalse
                                unknown
                                dpm.demdex.net
                                unknown
                                unknownfalse
                                  unknown
                                  NameMaliciousAntivirus DetectionReputation
                                  https://www.poste.it/cerca/index.html#/risultati-spedizioni/368C21004373E/947false
                                    unknown
                                    • No. of IPs < 25%
                                    • 25% < No. of IPs < 50%
                                    • 50% < No. of IPs < 75%
                                    • 75% < No. of IPs
                                    IPDomainCountryFlagASNASN NameMalicious
                                    13.107.246.43
                                    unknownUnited States
                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                    142.250.185.78
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    35.198.178.163
                                    aiutaciamigliorare.poste.itUnited States
                                    15169GOOGLEUSfalse
                                    184.28.89.29
                                    unknownUnited States
                                    16625AKAMAI-ASUSfalse
                                    172.67.159.167
                                    static-pr01.surv.bizUnited States
                                    13335CLOUDFLARENETUSfalse
                                    13.225.78.26
                                    unknownUnited States
                                    16509AMAZON-02USfalse
                                    52.17.240.122
                                    unknownUnited States
                                    16509AMAZON-02USfalse
                                    142.250.185.227
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    142.250.185.106
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    142.251.168.84
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    13.107.42.21
                                    unknownUnited States
                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                    13.107.213.43
                                    pdmzapp.poste.itUnited States
                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                    142.250.185.164
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    35.241.6.229
                                    search.poste.itUnited States
                                    15169GOOGLEUSfalse
                                    142.250.184.195
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    142.250.186.35
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    1.1.1.1
                                    unknownAustralia
                                    13335CLOUDFLARENETUSfalse
                                    54.73.19.51
                                    dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comUnited States
                                    16509AMAZON-02USfalse
                                    172.217.18.4
                                    www.google.comUnited States
                                    15169GOOGLEUSfalse
                                    142.250.185.110
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    142.250.185.138
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    63.140.62.17
                                    posteitalianespa.sc.omtrdc.netUnited States
                                    15224OMNITUREUSfalse
                                    13.225.78.57
                                    consent.trustarc.comUnited States
                                    16509AMAZON-02USfalse
                                    142.250.181.227
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    52.17.97.65
                                    unknownUnited States
                                    16509AMAZON-02USfalse
                                    239.255.255.250
                                    unknownReserved
                                    unknownunknownfalse
                                    142.250.185.196
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    142.250.185.131
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    52.48.129.25
                                    unknownUnited States
                                    16509AMAZON-02USfalse
                                    172.217.16.196
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    172.67.74.152
                                    api.ipify.orgUnited States
                                    13335CLOUDFLARENETUSfalse
                                    IP
                                    192.168.2.16
                                    Joe Sandbox version:41.0.0 Charoite
                                    Analysis ID:1540238
                                    Start date and time:2024-10-23 15:39:45 +02:00
                                    Joe Sandbox product:CloudBasic
                                    Overall analysis duration:
                                    Hypervisor based Inspection enabled:false
                                    Report type:full
                                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                    Sample URL:https://www.poste.it/cerca/index.html#/risultati-spedizioni/368C21004373E/947
                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                    Number of analysed new started processes analysed:13
                                    Number of new started drivers analysed:0
                                    Number of existing processes analysed:0
                                    Number of existing drivers analysed:0
                                    Number of injected processes analysed:0
                                    Technologies:
                                    • EGA enabled
                                    Analysis Mode:stream
                                    Analysis stop reason:Timeout
                                    Detection:SUS
                                    Classification:sus22.phis.win@19/271@54/262
                                    • Exclude process from analysis (whitelisted): SgrmBroker.exe, svchost.exe
                                    • Excluded IPs from analysis (whitelisted): 199.232.210.172, 142.250.184.195, 142.250.185.110, 142.251.168.84, 34.104.35.123
                                    • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com
                                    • Not all processes where analyzed, report is missing behavior information
                                    • VT rate limit hit for: https://www.poste.it/cerca/index.html#/risultati-spedizioni/368C21004373E/947
                                    InputOutput
                                    URL: https://www.poste.it/cerca/index.html#/risultati-spedizioni/368C21004373E/947 Model: claude-3-haiku-20240307
                                    ```json
                                    {
                                      "contains_trigger_text": true,
                                      "trigger_text": "ZERO TRENTA PACCOE.IMPRESA",
                                      "prominent_button_name": "CHIAMACI",
                                      "text_input_field_labels": "unknown",
                                      "pdf_icon_visible": false,
                                      "has_visible_captcha": false,
                                      "has_urgent_text": false,
                                      "has_visible_qrcode": false
                                    }
                                    URL: https://www.poste.it/cerca/index.html#/risultati-spedizioni/368C21004373E/947 Model: claude-3-haiku-20240307
                                    ```json
                                    {
                                      "contains_trigger_text": true,
                                      "trigger_text": "ZERO TRENTA PACCOCE.IMPRESA",
                                      "prominent_button_name": "CHIAMACI",
                                      "text_input_field_labels": "unknown",
                                      "pdf_icon_visible": false,
                                      "has_visible_captcha": false,
                                      "has_urgent_text": false,
                                      "has_visible_qrcode": false
                                    }
                                    URL: https://www.poste.it/cerca/index.html#/risultati-spedizioni/368C21004373E/947 Model: claude-3-haiku-20240307
                                    ```json
                                    {
                                      "brands": [
                                        "Poste Italiane"
                                      ]
                                    }
                                    URL: https://www.poste.it/cerca/index.html#/risultati-spedizioni/368C21004373E/947 Model: claude-3-haiku-20240307
                                    ```json
                                    {
                                      "brands": [
                                        "Posteitaliane"
                                      ]
                                    }
                                    URL: https://www.poste.it/cerca/index.html#/risultati-spedizioni/368C21004373E/947 Model: claude-3-haiku-20240307
                                    ```json
                                    {
                                      "contains_trigger_text": false,
                                      "trigger_text": "unknown",
                                      "prominent_button_name": "CHIAMACI",
                                      "text_input_field_labels": "unknown",
                                      "pdf_icon_visible": false,
                                      "has_visible_captcha": false,
                                      "has_urgent_text": false,
                                      "has_visible_qrcode": false
                                    }
                                    URL: https://www.poste.it/cerca/index.html#/risultati-spedizioni/368C21004373E/947 Model: claude-3-haiku-20240307
                                    ```json
                                    {
                                      "brands": [
                                        "Poste Italiane"
                                      ]
                                    }
                                    URL: https://www.poste.it/cerca/index.html#/risultati-spedizioni/368C21004373E/947 Model: claude-3-haiku-20240307
                                    ```json
                                    {
                                      "contains_trigger_text": true,
                                      "trigger_text": "Se stai cercando un CAP, clicca qui",
                                      "prominent_button_name": "VAI",
                                      "text_input_field_labels": [
                                        "Aggiungi spedizione"
                                      ],
                                      "pdf_icon_visible": false,
                                      "has_visible_captcha": false,
                                      "has_urgent_text": false,
                                      "has_visible_qrcode": false
                                    }
                                    URL: https://www.poste.it/cerca/index.html#/risultati-spedizioni/368C21004373E/947 Model: claude-3-haiku-20240307
                                    ```json
                                    {
                                      "contains_trigger_text": true,
                                      "trigger_text": "Se stai cercando un CAP, clicca qui",
                                      "prominent_button_name": "VAI",
                                      "text_input_field_labels": [
                                        "Aggiungi spedizione"
                                      ],
                                      "pdf_icon_visible": false,
                                      "has_visible_captcha": false,
                                      "has_urgent_text": false,
                                      "has_visible_qrcode": false
                                    }
                                    URL: https://www.poste.it/cerca/index.html#/risultati-spedizioni/368C21004373E/947 Model: claude-3-haiku-20240307
                                    ```json
                                    {
                                      "contains_trigger_text": false,
                                      "trigger_text": "unknown",
                                      "prominent_button_name": "VAI",
                                      "text_input_field_labels": "unknown",
                                      "pdf_icon_visible": false,
                                      "has_visible_captcha": false,
                                      "has_urgent_text": false,
                                      "has_visible_qrcode": false
                                    }
                                    URL: https://www.poste.it/cerca/index.html#/risultati-spedizioni/368C21004373E/947 Model: claude-3-haiku-20240307
                                    ```json
                                    {
                                      "brands": [
                                        "Posteitaliane"
                                      ]
                                    }
                                    URL: https://www.poste.it/cerca/index.html#/risultati-spedizioni/368C21004373E/947 Model: claude-3-haiku-20240307
                                    ```json
                                    {
                                      "brands": [
                                        "Posteitaliane"
                                      ]
                                    }
                                    URL: https://www.poste.it/cerca/index.html#/risultati-spedizioni/368C21004373E/947 Model: claude-3-haiku-20240307
                                    ```json
                                    {
                                      "brands": [
                                        "Poste Italiane"
                                      ]
                                    }
                                    URL: https://www.poste.it/cerca/index.html#/risultati-spedizioni/368C21004373E/947 Model: claude-3-haiku-20240307
                                    ```json
                                    {
                                      "contains_trigger_text": true,
                                      "trigger_text": "CONSEGNATA",
                                      "prominent_button_name": "VAI",
                                      "text_input_field_labels": "unknown",
                                      "pdf_icon_visible": false,
                                      "has_visible_captcha": false,
                                      "has_urgent_text": false,
                                      "has_visible_qrcode": false
                                    }
                                    URL: https://www.poste.it/cerca/index.html#/risultati-spedizioni/368C21004373E/947 Model: claude-3-haiku-20240307
                                    ```json
                                    {
                                      "brands": [
                                        "Poste italiane"
                                      ]
                                    }
                                    URL: https://www.poste.it/cerca/index.html#/risultati-spedizioni/368C21004373E/947 Model: claude-3-haiku-20240307
                                    ```json
                                    {
                                      "contains_trigger_text": false,
                                      "trigger_text": "unknown",
                                      "prominent_button_name": "VAI",
                                      "text_input_field_labels": [
                                        "Spedire e ricevere",
                                        "Gestire il tuo denaro",
                                        "Risparmiare e investire",
                                        "Finanziare i tuoi progetti",
                                        "Creare la tua pensione",
                                        "Pagare e trasferire",
                                        "Proteggersi dagli imprevisti",
                                        "Francobolli e prodotti filatelici"
                                      ],
                                      "pdf_icon_visible": false,
                                      "has_visible_captcha": false,
                                      "has_urgent_text": false,
                                      "has_visible_qrcode": false
                                    }
                                    URL: https://www.poste.it/cerca/index.html#/risultati-spedizioni/368C21004373E/947 Model: claude-3-haiku-20240307
                                    ```json
                                    {
                                      "brands": [
                                        "Poste italiane"
                                      ]
                                    }
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 23 12:40:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                    Category:dropped
                                    Size (bytes):2673
                                    Entropy (8bit):3.9722268719670897
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:20562DD48A9A97425F30068E4397EF48
                                    SHA1:32FE54E874A7BB24ADA8DA762D8760DEBF7CCE00
                                    SHA-256:BE89E141B2790E356097D43A3795B1747ACE71112F5BE772310DE8024AD0E19D
                                    SHA-512:33843B5A3452271D7E506E87DBC507A4B447659BCD4DB1A33644EB019D9A81CB067AD35675D00F3F15A789528631977E940455AA69171148768F9C5A81BB38F4
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:L..................F.@.. ...$+.,....r.y.Q%..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IWY.m....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VWY.m....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VWY.m....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VWY.m..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VWY.m...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............4D......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 23 12:40:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                    Category:dropped
                                    Size (bytes):2675
                                    Entropy (8bit):3.9862454128534517
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:156968B7FE65981B1407CF4341296930
                                    SHA1:CF013BA7587A001FD85808A538D150A4234C2A86
                                    SHA-256:438B594905428F39437520E6B804B81DF67E4536A95E664CD0C5764C4D14704A
                                    SHA-512:8B8F371B888D3BF5E26DB0E804A559B065874F9B9887214001A24D94692A8A41654C979F1DAD40D6CD8038DE952C09EBD4C79000D5554A95C0019A6CAAAAFD7C
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:L..................F.@.. ...$+.,....D.m.Q%..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IWY.m....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VWY.m....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VWY.m....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VWY.m..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VWY.m...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............4D......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                    Category:dropped
                                    Size (bytes):2689
                                    Entropy (8bit):4.000040120348688
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:CC5C3C391633B7DA799FFC6433EE7CF5
                                    SHA1:88C9305A2E501469F2BF32D9158213156270FA9E
                                    SHA-256:B721E85434A6B38DB7711773B3E9171FB3987824651B4CD367B272F553D538CB
                                    SHA-512:DCD0D45219A76C58A0C9E3E43E2278E1E2E40622873BF897EEACD599B13E929E1A6BA136016AAFD3ABE44F5D48A26DCE3BA227B698F43112CB975A31DE270FA4
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IWY.m....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VWY.m....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VWY.m....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VWY.m..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............4D......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 23 12:40:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                    Category:dropped
                                    Size (bytes):2677
                                    Entropy (8bit):3.988140230443079
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:9F7F9BE671CE8CA7CE2F6CAA31D06136
                                    SHA1:124A2AEE163C72E956716EDBDD7AD1DF1951F7A7
                                    SHA-256:5F4B508ED1183DA0CDDEF2D984D2D4AE7A030E7F615B86B05332B67EEF7808E9
                                    SHA-512:89C1A55BEA481103834D278A3D33252395ABC64F23273CAE446775C3DCDDB9922C9C46D8DF84C6674E6A953E969E6D373BE304EF611DC7090B70AC55186F9C0F
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:L..................F.@.. ...$+.,......f.Q%..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IWY.m....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VWY.m....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VWY.m....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VWY.m..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VWY.m...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............4D......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 23 12:40:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                    Category:dropped
                                    Size (bytes):2677
                                    Entropy (8bit):3.9741401690545426
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:0A09969581A9E88C704A13DD81681645
                                    SHA1:44D97AA7AF1ECE9C9B8F3EF39997397C40A81FDE
                                    SHA-256:5627C33FFEDA6EDE8C6948421861DACABA61AEF9A2209DF7D2C349F86A86E0C9
                                    SHA-512:A08E9E63D42A55CA6E918C7CD617439EBF1948D2C469C25CC9EF140E6AB3B6C1C38175EC8DAAF3C97B935E14A5C8456824370C8D08B8D0C96718A3F9EABB3AC5
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:L..................F.@.. ...$+.,.....2t.Q%..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IWY.m....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VWY.m....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VWY.m....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VWY.m..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VWY.m...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............4D......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 23 12:40:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                    Category:dropped
                                    Size (bytes):2679
                                    Entropy (8bit):3.982994681304303
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:AE435AAE7F95FB5F049508337C7186C3
                                    SHA1:8D6D5C321D620F292BDC842C1EB7C45CFFAA747C
                                    SHA-256:B8C47481499056BA2E9E6A64A1E90EE5C91B0E229D6F6E8CE9670D5FE3AB777A
                                    SHA-512:0E3B54EDD8065FAD33C2D72303DEF287CE31F7AB238E677CB06140298E9E727CD9DBCDFF2995B31DDAEF9ED83CC57CC3BA0FBEB0A7EE703E29D677A20F772BC6
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:L..................F.@.. ...$+.,......\.Q%..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IWY.m....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VWY.m....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VWY.m....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VWY.m..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VWY.m...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............4D......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (18063)
                                    Category:downloaded
                                    Size (bytes):18683
                                    Entropy (8bit):5.644609024264134
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:6D2AAE78C458A5CD5B087D42587342D9
                                    SHA1:B43F5D8C35CBB62CCA8C7D79DD00AE6889494FA9
                                    SHA-256:6007970C878BAEA693BAABC78D3F28DF6BB103982029C368C87E5B133081D000
                                    SHA-512:EB61CA012F32FF5C54B85EAFB4CC2B5E02B48CB085E691DC0FE28A55AF17AC3BDF84B6F95F85CC26A803B344CF5CABA5AB61342243D90C43B6E69AFBB82DE98E
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.google.com/js/bg/YAeXDIeLrqaTuqvHjT8o32uxA5ggKcNoyH5bEzCB0AA.js
                                    Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var v=this||self,a=function(R){return R},U=function(R,k){if(!(k=(R=null,v).trustedTypes,k)||!k.createPolicy)return R;try{R=k.createPolicy("bg",{createHTML:a,createScript:a,createScriptURL:a})}catch(n){v.console&&v.console.error(n.message)}return R};(0,eval)(function(R,k){return(k=U())&&R.eval(k.createScript("1"))===1?function(n){return k.createScript(n)}:function(n){return""+n}}(v)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var sB=function(k,R,n,a,I,g){for(a=(n=(((I=(R=k[RY]||{},p)(k),R).Fj=p(k),R).B=[],k).i==k?(e(k)|0)-1:1,p(k)),g=0;g<n;g++)R.B.push(p(k));for((R.OV=N(k,I),R).H2=N(k,a);n--;)R.B[n]=N(k,R.B[n]);return R},Y=function(k,R){for(R=[];k--;)R.push(Math.random()*255|0);return R},EB=function(k,R,n,a,I,g,h,m){for(m=(R.d$=(R.eO=vS(R.P,{get:(R.lZ=nT,R.J9=R[M],R.mA=kr,function(){return this.con
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with CRLF line terminators
                                    Category:downloaded
                                    Size (bytes):4173
                                    Entropy (8bit):4.835122422657786
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:F43EF09E989706DDAA3D3592DEF5669A
                                    SHA1:89BE58E05A72119E4F1FA6501CE7BEFCD2BE0A80
                                    SHA-256:48897398F353E859BB11888D7E24BB537AE376DCE78D2CD651267E2DA51A5302
                                    SHA-512:6ED07545EB26366129D346859B7140BA8EB4A6DAE9E23C1BC2A211EB08659FA1F6E136C4F3C4D0361189A6CE8B9EDA1EFC7CB595637F4F38E78FD2A360B18A1D
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/cerca-app/js/module/custom-filters-directive.js
                                    Preview:......app.controller("CustomFiltersDirectiveCtrl", function($scope, $state, config, $rootScope, $http, SessionStorageService){...switch($scope.type){....case 'up':.....$scope.up = true;.....$scope.filters = false;.....break;....case 'link':.....$scope.up = false;.....$scope.filters = false;.....break;....default:.....$scope.filters = false;...}...$scope.stateName=$state.current.name;.. ...getCustomFilters();......$rootScope.$on('$stateChangeEnd',....function(event, toState, toParams/*, fromState, fromParams*/)... {.....getCustomFilters();... }...);.... function getCustomFilters(){.. . if($scope.filters){... . $http.get(config.urls.upCustomFiltersUrl).then(function(response) {... .. if(response.data.length > 0){... ... $scope.customFilters = response.data;... ... if($scope.up) {... .... checkQueryStringOrSession();... ... }... ... else{... .... checkSession();... ... }... .. }... . });.. . }.. }.. .. function checkQueryStr
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 25 x 25, 8-bit/color RGBA, interlaced
                                    Category:dropped
                                    Size (bytes):351
                                    Entropy (8bit):7.092145452310585
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:AA2AB2AADD91745903C7116F49A00DCE
                                    SHA1:7A93CF8335392BC6E518DEE4A7EF6B4333C51158
                                    SHA-256:E2EA489E02F9A0D6A2CE07371432145E1AA303582F0B60FA26762D710ECF81EA
                                    SHA-512:4EBFA9C812F78B6828F137D77EBB1E3CD56A220B100C88A51F77FF15ABD4A35D0F5BA9946D30E8E9EEBFBAD6AE7272254D9961528D8B120B39E86CB01CB80DF9
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:.PNG........IHDR....................pHYs...........~.....IDATH...m.0....{/#T..........f..7.#.#.B..l.{q.\..q..Q[?.?>.q&".....PVu[Vu!"d1..".0../[.1....XW./..4.m..j...i..N.u............0...o..........-C3.C....'..L...u;....lD.3p.dI.c.Q..g}..w....eM..w.9.=(....].._2...d...X..=..e......s.../..I.....z.:.C....|..*......_.....l...Y.0$.}k....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:downloaded
                                    Size (bytes):5259
                                    Entropy (8bit):4.359296124784846
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:AAD5447A69DD778C2B6215010473B266
                                    SHA1:3D0178DADE3ADC92F3F769AE5ABFB2C37143DB00
                                    SHA-256:C99F3D46855C36A27E4DFBC0052C0FD22ED445789EB5C6F1C69FBA05968481DA
                                    SHA-512:BE9317FC75775449E43459A0F3E4798014CE4522A5E4B3B6F9D9C8B686F8F48230A5E2493A97A94B40F95741C1BACCDC5C1FB97CDA52642EDD4FF7065B1EBBDF
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/risorse_dt/condivise/stili/trasversali/extra.css
                                    Preview:/*****************************************************.. Foglio stile Extra - (c) Poste Italiane 2016/2021 - GD//FS//DU..*****************************************************/.../*xs*/...hide {. display: none !important;.}...inline {. display: inline !important;.}...inline-block {. display: inline-block!important;.}...block {. display: block !important;.}...nojs-block {. display: block !important;.}...nojs-inline {. display: inline !important;.}...nojs-inline-block {. display: inline-block !important;.}...relative {. position: relative !important;.}...seo-element {. text-indent: -9999px !important;.}.../*xs*/..@media (max-width: 767px) {. .hide-xs {. display: none !important;. }. .inline-xs {. display: inline !important;. }. .inline-block-xs {. display: inline-block!important;. }. .block-xs {. display: block !important;. }. .border-xs{. border: 1px solid #ececec !important;. }. .border-xs-
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with CRLF line terminators
                                    Category:downloaded
                                    Size (bytes):1900
                                    Entropy (8bit):4.482132478283242
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:D5FB161C7790FB3B3B3275B39CF8D9C4
                                    SHA1:21EF033A9A1429B01C0869970634E03C11235B5E
                                    SHA-256:53273F4C8B91A07BF70DCCBA7402CA899EAEC451B5923B9B3D437BAD7BA28C68
                                    SHA-512:5C00C8C267E58ECA1903419311C051195BF62DFD0ACDFE4B440BE93CFEC4989C1B14EDF6F1A37721364540B6B09FDC83DCEAEE69F9693E04F2803BED314FEAED
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/cerca-app/js/module/svincolo-controller.js
                                    Preview:......app.controller("SvincoloController", function ($scope, $state, $stateParams, SessionStorageService) {.. $scope.showSurvey = true;.. $scope.disabledDate = false;.. $scope.editorials = {.. "date": "Data nuovo ritiro",.. "accessories": "Accessori",.. "next": "Conferma".... }.. var lastInformation = SessionStorageService.get('lastStateParams');.. if ($stateParams.svincoloObj && $stateParams.action) {.. $scope.svincoloObj = $stateParams.svincoloObj;.. $scope.action = $stateParams.action;.. } else if ($scope.action && $scope.svincoloObj) {.. lastInformation.action = $scope.action;.. lastInformation.svincoloObj = $scope.svincoloObj;.. SessionStorageService.set('lastStateParams', lastInformation);.. } else if (!$stateParams.svincoloObj && lastInformation.svincoloObj) {.. $scope.svincoloObj = lastInformation.svincoloObj;.. $scope.action = lastInformation.action;.. } else {.. $state.go('
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):505
                                    Entropy (8bit):4.657966930986916
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:84FFE04025DDEB02D4215CA135D6719A
                                    SHA1:FD361AF455A76C47588C30F884F9FCC62590C1E5
                                    SHA-256:E9B0E377E7CC6D1DDC7126CCDD916446577EB61D6B8CF1B809D1C587FF9216A1
                                    SHA-512:54808897BE4A273677AA2A3719D52533C5EEBBE29DD65C8F10251A8C23BB734135BA4C410C1CEF8EFE0BE1CC48A3058653528231C4CDB102BA9908B0201E1E7C
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:......angular.module("LocalStorage", []).service("LocalStorageService", function(){.. this.set= function(key, val) {.. if((val===null) || (val===undefined))return null; .. localStorage.setItem(key, JSON.stringify(val));.. };.... this.get= function(key) {.. var val=localStorage.getItem(key);.... if((val===null) || (val===undefined))return null;.... return JSON.parse(val);.. };.... this.clear=function(){.. localStorage.clear();.. }; ..});..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:dropped
                                    Size (bytes):69214
                                    Entropy (8bit):4.877903556568431
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:E3676B6EB90F0F6739C89D56A3EFA245
                                    SHA1:83188F24CFBD8E33B69B23139202C0CF2F390063
                                    SHA-256:31D80F65A2C078AA3CA5051504F29D8986DF61F04BC998036527374EEF1C286B
                                    SHA-512:E927FDF9ED238FC2AE95026AF0193D070D1298048F6577C810ABFB98D4CCB10B1F174545AAEA3B40C33C6EABE368C659478CE4E098BF3AC69B6D5033055813EF
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:/*!. * Bootstrap v3.3.5 (http://getbootstrap.com). * Copyright 2011-2016 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */../*!. * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?id=8ebdbfbae5f589a532e371d33168f175). * Config saved to config.json and https://gist.github.com/8ebdbfbae5f589a532e371d33168f175. */.if (typeof jQuery === 'undefined') {. throw new Error('Bootstrap\'s JavaScript requires jQuery').}.+function ($) {. 'use strict';. var version = $.fn.jquery.split(' ')[0].split('.'). if ((version[0] < 2 && version[1] < 9) || (version[0] == 1 && version[1] == 9 && version[2] < 1) || (version[0] > 2)) {. throw new Error('Bootstrap\'s JavaScript requires jQuery version 1.9.1 or higher, but lower than version 3'). }.}(jQuery);../* ========================================================================. * Bootstrap: alert.js v3.3.6. * http://getbootstrap.com/javascript/#alerts. * ======================
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:assembler source, Unicode text, UTF-8 text
                                    Category:downloaded
                                    Size (bytes):13982
                                    Entropy (8bit):5.131750601504637
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:E21CF7B7D42F324A8CC56B77EF9B878C
                                    SHA1:965E5A5EC4835DB3784BD742C4261211E711A776
                                    SHA-256:F74A6823A607F980A6B4AC8EFF1676503096944F2118FE05303A46CE4BF37E88
                                    SHA-512:B177EF24A2A7584AC307A84B53CA904BB357BC432F11C6AE46FE726C2F16CB6281FC992EEC1D3188D70D0708DF797D2DD1E5816BA09ABB0A58B78AEED0BD3DFD
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/risorse_dt/applicazioni/trasversali/javascript/bootstrap-datepicker.js
                                    Preview:/* =========================================================. * bootstrap-datepicker.js . * http://www.eyecon.ro/bootstrap-datepicker. * =========================================================. * Copyright 2012 Stefan Petre. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. * ========================================================= */. .!function( $ ) {....// Picker object....var Datepicker = function(element, options){...this.element = $(element);...this.format = DPGlobal.parseFormat(opt
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65530), with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):567646
                                    Entropy (8bit):5.482934382900627
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:854A6FAC049844C119F4B33ED2644826
                                    SHA1:7359D9B2F3B67BE8F7112992548386AF9DC0F9C7
                                    SHA-256:C5A9C5D2BB6490D31692B511B07E6CA0FF51A71A56CB8FDC261B0D62FA04F968
                                    SHA-512:EB5B330B0B89C19351B98643D5C509C4B5A92C6C8EC890B8C53F0571224B1EA6D44AF2CF2DC2FD6CCC8194AD7F42A94A257EE407BB9EFFE736DDC393F8E80251
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:......window.pdfMake = window.pdfMake || {}; window.pdfMake.vfs = {"LICENSE.txt":"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
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):1519
                                    Entropy (8bit):5.222593533890021
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:BDE994B0CE57C69D104D5F1359DBE97C
                                    SHA1:A1F469528677B3064B5C3ACDE51EB9179D2498DA
                                    SHA-256:FB10287D304667EECC2D1935143C4810FD36F9225BFCC0CD218873AB2D6B8850
                                    SHA-512:ADBC30807B23844F9FA5B5638D3A785A9264F7B6A5167677A26D59A26C237208D35C9E8BFA853F435D3F9602A39533D186EFBC7729BF556A619231CCBB309F27
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:....../** ..Esempio di utilizzo: ..<poste-modal id-modal="richiestaNotificaLoginDialog">...<BR>...<BR>...<div style="text-align:center; text-transform:uppercase">....<a ng-href="{{loginPrivatiTemplateUrl}}">Accedi privati</a>....&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;....<a ng-href="{{loginAziendeTemplateUrl}}">Accedi aziende</a>...</div>..</poste-modal>.. */......app.directive('cercaModal', function() {.. return {...restrict: 'E',...scope:{....idModal:"@",....onsave:"=",....onmore:"=",....onhide:"=",....onshow:"=",....spedizioneModal:"=",....modalTitle: "@?",....modalBody: "@",....modalBtnLabel: "@",....btnHref:"@".....},...transclude:true,...templateUrl: '/cerca/views/cerca-modal.html',...controller:function($scope){......$scope.chiudiLabel = $scope.chiudiLabel || 'Chiudi';....var $modal=$scope.$modal=$('#'+$scope.idModal);......$scope.save=function(){.....if($scope.onsave) $scope.onsave();.......$('#'+$scope.idModal).modal('hide');....};......$scope.more=function(){.....if($scope.onmore) $s
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):397
                                    Entropy (8bit):4.910924415013527
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:C2F92FBB49179747993236D3A4BFD18D
                                    SHA1:8D347ADB902952D110D723DD68987DEF1B01B677
                                    SHA-256:820E313D3649E480552745DDAFC3A21890D542F3534A532DBCD31EA45EF8B7C4
                                    SHA-512:C6457B11955770E18F2807A368C08728954B6BC1B4E1ED73EA8840D9F3D21B1095143EEA0C38ACF9BC1A7989D0CCBFCDB091B6454796F6986D19DB5EB57D6F4E
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:..<div>..<div class='modal modal-spinner fade in' ng-show='showLoading || rootShowLoading' style="display:block;">..<div class='modal-dialog modal-xs'>..<div class="modal-content">..<h3>Caricamento...</h3>..<img src="/risorse_dt/condivise/immagini/generiche/spinner_bianco.gif">..</div>..</div>..</div>..<div class="modal-backdrop fade in" ng-show='showLoading || rootShowLoading'></div>..</div>..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with CRLF, LF line terminators
                                    Category:downloaded
                                    Size (bytes):31401
                                    Entropy (8bit):4.665334461542387
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:6879AD7A3C74DC24B1EF16798A0631D8
                                    SHA1:A0DFE5DFF939312928630E0D03B59AD87EB1CB35
                                    SHA-256:BAF5F979267406309FA8C5F2AFBB940BEAF50C9C0FDD2A5DF4A61DF8C4BE71A2
                                    SHA-512:EED281E85B0A542536EE3E520D8F14A86178AB71CFE403779D884BE8DCF557E2036EBF50B43A970D356998969D1708930A43D9388FBEEB7773F73A6953025FFC
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/app-resources/angular-resource.js
                                    Preview:....../**. * @license AngularJS v1.5.0. * (c) 2010-2016 Google, Inc. http://angularjs.org. * License: MIT. */.(function(window, angular, undefined) {'use strict';..var $resourceMinErr = angular.$$minErr('$resource');..// Helper functions and regex to lookup a dotted path on an object.// stopping at undefined/null. The path must be composed of ASCII.// identifiers (just like $parse).var MEMBER_NAME_REGEX = /^(\.[a-zA-Z_$@][0-9a-zA-Z_$@]*)+$/;..function isValidDottedPath(path) {. return (path != null && path !== '' && path !== 'hasOwnProperty' &&. MEMBER_NAME_REGEX.test('.' + path));.}..function lookupDottedPath(obj, path) {. if (!isValidDottedPath(path)) {. throw $resourceMinErr('badmember', 'Dotted member path "@{0}" is invalid.', path);. }. var keys = path.split('.');. for (var i = 0, ii = keys.length; i < ii && angular.isDefined(obj); i++) {. var key = keys[i];. obj = (obj !== null) ? obj[key] : undefined;. }. return obj;.}../**. * Create a shallow copy of an ob
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):99
                                    Entropy (8bit):4.2979497191968665
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:10B25A3088B21E4093BABAC1CE21EF99
                                    SHA1:7DA8101652ECD16E2CB1AC67DE422155F8831CD7
                                    SHA-256:C50C55CC9DD814BB5B2B360E57686D3BF78AD772902CE0B1EFC9C3C6AC501906
                                    SHA-512:D4D4C728F58362C3273327AE6A900F6DD24F0B93FFBECF87E8BFFC869E0F78B44201ACF84A8CBCA6E5ED4E3B5FAF04A31AB04EC15633EB512131AAF2023B61CC
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:......function handleRecommentation(config, data){.....}....function getRecommendations() {.....}..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                    Category:downloaded
                                    Size (bytes):12040
                                    Entropy (8bit):5.018007634380971
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:9F7D2AB39CC13442955EC4E7212B2219
                                    SHA1:E2E2353090F116A78F979F2EE56F1FF58C6A4C23
                                    SHA-256:DF721C8C978096352BE8BD1F994292F9D1D3CDF390021B9FACC7D59C5989A974
                                    SHA-512:8FAF312B2D786E2CCC012F494EF963C56EE8D838E4E4A85F3B71BD9A73FC77BC06CF15545D599020A52F3F7BA2CD9F34DC62331A40CCA5EE3BEBB1665B38E9DB
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/cerca-app/js/app/app-run.js
                                    Preview:......function bindTendinaMenu(){...$('.navbar-search').each(function(){... var that = $(this);... $(this).find('a').click(function(){.... if($('.navbar-toggle-left').attr('aria-expanded') == "true"){..... $('.navbar-toggle-left').click();.... }.... if($('.pi-servizio-active').length){..... $('.pi-servizio-active').click().... }... });...});..}....$(window).load(function(){...bindTendinaMenu();..})....app.service('accessTokenSpedizioniInterceptor', function ($rootScope, config, SessionStorageService, $injector, $q) {...var service = this;......service.reforge = function ($injector, config, response) {....var $http = $injector.get('$http');....var defer = $q.defer();....var promiseSession = defer.promise;....$http({.....method: 'GET',.....url: config.retail_base_url + '/authorization/forge'....}).then(function (data) {.....defer.resolve();....}, function (data) {.....defer.reject();....});....var promiseUpdate = promiseSession.then(function () {.....return $http(response.config
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):797
                                    Entropy (8bit):4.900217989835393
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:714EAA71508EA724DDCC4D6299FCBFE9
                                    SHA1:3C7E8B0C2DC7BEDB60624973C6C9FDDCB7C72CD3
                                    SHA-256:683034D3AB49887F9CF95D84AC9B65C87CAB004F46E2AC9EED2630AC915B3239
                                    SHA-512:F87CF9A2B19C2EE18F713C088914720B2D27E00E0B06DA083CACCB4037B191B03B23077422FAFC64AD1F3A466B2F573BD983FA70080FE5CADE03EF8255C6D67D
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:......app.controller("FineController", function ($scope, $state, SessionStorageService,$stateParams) {.....$scope.showSurvey = true;...$scope.doSvincoloError = $stateParams.error;...if ($scope.doSvincoloError) {....SessionStorageService.set('error', $stateParams.error);...} else {....$scope.doSvincoloError = SessionStorageService.get('error');...}........$scope.editorialeThankPage = {....'richiestaOK': 'Richiesta di svincolo accettata',....'richiestaKOSubtitle': $scope.doSvincoloError...}...$scope.messageTitle = $scope.doSvincoloError ? "Richiesta di svincolo NON accettata" : $scope.editorialeThankPage.richiestaOK;.....$scope.goToStart = function () {....$state.go('/risultati-spedizioni', { codici: SessionStorageService.get('ldv').codice });....SessionStorageService.clear();...}..});..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (22670), with CRLF line terminators
                                    Category:downloaded
                                    Size (bytes):32138
                                    Entropy (8bit):5.184545442223929
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:A39BEC2BE6E71DBFCAB01E7415049365
                                    SHA1:FC961842DEC98A8540202E3A9C7604AE44C7F14B
                                    SHA-256:A90F92EFC90DE656D34D302DE6FBFA8801118CD15A60E9427AA71919997BD495
                                    SHA-512:637D3E217F846AE42C70A54792284649D428CC9D69AC1055E0DD6F71EF8933496ED49D669F66F16FB94AADAA5BB08D1A4DC1CA7C86DDE12F46079F9B7EFEFCF9
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/cerca-app/js/module/pdfdettaglioup-service.js
                                    Preview:......app.service('PDFDettaglioUP', function(config, $http){.../**... * configurazioni mappa google... * @type {Object}... */...var mapConfig = {... width: 300,... height: 270,... zoom: 15...};.......this.buildGStaticUrl = function() {....var replacements;......replacements = {.... "{{lat}}": googleMaps.mapDettaglio.center.lat(),.... "{{lng}}": googleMaps.mapDettaglio.center.lng(),.... "{{width}}": mapConfig.width,.... "{{height}}": mapConfig.height,.... "{{zoom}}": mapConfig.zoom,.... "{{key}}": window.globalMapUrlKeyParam....};........return config.urls.gStaticMapUrl.replace(/{{[^}]+}}/g, function(all) {.... return replacements[all] || "";....});...};.......this.getDataUri=function(callback) {..... var url=this.buildGStaticUrl();..... $http.get(url, {responseType: 'blob'}).then(function(response) {... .console.log(response);... .var reader = new FileReader();... .reader.readAsDataURL(response.data);... .reader.onload = function () {... ..callback(reade
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:downloaded
                                    Size (bytes):5751
                                    Entropy (8bit):4.216757495771749
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:730373D84E992F2BCEA73B6F3DDAD63A
                                    SHA1:6317DC75B1317073E4B2120F62CFCF35F19E4B86
                                    SHA-256:4BB90774D0DFBA44DF31B108E033668303BB955B8C7A2398B4A825739CC20DBF
                                    SHA-512:A6F267B734987B2D80FE6D08BFF29DBEB13DBCB076D4C56F1371F9D8039600DEC907C0CB088262BED508C782AD1220C3404D2863D70B4C13388051857E631961
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/risorse_dt/applicazioni/trasversali/javascript/jquery.toaster.js
                                    Preview:/***********************************************************************************. github.com/scottoffen/jquery.toaster. . * Add Array.indexOf *. ***********************************************************************************/.(function () {. if (typeof Array.prototype.indexOf !== 'function') {. Array.prototype.indexOf = function (searchElement, fromIndex) {. for (var i = (fromIndex || 0), j = this.length; i < j; i += 1) {. if ((searchElement === undefined) || (searchElement === null)) {. if (this[i] === searchElement) {. return i;. }. } else if (this[i] === searchElement) {. return i;. }. }. return -1;. };. }.})();./**********************************************************************************/..(function ($, undefined) {. var toasti
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 25 x 25, 8-bit/color RGBA, interlaced
                                    Category:dropped
                                    Size (bytes):480
                                    Entropy (8bit):7.345921564190071
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:EF6CC49261ACB58F269C076134D278A0
                                    SHA1:154CF8DFBC079F95FC03D527D16325EEC8E67194
                                    SHA-256:E8F543AD8956B8E9CE71624C7B1DE58397573AA1F696742BA98066F4ABAA8797
                                    SHA-512:8E8821E1D02BBCBD38723C4EE0C93CC057B5106F8B4D1D4485E5F206C8BE824D8E98FC47E1A09E1C157296D694A7FCA6A0097CEC39C5BB22E4C24511B2668A15
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:.PNG........IHDR....................pHYs...........~.....IDATH...m.0..?.K.l`.4.R..q.H.".G...$.!....N'C.....).K#)4u.}.H.ww.<a..."..n.~......o...uY......\|..EG..j).6..u.)"..9....<.2.e.V.g.z.#[.\!....vAK;,!...wV5jm.Z..#.V.E.... .....3.&/.:R..i'..x..P........).].....5...3&....^........d.\.MU.GU....Xw...H7.'.{J..P#..1....vod.9.1.......h.TeQs.5Zv1;..K.b1b7j...&:...MM(>g...v.$ ;.7.7p.{..Kg...<....<../8.X...'.....H..W..+...%"rU.)d..n..\.|....jC..........IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):3995
                                    Entropy (8bit):7.766240946826498
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:444FB9DC43857CE6064AEABB696351E3
                                    SHA1:03B39FD19D3A67199B901E98A14E7E768F47E459
                                    SHA-256:8667A5C6E5946689A4A18DBFCEC32CD8B6E9A68A5EFA7D2E2D0DFB619086EEC1
                                    SHA-512:202B018921044487DB652CBD2C5439C0CACF3810E0DDB8B5D25AF68362C5DCDC62C5814DACF8ADCF8ADE8F9406E37A321923860971364B662D60474D9D1DE6F6
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:.PNG........IHDR..............w=....CiCCPICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O......:..L..$R...J5e?
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 25 x 25, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):641
                                    Entropy (8bit):7.480252212141895
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:A5CF69C42804DB8D7181CB93AD0D5948
                                    SHA1:2A97F544D510B46676CB9816188D3AC3EB6D982E
                                    SHA-256:E72B8A1986B7315AF67EDFB2D22EBAD424FFCE4696B5CDA0EC0E46BBCC88E48F
                                    SHA-512:919628D1C5A70FE92BDE80AACB3B86EDBA37A42E64057BEF106955DB97D6A22F2832C77447A38D6B68EFC25CB7EB90684BF9374244446099ED597E11862644D3
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:.PNG........IHDR...............c....pHYs...#...#.x.?v...3IDATH...Mn.1.._K.%.>.,..X...'(=.p..]v.'H9...JO0....(.SY...9@....<...*O....~..e......CH..7..OO.o....".J.....z.........D4$..D...g.O..W/........D..D."...R.^..j.y."...S!U..t.$..g..b].d....{@..".^.`.Fs].^..n..".j.3...</.q.5zu..Q.......5.!.G$s_.......{.0...."....T.._<...C...y~..B.h....X...]0..G.....BH.KHu..B.?B.E.Ml>....."@.....p..i........h...+k. .G!..[...>..9C.3...g...k.......p.$..>Y....t{....wY..O..p...D.i.....9][g.r....).........an.>-.L.L..}..!.''...h...<..E$3-D.]d..5vA..Z.......z..i......o\....e..........N...Q..N..s.w.=....d.S+x.jBD......T.......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 25 x 25, 8-bit/color RGBA, interlaced
                                    Category:downloaded
                                    Size (bytes):475
                                    Entropy (8bit):7.310212770344731
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:7B1FF10974764B6FAAE1FBC64190F831
                                    SHA1:AF19793248A1CFAC2D38EDFAFDA1F52DC2713A3C
                                    SHA-256:B56CC1451DD499F212FF3F3472C2B21125A4453BD7E638EC55920AD0C390E335
                                    SHA-512:AD4B91D7CE195A2BCB95EEF2CABD6CE9FF88E33C59F28BABD66B1218CA0E7A2D356537B0DCC268CC7A72669ACD0697D4618D3683139A7DA94923D505B66CA5E1
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/icone-cta/e-filatelia.png
                                    Preview:.PNG........IHDR....................pHYs...........~.....IDATH...M.0..?G. #.8V........l.....#....<Z.,2B;.y..u...!..8..}g....!...iM...iM.}. ...Y. r..D.Z..t.t.u.......*.3R...u.V.r....[.o.2.Jw..d...B.?.Y..i..c...PH..!'.t'...q_..`.}..&.p$..=.t3...q.K..H....u.'...#.S.>.........p{LJ.;...{.JW.J.S.;...=>..7...t..%N/Q2Ye.2..}B...I.....C.....\...D..X...X..XD....OF..../...9.....vY._l.wOV..l..g..d.VI......xgM.......S.;.g...&..g.9...%|..2y.?.....($.......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 25 x 25, 8-bit/color RGBA, interlaced
                                    Category:downloaded
                                    Size (bytes):493
                                    Entropy (8bit):7.378401054311645
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:9E37819D445476AC61CADA9E080D908B
                                    SHA1:4F45590B6ACB34FF1B2CFF33D71DE520BEF3B181
                                    SHA-256:8C01B95208C7DD58B080F141386E537FFE96EC1385327243250ED1ACE7502856
                                    SHA-512:C53AE818A7BBCAD4BBDECAB1EAFD587B0F03BC7B9A3586C25E222C1C57E0089C23E2E38581EEEF527559975F0428430CB353EDEA64DB4B1405AECE3BF716F581
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/icone-bisogni-colori/gestire-il-denaro-1.png
                                    Preview:.PNG........IHDR....................pHYs...........~.....IDATH....0..?..@..0..H....6%....JH.\.\..GK..-..|/...d..,.=.....!.J&.....#..B,Mf....v.............e.....*+...e.k......-....b.z.B*3.....!.9.(.Tf.e..y..8.G.k".J.......8{g{QVz..6k.R.61..g.He..{g[.l..o...&.mD|.(.Bu.~...xg./{..t."SM...s\.I.4@!.Y.I*S.9.ygO.S.E...%Z..=p.:..u.hQV.......}`...R.[./....d..S..#q..7....A...+..E..S..%...4@{3....|...@wx.A...Y!..r{\..=$..V*s.._.1..S.x...l.('q.p.Uu..f.)......o...d.w.(aS....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 25 x 25, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):713
                                    Entropy (8bit):7.583873754809313
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:5D4D5DFB139CB770E9D91BAEFB7DE731
                                    SHA1:126DF5DAAA45459D2A85914602A570F33DF2094F
                                    SHA-256:61E6C5E08EEC1FE5A818C3946E96CEDFCC58E52D1B58B1C6CB01898641583B14
                                    SHA-512:E9D5F625FCEF60A8B35028D06835C3C703D4646D307AA303932E4DEB8FBB15C9897C957B1EF561C15103B16BE5913C0CC3FC8D6F1C89F7FBA99349E272F53D98
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/img/1476536717071/gestisci-fdr-1x.png
                                    Preview:.PNG........IHDR...............c....pHYs...#...#.x.?v...{IDATH..UAn.P.})]...*.+B.)+.__....'h.dEz..... ...-...0F^Y......@S.8......#Y..?o.7c.7...t..~.......\..02.y..+.g.....Y......%.;...$.6..i..u.~E.:&....\.d.A..k..\....@.YT.Y.>....;.pi..... .nO3..`.A..:-....0v; .lU...?...=6.pR....N.a..t{#.v.u.... ...\.....o}.....".Z.lI..".....y...._q.g......J..r<..].@Z..{.].#..d$Y..<;.o._..\...E.%d.g]..h.V..l....LL...h.S^..L)...Q.../G..U..........M8V".HM...."Y..d.w.4..........4._..P."}.d....m.:8..z...Z..rU."......R.._...5..cE..*...m...YxC..X.Y%S....p...a-.. W.~U.I#..(ckS.v.;&....lic.j....r/..T...U,.....wU.<v...I<..}ld9.,.<;.a..F...{.......8.....{%...._.P....&.S[.o..7.?.`U....e.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):554
                                    Entropy (8bit):4.717044394198878
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:6128966A507A10F542B069BC3D3FB6A2
                                    SHA1:A4FD098C2722AF47AAE4CEA13FE2A6695E9427B0
                                    SHA-256:9D4474F8799A711C5B8EA35B59BD27689AD6D37C731F2A22512120B81719259D
                                    SHA-512:6B84F1702096057C06E23AD75582B3C6CF83A77E0E93C04031054BFC59C0FE86A9860298D3D591AA10144C282A050CB497F38ABA26566531D37A1B1FF3BF1A56
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:......app.controller('RisultatiCercaUP', function($scope,$state,$controller,$stateParams,webTrendsService){.. if(!$stateParams.terms) {.. $state.go("/");.. return;.. }.... $controller('RisultatiCercaUPBase', {$scope: $scope});.... var parent_mostraRisultatiUP=$scope.mostraRisultatiUP;.... $scope.mostraRisultatiUP=function (data, point) {.. parent_mostraRisultatiUP(data, point);.... webTrendsService.cercaProdottiServizi.search_done($stateParams.terms, $scope.items.length);.... };..});....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (3672), with CRLF, LF line terminators
                                    Category:downloaded
                                    Size (bytes):231538
                                    Entropy (8bit):6.264945662895767
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:65ADFD149B024BD6BFD7C867B01F2BF7
                                    SHA1:95D3F23D7BED3570540B3D6ED3E32FFB4888459D
                                    SHA-256:F43B9B0DF8BD34B884A4E4A303F07D6ACC577D0375911CD1995A3F3DFF8FBE7F
                                    SHA-512:8764F64060487838843A52EE6469EC7238B9809F7B38C543184AD884EB02E0CA37730E01DE249423370839687F1EBABDDC3511999391635D62646248EC5CB0C1
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/app-resources/js/moment-with-locales.min.js
                                    Preview:......//! moment.js.//! version : 2.15.0.//! authors : Tim Wood, Iskren Chernev, Moment.js contributors.//! license : MIT.//! momentjs.com.!function(a,b){"object"==typeof exports&&"undefined"!=typeof module?module.exports=b():"function"==typeof define&&define.amd?define(b):a.moment=b()}(this,function(){"use strict";function a(){return je.apply(null,arguments)}.// This is done to register the method called with moment().// without creating circular dependencies..function b(a){je=a}function c(a){return a instanceof Array||"[object Array]"===Object.prototype.toString.call(a)}function d(a){.// IE8 will treat undefined and null as object if it wasn't for.// input != null.return null!=a&&"[object Object]"===Object.prototype.toString.call(a)}function e(a){var b;for(b in a).// even if its not own property I'd still call it non-empty.return!1;return!0}function f(a){return a instanceof Date||"[object Date]"===Object.prototype.toString.call(a)}function g(a,b){var c,d=[];for(c=0;c<a.length;++c)d.p
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 25 x 25, 8-bit/color RGBA, interlaced
                                    Category:downloaded
                                    Size (bytes):472
                                    Entropy (8bit):7.414343208474081
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:861CAB1EBF51F6B5EFBB344E6BDACD6E
                                    SHA1:96E291DC5D6B8B46E49AFC4E7226577CCAB76B89
                                    SHA-256:6604B449553E51C6ADCDA0A64F2032F87B75CCEC7342135987061A9E1A0B2BB2
                                    SHA-512:9184CEC7AA3B07CD9053B6FA54BB716000E6A4AEC3B9B9397CAEE0F7E2B799336CB493D4D67AAFE4D0C3950CF88E55096C8440689A93CBC0883C3706073C6E01
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/icone-cta/cerca-spedizione.png
                                    Preview:.PNG........IHDR....................pHYs...........~.....IDATH...m.0..?..d.d..[.A......2.#d.l.@7....f.:.....)ii..K..w...w>...6......M)"8E....p...."B..9.\..C.Hic...X3F._.o.a.O.Q....G.T.q.1.]...H..E.O...Z....%w...z.6.Q.f:V.P.......;...>......m".~X..k..?..ml........:.[8.7.~...p......inH...M9.8........V7...M..M.J.2..j......a.a..E.......L..;l.W`.r..u.6/...v]...b.."...HiS.;.fy....H..].!..8...-,....dbpHx...6.....Nq..-|I...O....?$.&..kYx......T..Ft.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                    Category:downloaded
                                    Size (bytes):79242
                                    Entropy (8bit):6.019706801697464
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:68DF4E65BB75C72BB2DE801EEBEEC9C9
                                    SHA1:76462F14972C57A6DDD6EB1FE624EF226A7DBC37
                                    SHA-256:AF772A1084C1E08E7A7B0A650DE797CB14337EA9BA8FEE556BD44DB8E0DBE1DE
                                    SHA-512:3482D7A1803045B83001BB180548E8E125D8F48386DE46804CB4BCE6B842C545282966A7E6F0F137C2661328C4D0D99A6301A302312591F03728135FADDE211C
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.gstatic.com/recaptcha/releases/lqsTZ5beIbCkK4uGEGv9JmUR/styles__ltr.css
                                    Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, ASCII text, with very long lines (3225)
                                    Category:dropped
                                    Size (bytes):3372
                                    Entropy (8bit):5.514646738988605
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:E3580CD283659DE39C599E326A491BD9
                                    SHA1:DCC78E45F5E2D959193F05E13E04256AF49D200F
                                    SHA-256:3A8175AF790A68D1777CAD86099044DB6509E946A60088E31686C4C0FB908260
                                    SHA-512:440A78C811E22F0E1D2481986F4B229E0045742AB7026CC233CF64130A83956B9D3F6037D40620F4EF42D0722AAA7660421F5A1BFBE2E39B34458A6522E8F38A
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:// For license information, see `https://assets.adobedtm.com/4d622ce80bd2/66013fe91d66/67317b322271/RCac0d5838bbeb4039951c23a60274fc69-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/4d622ce80bd2/66013fe91d66/67317b322271/RCac0d5838bbeb4039951c23a60274fc69-source.min.js', "function checkDataElementBiz(){try{dataLayerAliasPagePlain=dataLayer.alias_page}catch(a){dataLayerAliasPagePlain=\"\"}var a=!1;if(void 0!==surveyParametersBiz[locationUrl]){if(a=!0,void 0!==surveyParametersBiz[locationUrl].alias_page){var e=surveyParametersBiz[locationUrl].alias_page;_satellite.logger.log(\"[BOX SURVEY BIZ LOG] - \"+Date.now()+' - function checkDataElementBiz() called, value alias_page returned \"'+e+'\"'),dataLayerAliasPage===e||dataLayerAliasPagePlain===e?(_satellite.logger.log(\"[BOX SURVEY BIZ LOG] - \"+Date.now()+' - function checkDataElementBiz() called, value alias_page get \"'+e+'\"'),a=!0):a=!1}return _satellite.logger.log(\"[BOX SURVEY BIZ LOG] - \"+Date.now()+' - funct
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):5077
                                    Entropy (8bit):5.084621228076604
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:41B3CD925DD24B973913CEE0584BD6ED
                                    SHA1:D4A45BE474E3B9B2B8D10602F810E49432D03C0F
                                    SHA-256:4813530E4B9E57865440E104D244A7F92B83E8AC8A3CFD5616CA22557AA8B19B
                                    SHA-512:19437C6656E46A2763C49F064DC629097BB903ACC6177327D5E41345D3DFA2E91244051D6DE4EFB6DD4065E857B14AE28A844737E1474A2EEFAD465AE86E15A4
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/cerca-app/img/list-step-2x-blu-chiaro.png
                                    Preview:.PNG........IHDR...0...0.....W.......zTXtRaw profile type exif..x.mPA.. ....{....9.e.~...@.U-a..L....M....$fM%%.H..*.u.u.w2x......a.H......?..VQ.S..f,W....-....Q@.YP. ....P.\*.._X..B.Nk....k..dLo..9....:.....`.........u..<.i...?iY..D.:....iCCPICC profile..x.}.=H.@.._S.R+.v..:.EE:.*..Bi+..`r..41$)...k........... ......"%./).......=...B..T./...edSI.P\....`.A......s.yx..{..z..Y....CJ.d.O$N0...g7-..>q.U%...x...?r]v..s.a.g..|v.8L,VzX.aV5T...j./.\V8oqV...'.a..-.Ns.),"..D.h..:,.h.H1.....?..3..U.#.<6.Br....[.<=.&..@..m....]....c.n...g.J..7Z@...fW.......uW.....`.I....4.r.x?.o*.#.@p..... O]-.....D...<.=...g:....r.;.....CiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 4.4.0-Exiv2">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/Resour
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:downloaded
                                    Size (bytes):4995
                                    Entropy (8bit):5.026194284465056
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:6805783F80E95EB48727B86FAACDA205
                                    SHA1:75605007EA1EF1E05FAD6C76BA95055FD2D6921E
                                    SHA-256:307A4366544DB747FB825CFE38B78A3F662641B1F1768CABC2BB02184B7E5830
                                    SHA-512:8B041228EB6D3FFA0FD96583C680D28B12575B849868F54FABA4590F1001B366E09B702F9408111B2604A10CCA96311E45F41C916D9C8ED9A2325E745A7B43F2
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/risorse_dt/condivise/stili/trasversali/fonts.css
                                    Preview:/*****************************************************.. Foglio stile Fonts - (c) PosteItaliane 2016/2021 - GD//FS//DU..*****************************************************/../* BEGIN Thin */./*.@font-face {. font-family: 'Texta';. src: url("/risorseweb/poste_it/risorseweb/poste_it/risorse_dt/condivise/fonts/texta/Texta-Thin.otf");. font-style: normal;. font-weight: 100;.}*/.@font-face {. font-family: 'Texta';. src: url('/risorse_dt/condivise/fonts/texta/Texta-Light/Texta-Light.eot'); /* IE9 Compat Modes */. src: url('/risorse_dt/condivise/fonts/texta/Texta-Light/Texta-Light.eot?#iefix') format('embedded-opentype'), /* IE6-IE8 */. url('/risorse_dt/condivise/fonts/texta/Texta-Light/Texta-Light.woff') format('woff'), /* Modern Browsers */. url('/risorse_dt/condivise/fonts/texta/Texta-Light/Texta-Light.ttf') format('truetype'), /* Safari, Android, iOS */. url('/risorse_dt/condivise/fonts/texta/Texta-Light/Texta-Light.svg#Texta-Light') forma
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (32068)
                                    Category:dropped
                                    Size (bytes):40401
                                    Entropy (8bit):5.06825097553966
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:FFAA3C82AD2C6E216E68ACA44746E1BE
                                    SHA1:2FA7C468110FA68F1F3DF6718DAF971871623EE9
                                    SHA-256:83553D22CCD56E5576D544F6BA93475C712B3C02D312893EEA2ACC16DE5FCF91
                                    SHA-512:4DC195CA7796B980F4FF1FFFEC7EC069910501116B826E23651EAE4DC8B154ACC40A74011EB8AAFB60B30D029357B007116A51C90C43D84B91496C50D724DEAA
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:!function(a,b,c,d){function e(b,c){this.settings=null,this.options=a.extend({},e.Defaults,c),this.$element=a(b),this.drag=a.extend({},m),this.state=a.extend({},n),this.e=a.extend({},o),this._plugins={},this._supress={},this._current=null,this._speed=null,this._coordinates=[],this._breakpoint=null,this._width=null,this._items=[],this._clones=[],this._mergers=[],this._invalidated={},this._pipe=[],a.each(e.Plugins,a.proxy(function(a,b){this._plugins[a[0].toLowerCase()+a.slice(1)]=new b(this)},this)),a.each(e.Pipe,a.proxy(function(b,c){this._pipe.push({filter:c.filter,run:a.proxy(c.run,this)})},this)),this.setup(),this.initialize()}function f(a){if(a.touches!==d)return{x:a.touches[0].pageX,y:a.touches[0].pageY};if(a.touches===d){if(a.pageX!==d)return{x:a.pageX,y:a.pageY};if(a.pageX===d)return{x:a.clientX,y:a.clientY}}}function g(a){var b,d,e=c.createElement("div"),f=a;for(b in f)if(d=f[b],"undefined"!=typeof e.style[d])return e=null,[d,b];return[!1]}function h(){return g(["transition","Web
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 194 x 25, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):6189
                                    Entropy (8bit):7.9017021190112535
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:99FFEBE9A3E9A00434679344590600E4
                                    SHA1:496812738522B36587902625B9EA31C973F95C80
                                    SHA-256:4B76E5A6A06F430C4C3C7A801632CF646F4FAC8BBE919FF14938396ABB08AE0F
                                    SHA-512:05992C3B72D6E2E659C40667766892A8C68DCA0A080A449D90C0D0098266C86E256283C7F6AC1BE384355DE5BAE2209E6E3AF78CE5AA26E0073BA14A02B2885D
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:.PNG........IHDR.............c......CiCCPICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O......:..L..$R...J5e?
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (715)
                                    Category:downloaded
                                    Size (bytes):557225
                                    Entropy (8bit):5.682542013673887
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:1D3C12EF7348978206413B2C985D0E37
                                    SHA1:4C8BF7428BA9FF2C3F9E54C05065604D5C4D6A4C
                                    SHA-256:5AB8F962752071D61B4C1613F2126EAD5A5969B0157509532CB1CC43D1C0486D
                                    SHA-512:0B544007426B2F5A7D5EA806CF2DC94E1D7C79DDD67D14E5D0D527CC367DD42BE0300D9AF32592D9BF59683183E7085C502C49D233ACB10F8AFB07A2B5463266
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.gstatic.com/recaptcha/releases/lqsTZ5beIbCkK4uGEGv9JmUR/recaptcha__en.js
                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2018 Google Inc. SPDX-License-Identifier: Apache-2.0.*/.var S=function(){return[function(I,w,X,a,c,C,V){if(I>>(((C=[44,"K",27],I)&C[0])==I&&b.call(this,w),1)>=11&&(I^78)<C[2])if(typeof X.dispose=="function")X.dispose();else for(a in X)X[a]=w;return((I^50)>>3==3&&(X[C[1]]=c?U[18](18,w,a,!0):a,X[C[1]]&&(X[C[1]]=X[C[1]].replace(/:$/,"")),V=X),I|24)==I&&(V=X.firstElementChild!==void 0?X.firstElementChild:k[26](19,1,w,X.firstChild)),V},function(I,w,X,a,c,C,V,z,g,l,d,R,F,Y){return((((I-9&7)>=(Y=["S",4,70],Y[1])&&I-8<20&&!w.K&&(w.K=new Map,w[Y[0]]=0,w.H&&f[49](12,.1,null,0,"&",function(N,Z){w.add(decodeURI
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:assembler source, ASCII text, with CRLF, LF line terminators
                                    Category:downloaded
                                    Size (bytes):14865
                                    Entropy (8bit):5.044515338321053
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:ECB04F64CD19EB7CE897BCDBA85B9F86
                                    SHA1:01E2FEDAC270D3C0BB81F5E52BC602EA88C14067
                                    SHA-256:C9D2C6D812FBEAB3CB6E2CA3AB110307615457FB57F603B54208FB172CF756CB
                                    SHA-512:BB228AA148D1EEE8361158B428A9B36317B669BA884571EA51A65F568A3F49E585C72FA8858B38BE0039A875DC356B48C61A9922DE616618D33C07B435376CEA
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/cerca-app/css/cerca-app.css
                                    Preview:....tt-menu {...margin-top: 40px!important;...}.....table.uib-timepicker .btn {.. line-height: inherit;.. margin-bottom: inherit;.. height: 22px; }....table.uib-timepicker input.form-control {.. width: 100% !important; }....#cnsInput ul {.. width: 90%; }....#cInput ul {.. width: 90%; }.....cercaReset {.. background-image: url(/risorse_dt/condivise/immagini/icone/icone-default-on-2x/ico-annulla@2x.png);.. background-size: 30%;.. margin-right: 5px; }....#spedizioniReset {.. display: none; }.....up-grid {.. font-size: 14px; }.....up-grid .bar {.. display: inline-block;.. width: 22px;.. border: 1px solid #ececec; }.....up-grid .bar0 {.. height: 0px; }.....up-grid .bar1 {.. height: 25px;.. background-color: #00B050; }.....up-grid .bar2 {.. height: 50px;.. background-color: #FFFF00; }.....up-grid .bar3 {.. height: 75px;.. background-color: #FF0000; }.....up-grid .bar-legend {.. text-align: center;.. border: 0; }.....up-grid .grid-legend {.. text-transform: uppercase;
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (64985)
                                    Category:downloaded
                                    Size (bytes):122291
                                    Entropy (8bit):5.10877275820202
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:6181A38A601EB664522623BAE7DB95C9
                                    SHA1:9671B5FC92E27A915769B59BC60BF26FDE343D7E
                                    SHA-256:8B922A249C9F81562D99EEE24407BF38C7FEAC74A10DFE712292C0B032144DFA
                                    SHA-512:97B84AC3D6F9C1AEC68643BE51E83D12D02780750048537DAA1C2DCC4DC3EF96E478925B93544FC70E963236C8F89B08DF366EA4FA92CAFAA8842840075AB5DF
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/risorse_dt/bootstrap/css/bootstrap.min.css
                                    Preview:/*!. * Bootstrap v3.3.5 (http://getbootstrap.com). * Copyright 2011-2016 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */../*!. * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?id=8ebdbfbae5f589a532e371d33168f175). * Config saved to config.json and https://gist.github.com/8ebdbfbae5f589a532e371d33168f175. *//*!. * Bootstrap v3.3.6 (http://getbootstrap.com). * Copyright 2011-2015 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):1415
                                    Entropy (8bit):6.962742787385717
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:7A312401286E28B7A1E3800ABF925C0A
                                    SHA1:7F6A2959D7E7DEFA2B89CEB00A36813FE87F05F7
                                    SHA-256:46627CD1B4FC7D84ED570FC9ACD04BFA7513AF3641073FA58FEF7111BA5A74AC
                                    SHA-512:DD3423FF348F0C7CBDDCAC4F64B094248FABCEE975C36E5F57B47A543382A67298B738065EAF5F6E276280BAA8C400150A04F2798C3CB0FF98FB92598A49251C
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:.PNG........IHDR..............w=.....tEXtSoftware.Adobe ImageReadyq.e<...*iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Macintosh)" xmpMM:InstanceID="xmp.iid:262130DB9CFB11E68FCBCD9754E0F176" xmpMM:DocumentID="xmp.did:262130DC9CFB11E68FCBCD9754E0F176"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:07D8D89E9CFB11E68FCBCD9754E0F176" stRef:documentID="xmp.did:262130DA9CFB11E68FCBCD9754E0F176"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..I.....IDATx..KK.Q...N!...h...hZt.....w...$.YA..v..... .....q1...A.z...U......|.|..M.R.0....X.2......EQ>.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):8127
                                    Entropy (8bit):5.0891161740015525
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:709FDA114FD9EA081AEA47F97AD9B53B
                                    SHA1:08D4DEB0CCA962C172183ECD085FFD4A3EB781B1
                                    SHA-256:264A14504AE97777EF48F2D45A2A6D005347218B199294DA1C79767D38EFBE98
                                    SHA-512:F517C8D18E9CD15233CEE4D149B7759FD2AAD6E45F7BD9D023D99D5CE0FD4E7C487AE2F904AF17F7469A0A67668CA14C2A6FD0B9AC02BAC6EF1730AF60CC1EBC
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:......app.directive('secondPartForm', function ($timeout,dateServices,$rootScope,$q,$state,$stateParams,svincolaServices,SessionStorageService,CONST) {...return {....restrict: 'E',....scope: {.....disabledDate: "<?",.....hasSender: "<?",.....hasAddressee: "<?",.....data: "<?",.....selectedSvincolo:"<?",.....invalid: "=?",.....invalidAddress: "=?",.....destinatarioModel: "<?",.....kiPointModel: "<?"....},....templateUrl: '/cerca/views/second-part-form.html',....controller: function ($scope) {.... var datesEnabled = [];.....var formattedAvailableDates = [];.....var defer = $q.defer();.....var formattedDateToUse;.....var dateToUse;.....getExpiredTime();.....$scope.svincoloPageModel = {};.....SessionStorageService.remove('error');.......if(!$scope.hasAddressee){......$scope.invalidAddress = true;......$scope.invalid = true;.......}else{......$scope.invalidAddress = false;......$scope.invalid = false;.....}.....$scope.editorials = {......"date": "Data nuova consegna *",......"accessorySer
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 25 x 25, 8-bit/color RGBA, interlaced
                                    Category:downloaded
                                    Size (bytes):744
                                    Entropy (8bit):7.5648531730747175
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:2593397C018AA29915B54D02614B50ED
                                    SHA1:EA24086CEB8A0C1E86EE2DA30EB6D0073FF9BD02
                                    SHA-256:47D9D32819B657CF37C2A2C4B292DDC0C5A8D5D80A4D9045BCB50643BCE56628
                                    SHA-512:7F3CE17C6990B8F419B2B39AB836310ADC7703386CA7DCD46792E4CBAE9A377DC25A4542F92D1D6C1B30CD9F8258F5013586B871CDDA56D1B888A110BD4EFAB7
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/icone-bisogni-colori/spedisci-1.png
                                    Preview:.PNG........IHDR....................pHYs...........~.....IDATH...m.0..?.~.=A.Q..Vu...x.(.....u&.3A...L...AT. ...C..-KI..........$.@*..(k.'0............=E^....yQvG@'...kre..e.}.r.B..(..B..I..6*.A...lQ..J.[.f.....4...{.M..{ .5.r..@.m.6[`9...1.....2.....K.l+.5.w..Xxg.J.....b.xg7.<..g..wv..)m..# ...W.q/...l....K.Y^..H....^.6...qy..V........R.,..RX...}#.....k.l.0U.DL...YB....;.....<.2..R..:,.o.e.....$...9. u.......1.!.4......J..I...iU.D....\`^...P....^o.B..O!...HLu..i..,.....7?x.L_. .R....*..w...H.6..Y.Z..P....i..k..)...il.1.(.vr../..cq..n#.{Q...\T..I..&.t31...;.J>..........(...|...wv+..4-....7.^.P6.f++..}Y..q'1D..Z.N...o2I].<)m>...Z....'...bF&5..V.f+...;...?_........~......."9..`.J.....>...@Ce.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with no line terminators
                                    Category:downloaded
                                    Size (bytes):16
                                    Entropy (8bit):3.75
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:AFB69DF47958EB78B4E941270772BD6A
                                    SHA1:D9FE9A625E906FF25C1F165E7872B1D9C731E78E
                                    SHA-256:874809FB1235F80831B706B9E9B903D80BD5662D036B7712CC76F8C684118878
                                    SHA-512:FD92B98859FFCCFD12AD57830887259F03C7396DA6569C0629B64604CD964E0DF15D695F1A770D2E7F8DF238140F0E6DA7E7D176B54E31C3BB75DDE9B9127C45
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAk4l-pGuqKRiBIFDVNaR8U=?alt=proto
                                    Preview:CgkKBw1TWkfFGgA=
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (307)
                                    Category:dropped
                                    Size (bytes):26067
                                    Entropy (8bit):4.774044603129815
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:287322072C1A1231CEBB15240F29BC69
                                    SHA1:932F5F1ADE26EFEADC8ABD6E7484AD1771E95E83
                                    SHA-256:A5D257B04E242F75227F0F450566A4B36B07385594E3036F8F9399AEBD2EE3F7
                                    SHA-512:DE1F2CBA07BA91DE0832CB4BC28A62482A918AF2AE98DCE146F81BE187BDA2F48D6BD713EF1D79611C3265D540B1071FA17C62CE81D96C602C56FBA61AD89B04
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:/* Riposizionamento Popover */.function popoverwheretoplace() {. var width = window.innerWidth;. /* dashboard popover*/. if ($('#main-dashboard').length > 0) return 'bottom';. /* default */. if (width < 1500) return 'bottom';. return 'right';.}../* Verifica presenza .content-federation-bar-minified */.if ($('.content-federation-bar-minified').length > 0) {. var minifiedHeaderStatus = true;.} else {. var minifiedHeaderStatus = false;.}....$(document).ready(function() {... /************************************/. /* Gestione avviso msg promo su Carosello */. /* CODE to override: var msgOnBanner = true/false */. /* CODE to start : putMsgOnBanner(tgt,container(default:'banner-advice'),msg(default:'Messaggio pubblicitario con finalit. promozionale.')) */. /************************************/.. //putMsgOnBanner('.carousel-a2 .carousel-inner', '', '');... /************************************/. /* Retina */. /**********************
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):871
                                    Entropy (8bit):7.46412348550334
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:3A62F58EA0F6A39E20C7205251A040AC
                                    SHA1:0486902FBFAA30C0177678C94A8939EC5CA2498E
                                    SHA-256:7FA80E888F087B3E5DF9948FB6CF14A074D60B33E38B7740A4F613508D740CFB
                                    SHA-512:BA704604A2BF8720E4124AD37B605451F655CACB6A21718A86BA9C8F6DA6F90CECEF1749FED8D3CBEE4554A574D117CF4B572EC4F041A070624EB307BA725D2D
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:.PNG........IHDR..............w=.....sRGB........DeXIfMM.*.......i.........................................................5u.....IDATH..V.k.A...lR<.kvK..A........m.... x.&X=...M.........D4M6i.R.lvs.{H...K.e.&m.t`......y.,%..L..INZ.....4.....F..R.V.K.......A..l.l..mAH^:.bTv..j....k...5...+.D..*....(..,.].<f.<.Qq.T*......L.rrC.z5F...[_....t....M.;..G...X`..A.p...t............%.. .t.Db.Dcp8>e.{.......\..i.D.0f...v..d2gR.>s...4......u.0&;.......e.=%...xL....,.<...97+Dbz..<.h,ac.......p....46q.........c...;R...._....L..I[.......L...........m...f..8...N*.......fDa.[C..BK..pd..X.={>H......}.n....?>M.q.[$.f....LUv...x`.[......I..h..5.E^.........L+.|M.p.%(.Wr....X..[..L[...._._......X.T:9J...A...]w....A..4..|.....{.b....h...[Y..*.$......7>.Ic.....;m.|.o...8.@...M....d^..#`..#.$...JW.Wcy...jx+@.C.[d.........c.#Ai.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:downloaded
                                    Size (bytes):27827
                                    Entropy (8bit):4.666106705572567
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:C4238E58315D222B6A7F224A3DFE1409
                                    SHA1:00FC8D55EA175D45A702A428CDDA31A800203347
                                    SHA-256:87F2C22289D2242E96697F770AA661D8B3A7289889B1DBBA85CE6BD9507621CE
                                    SHA-512:BEE97678ADF2D1755A073B9997F236C03B71C4BC9940FDA1F44145299608FBD6B60DBED96DB787F30A80E0A0AA1F96133A535FC87471ED2170657B061E4F6629
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/risorse_dt/condivise/stili/trasversali/megamenu-pi.css
                                    Preview:/*****************************************************.. Foglio stile base - (c) Poste Italiane 2016/2021 - GD//FS//DU..*****************************************************/.../*./* base bg : #ececec (grigio scuro)./* base bg : #f6f6f6 (grigio chiaro)./* base bg : #ffffff (bianco)./* base bg : #d9e4f5 (celeste)./* testo : #222427 (grigio scuro)./* testo : #4a4a4a (grigio medio-scuro)./* testo : #787878 (grigio medio-chiaro)./* testo : #d0d0d0 (grigio chiaro)./* testo : #fff./* testo : #0047bb./* testo : #00328e./* btn : #eedc00 (giallo base)./* btn : #ffec00 (giallo hover)./* btn : #222427 (grigio)./* warning color : #ffb906./* error color : #ff3636./* success color : #26b158./* info color : #0047bb./* */...clear {. clear: both;.}...show {. display: block!important;.}...navbar-default {. margin: 0;. background-color: transparent;. border: none;.}...navbar-collapse {. padding-left: 0;. padding-right: 0;.}..#header-poste-italia
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 17 x 18, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):680
                                    Entropy (8bit):7.2426643249297324
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:02F85BE7149A61B32EF3CEAC45181E88
                                    SHA1:1A2A19F090F23575F1A04CFA6474BDF263B2231B
                                    SHA-256:F05C7ED0AAC2CB947F1ED7865C923A49831CD46821E61FB41729725C6121AD78
                                    SHA-512:854D2101A3288CB49D982FFEE99440DD2EDC598FD9D247526866C009E6D428525C2392A5D9209B4D7FA298E7C616E9528865B01C8DCCA8FB38148CE2D6810603
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/risorse_dt/applicazioni/myposte/immagini/ic_bell.png
                                    Preview:.PNG........IHDR...............5T....sRGB........DeXIfMM.*.......i.........................................................3......IDAT8..TKk.Q.>.N....S.....cI.A.......m..+qQ...H.......;q#4...!.H.b.......2Mf.....&.6.gs.=.w.{.. .`.B.x...,...K..;...N..j.A<E........^.x..5..>...@%..?..m.....s..=..f...#..s7tnms~.n$<<...7.-.G.g.[.u....25..%$.n....WV....E..+<...%BXW.a.\...|....8..(......m.....D.........T.8.,....a,M..@D@....D.q...m{O....o."~i...H....V.E.A1.........s...0.......H....v>s.# .._.y../.HU.*.j.']....J.u.........~.<..@`o..3..'~>...!}..............d=.?....jxO..O..4X../e;..o.#....N.Lf:...dE.....t.E.....j...y.#...e_y$W^....+..iO.[.{.G._...1e.......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Web Open Font Format, TrueType, length 31976, version 1.0
                                    Category:downloaded
                                    Size (bytes):31976
                                    Entropy (8bit):7.982905269588955
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:DCDD69E7910E57B0ADC381E0FCF93E3E
                                    SHA1:21FD668706B3CD97F1B5DF0C61AC4B05AB0BDF29
                                    SHA-256:E3E914FAFD966522CC6E0DB2355A72202ECE3052E768B0E34D05BDC4D26BF489
                                    SHA-512:30AC917413E16A8AD8C262FBC85E818436B2AAB3704972D2DE7A12EA2BEA52C7B8E8B5C272FED595E85ABB71B462360397FB525602D54BD3B7E4E346655D393D
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://consent.trustarc.com/get?name=Texta-Light.woff
                                    Preview:wOFF......|.................................FFTM............u.4PGDEF.......)...,.!..GPOS..........r<D...GSUB..0........^.e..OS/2..1`...I...`fT.fcmap..1.........B...cvt ..34...3...J.J.Lfpgm..3h........?...gasp..9,............glyf..94..;...id..).head..t8...4...6...Xhhea..tl... ...$....hmtx..t....M......(.loca..v...........Hmaxp..x.... ... ...7name..x.........\...post..zp..........j.prep..|T........2...webf..|...........X?.........=.......d.......d.ex.c`d``..b...`b`f`d...z.F ........a..63.*...x..yt.U..O..S L.8..[q.Vi...Mw#.. .l/..~..............E .EZ@P.D.A.0.n......H....T.J*......ks..w...o..J.Wg.{.}...].s....].2~9q.L.......N.......|.\....n...t...._....o.....q...?@.}...+w..w.wg.56kz...=..v.e?..(..^..z...?.....o._^.g...._[...q.orf.9...%kz.....s~..........z7....s.f7<....Z......G...H.....A.M."n*.M.j.....j.}A.{ hw..].Q.{<8.....\.{..l..p..;...w.... ...u...........A........V.......N.0.z..9.3..A..........wq_.... ....?59'8L..........(.s.k.[......]..Up5\....z....?..z.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text
                                    Category:dropped
                                    Size (bytes):19486
                                    Entropy (8bit):4.984439208115174
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:5C307B59C19C5D47C7F38E5A84E6FAB3
                                    SHA1:D9D1EC54A8A570F849D85D1D02AE7351B6B6D67D
                                    SHA-256:55DFBC0D898DB5AD6AD425BEA88673DBD06C91CD6F6333A9F632E83779EF43FF
                                    SHA-512:FD34EBF1C09D02ACC480E63F149A60B082822288F72533F283A9DF29A007C73CA027F59CB7C2B151485879567ECCDD0A316DD845D2B339D77CA68AAD3147E33F
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:/**************************************************************.. MM js - (c) Poste Italiane 2017 - GD//FS//DU..***************************************************************/.../******* Global var *******/.var backdropMenu = false;.var fadeDuration = 100;.var delaybackdrop = 300;.var accordionNavLoad = false;.var mq_Detect_temp_updateMenu = '';.var scroll_pos = 0;.var controllerLogoFirstLoad = true;..../******* function megamenu *******/.function megamenu(active) {. if (active === true) {.. /*clonazione delle voci assistenza e blocco user da barra federata a header (visibile su tablet e mobile)*/. $('#dropdown-windowbox-assistenza').clone().appendTo('.navbar-default .submenu-mobile');. if ($('#dropdown-windowbox-target').length > 0) {. $('#dropdown-windowbox-target').clone().appendTo('.navbar-default .submenu-mobile');. }. if ($('#dropdown-windowbox-login').length > 0) {. $('#dropdown-windowbox-login').clone().appendTo('.navbar-default .submenu-mobile');.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 25 x 25, 8-bit/color RGBA, interlaced
                                    Category:dropped
                                    Size (bytes):613
                                    Entropy (8bit):7.547572822998411
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:6029085D7FFEB2B98ED10BBA6D9A9981
                                    SHA1:DAAC09C858E67F0FB0DE08BAA7A59D773A3A9EDD
                                    SHA-256:B5401A36AB0DD4BD4F41F8A226D427E7B55AD1F6DB6EB79966004124E928A2DF
                                    SHA-512:0883C12486684E32C85C13A520ECB96EC7B660BA4040CCB5AB7BC3838EEE83A221B4F27A095B40F67D80FF05C226AEF9BC9F5677BAA76AFAC1FE16555AD8442A
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:.PNG........IHDR....................pHYs...........~.....IDATH....0..?..G[.j)..m...........T..SA..ho....`...C..MS....:...{o8.._..r..k-J.k.e....G.a....[.o...Z...}J...}....Q..fse....K~.e...E5Y^$.s..E.....Kd.B..:k.......6.+......p{.G.V.M...|PB`.Uyz{at...&.4..4J.$.(+....Nf...5..............+..~S......f..Ai....6G..z.)4.n.Q9x..!.g.\.r.A........[.K5....zp#d.kc..:#y...Y|.Y^.@*.4an.S p..~..r..|......F..CX.....D.b%.G.u...`+.k.>.uO.,/6@#.C.!.@...I .t..i...8..'..O.....V*....w.h...'?...z...}w....^..@.w.^<X..4.V0..*..l.A..o@..@.'.}..V..2.=.+.-ViS.../.'3.NKK.Z........1#?.r..omC.u..g....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with CRLF line terminators
                                    Category:downloaded
                                    Size (bytes):1242
                                    Entropy (8bit):4.729768750215566
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:56C1B7A17BEC18D06CEA8B1D6B655E7C
                                    SHA1:DA5BC294D67A41C3437B96BDE0250BB6B3A2E261
                                    SHA-256:ACF9B9E01515F452879FA495FBB1120CDAF24FFCCC08E4EF3A309FA1C8212813
                                    SHA-512:13F550208B72FFCBB6F24B96D90A1B3570178F90EFA7D9E743B9381033F83F84FCBBAC6F87044014B4D3B92B9A81E39E471AD309413C8D355461726CE30AA544
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/cerca-app/js/persistent-placeholder.js
                                    Preview:....../*.. * Persistent Placeholder - treats a label like a placeholder and.. * makes it persist even when you focus on an input. Huzzah!.. */..(function($) {.... var parentSelector = '.input-wrapper',.. inputSelectors = [parentSelector + '>input:text', parentSelector + '>textarea'],.. len = inputSelectors.length,.. i;.... function update(force) {.. var $input = $(this),.. $parent = $input.parent(parentSelector);.. return $parent[force === true || $input.val() ? 'addClass' : 'removeClass']('filled');.. }.... function focus() {.. update.call(this).addClass('focus');.. }.... function blur() {.. update.call(this).removeClass('focus');.. }.... function keydown(evt) {.. var c = evt.keyCode;.. ((47 < c && c < 91) || (95 < c && c < 112) || (185 < c && c < 223)) && update.call(this, true);.. }.... $.fn.prepareInput = function() {.. this.on('focus', focus).on('blur', blur).on('keyup',
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                    Category:downloaded
                                    Size (bytes):21894
                                    Entropy (8bit):5.135293734340619
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:9DB4886700D42250B480BA0534F0EDAC
                                    SHA1:69ACD6B9BB320537CD633554EF78E7A3658B433F
                                    SHA-256:96EC1F1466ED8B2E976E499E1E92718724052917A2B75AD546D8831BBE38D0B4
                                    SHA-512:9F98E6E6F6E0E5C880378A32C99E0CBE5C9469D1A43645934F3B17FC15678E7E74E633A0FB188761B300662EBBED589B23BD946B7A89A21C21270CD49959B5C5
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/cerca-app/js/app/app.js
                                    Preview:......if(typeof(cerca_config)=='undefined'){...cerca_config = {};..}..var delayTagLaunch = "delay";..var modules = ['ui.router','ngResource','ui.bootstrap', 'vcRecaptcha', 'LocalStorage', 'SessionStorage', 'mapApplication','ngCookies','directive.loading', 'posteUI',"ngSanitize"];..if(typeof(ngetoe_mode)!='undefined' && ngetoe_mode){...modules.push('ngMockE2E');..}..var app=angular.module('CercaSpedizioni', modules);....app.provider('config', function() {...this.$get = function() {....//numero massimo di suggerimenti nell'autocomplete....var maxNumSuggest=cerca_config._num_suggest || 10;......var c={...... urls:{.....cercaSpedizioni: cerca_config.spedizioni_ws_url || "/online/dovequando/DQ-REST/:action",.....search: (cerca_config.n4sUrl ? cerca_config.n4sUrl : "https://search.poste.it") + "/postegsa/:action",.....capsearch: cerca_config.cap_ws_url || "/cercacap_proxy/rs/cercacap/:action",.....suggest: (cerca_config.n4sUrl ? cerca_config.n4sUrl : "https://search.poste.it") + "/suggest?q
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 25 x 25, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):468
                                    Entropy (8bit):7.264588589706848
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:C07A5E64BDE6F3F467AC7CEC8C62D4CB
                                    SHA1:507DADDA1B5AEA26AC36D5F60E4C7FFC0E5E7D22
                                    SHA-256:9490BC25271CFB06E9F8277890DB66867505DC763A1BC351E7C3E7FF5F413213
                                    SHA-512:B10CFD46958B44FDB1947660FA83E0CB4D3588BC694DCEA1DC36B425361E84CE800D87E957EC74AC932C964223AD74013C4D0B93BF8FB8D2213B88A59B21A222
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/img/1476520777393/ico-calcola-tempi-consegna-1x.png
                                    Preview:.PNG........IHDR...............c....pHYs...#...#.x.?v....IDATH..V.Q.0..dR...h0.$.....@* ... P.......B...H_(.........b_.%kou{w._`.r..*.YG.5.l[l........;...V.&...;.T...]H5.@..T.m.C.w.`c.~.J...B....._.D./.|$..f......8c.m.r>....c$.e.U...8s.......l..F..a..(..\..e.........'.NH..M.m.b.O(z".FS...4$JQB.....2k..[.BH5N"..3k.m..&*9_IJ..{b.....{..u.C../XY......S.....%;N......2.7.I.5A..Q.m...'.]sVSx.....].....c.QR.(.n<.....$./rJ.....(..>.Z.o WL......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:downloaded
                                    Size (bytes):9194
                                    Entropy (8bit):4.70445682287806
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:1BF5552FC5A1C4157430B9677574A393
                                    SHA1:B2404672F3AA74B237D8CF8FA3A9115A315D37F7
                                    SHA-256:30F9A6E7F128C29A22C87094610D40F540A39A7568E981E0327C9BD445D383E6
                                    SHA-512:062C632F2656D29176848B4DB0E85ED548FBEB069D842EFE73AA27B4F5C390F3FA81A1FA8953929BE597A2E622617F6A7C20D5630CA007875E483F03777813B4
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/risorse_dt/condivise/javascript/scroll-pi.js
                                    Preview:posizione_ancore = '';.var minifiedHeader_H;.var contentPageAnchors_H;.var contentFederationBar_H;.var contentHeader_H;.../* sposta la pagina in base alla navigazione ad ancore sul click */.function vai_ancora(page_anchor_container) {. if ($(page_anchor_container).length > 0) {.. $(page_anchor_container).removeClass('clicked_nav');.. $(page_anchor_container + ' ul#anchor-submenu li a[href^="#"]').on('click', function (e) {.. $(page_anchor_container + ' ul#anchor-submenu li a').removeClass('clicked_nav');. //if ($(this).parents(page_anchor_container).length > 0) {.. e.preventDefault();. var target = this.hash;.. myanimationScroll(target);.. $(this).addClass('clicked_nav');. });. }.}...function myanimationScroll(mytarget) {. if (mytarget.match(/^#[a-zA-Z]/) && $(mytarget).length > 0) {.. var myPanelHeading = $(mytarget).prev('.panel-heading').outerHeight();. var offsetExtra;.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 25 x 25, 8-bit/color RGBA, interlaced
                                    Category:downloaded
                                    Size (bytes):777
                                    Entropy (8bit):7.58333554262229
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:094420A8A129A6E2AA77F4D80F6305CA
                                    SHA1:615A6CB87ED5716424902E7F6475FAD1ADFC4901
                                    SHA-256:5CC8996D6AD9D8099C51EA4CE08B819A49A93852CD70F487E92BD64A97BB42D7
                                    SHA-512:EBCA4BBEB4FB0B9F013EF5726CB8E9F22C1C1D8BA6D40BB30A8EE01E989271BF2FAD622B6BF54579FAFBEA729A99A3C5EB0D1E5BBD311C6FAAE67150584BDF8E
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/icone-bisogni-colori/finanziare-progetti-1.png
                                    Preview:.PNG........IHDR....................pHYs...........~.....IDATH..On.P....r...!...pO.w.p.TbO8.A....HO..bX#..=..I..pO.X0.M......<...fL...#..12.H.<.*..F....98...P:..6..l}l.6.}2...^......>.D.*.......*..d.fy+5.D..j5....Q..tVi.ZG...4b}(...GE..4..@.4@.l..X.J..]5..6@..+.,....I....8......I1..G.@..>........}.....#y....w....,...._.IX.Y..0....I.U........]..t...1...+.<Q.-..4.+.OC...D...,...r..I...o..X..Q:..=.$..#.&Z.6..R...(-M.6.[.DwL.<J..Y^..wM.?C..J83..m.X......p.g.....4....l.u....%.......f4.f...v...W...Q.uBo).6xv%2.5...V...}.Y"A..VX....JJ.(._.....p.|..e.}J.......x.%......we..:..3`...:..WG......k.L......-.d.Q>..r..*Z`...........t.;..4...mJ...v..n.z..p)....wl.ne>.. C....s.\.;q.....z^.W.H]...xaP"...J....Bm.O?I....l.g2I.[ti.=...w>.8.>.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):10831
                                    Entropy (8bit):5.135056902408365
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:9FA6CA24ED8C6CD3FC10EF207D12BDBE
                                    SHA1:D71CF81934FE27CDBC17B45046DD76279A82371F
                                    SHA-256:F7C6072868857EBB3715B5207A9AFE8A3FB1C80D8C77710743B28377BAC1F8A9
                                    SHA-512:1959269609E27CE296C82B8151979A99B8E3AB81C633EF203E7B21AC86E5C05752334017B2BCB1E6F76C83D144BF608645812CB42D376466D5CF3E6FDEC7458F
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:......app.controller("formsRicercheDirectiveCtrl", function($scope, SpedizioniService, $stateParams,$state, $timeout, Suggest,............... config, $rootScope, SearchService, searchRedirect,............... webTrendsService, libs, $q){....$scope.cercaSpedizioniArray=($stateParams.codici)?$stateParams.codici.split(','):[];....$scope.campoSpedizione="";....$scope.campoCercaProdottiServizi=$stateParams.terms;....$scope.codiciSpedizione=[];....var cat=$state.current.data.category;....$scope.stateCat = $state.current.data.category;....$scope.stateName=$state.current.name;....$scope.cercaProdottiServizi_cols="col-md-6";....$scope.cercaSpedizioni_cols="col-md-6";....$scope.cercaProdottiServizi_btn="btn-secondary btn-cta-white";....$scope.cercaSpedizioni_btn="btn-secondary btn-cta-white";....$scope.suggestMinCharNum=config.suggestMinCharNum;....var $spedizioniReset=$("#spedizioniReset");....var $campoTestotag= $("#campo-testotag");....var $campoCap = $('#capInput');....var $tagsinput, $labe
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with no line terminators
                                    Category:dropped
                                    Size (bytes):14
                                    Entropy (8bit):3.039148671903071
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:897F7FBEFE268E685C8A698F355D0EA1
                                    SHA1:57D6D54ACD5A2580F310CA2E458AC2B40757FBD4
                                    SHA-256:BBE5C3B1F1829855016002102923F1616F6AAC49A6D4BC16A8B81832161C8FE3
                                    SHA-512:D813070A922DC737A4C09DCDED7950807309A460E3C3842AAA29023A1EBC743D60C2243644CA98BBA5CED89562B59D81228001DE52DE6A2549AFF0E26A7421CD
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:173.254.250.90
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (1499), with no line terminators
                                    Category:downloaded
                                    Size (bytes):1499
                                    Entropy (8bit):5.75504981613606
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:4505E6F9C7359C2AA9BD01DCAF7AC5CB
                                    SHA1:05E9BDA82D4CD0F2326DD4ADF716CC82E3D4C6FE
                                    SHA-256:2B1BFE16E18735A3A745EB016A9678C087028367B2B5C50CE3DBB9520488FF0A
                                    SHA-512:8D440190297D17C5DCDC3EB69D924524F19E38A020067BA331A73B30B2D3308AD04247CA21744A00F81C7B27115FDCF861C0AF6BA8EACA848C2FBF6EF70202EF
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.google.com/recaptcha/api.js?onload=vcRecaptchaApiLoaded&render=explicit
                                    Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('explicit');(cfg['onload']=cfg['onload']||[]).push('vcRecaptchaApiLoaded');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatmen
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with CRLF line terminators
                                    Category:downloaded
                                    Size (bytes):4116
                                    Entropy (8bit):5.15311382388808
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:17D2CC4C2F1752DD2F98A9A01508C638
                                    SHA1:970654BE5DD4EB1D6DBEF42B43BA79D29A953F60
                                    SHA-256:BAE7F9A4C3A8FAC772D1E4BF78F11E61E97567BCB24B4E838CD1DAE586C37D02
                                    SHA-512:0AE5D6678F0045231871A1BEE6D22BCCF4A1A3D8695A092E8850AF7E26071345A848D58C12504C9336BB394A39B3820B04ECB17959E7423D14664E974ABA2805
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/cerca/views/stato-colli.html
                                    Preview:..<div class="row" ng-if="s.spedizione && s.spedizione.stickers && s.spedizione.stickers.length>0">..<div class="col-md-12">..<h4 class="bold">Elenco Pacchi della spedizione multicollo</h4>..</div>..</div>..<div class="row" ng-repeat="tt in s.spedizione.stickers track by $index">..<div class="col-xs-11 spacer-xs-left-20">..<div class="panel-group spacer-xs-0" id="accordionstickers" role="tablist" aria-multiselectable="true">..<div class="panel panel-default" style="border: unset;">..<div class="panel-heading" role="tab" id="headingSticker{{$index}}">..<h4 class="panel-title clearfix">..<a class="collapsed text-dark bold" style="color: #222427!important;" role="button" data-toggle="collapse"..data-parent="#accordionstickers" href="javascript:void(0);"..data-target="#collapseSticker{{$index}}" aria-expanded="false"..aria-controls="collapseSticker{{$index}}"..ng-click="getColloInfo(tt.idSticker,$event)">{{tt.idSticker}}</a>..</h4>..</div>..<div aria-expanded="true" id="collapseSticker{{$i
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (337)
                                    Category:downloaded
                                    Size (bytes):6809
                                    Entropy (8bit):4.851806033895328
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:F3A2083A6607846E4C6AFB847D55033C
                                    SHA1:85FDF7335877FF2908980B5DA275CE6918242602
                                    SHA-256:66BB311BC334F53E2E4C24B5511F951A7898B82FE0419097303D0185FDE8FA56
                                    SHA-512:40DA9D84F4AB47ABC83C49BA63BF04266F00696AE7A5D63645F9F1014D7FD54FC5496AAE96F25D4EFFE35299B303BE504AAA882CFAE9390BBD61F3D5B67F1764
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/risorse_dt/applicazioni/trasversali/javascript/custom-form-element.js
                                    Preview:/******************/../* custom File button */../******************/..function customSelect() {. var myselect = $('select');. $(myselect).each(function() {. if ($(this).parent().is("span.select-wrapper")) {. $(this).parent().find("span.holder").remove();. $(this).unwrap();. }. if ($(this).is(':disabled') || $(this).is('[readonly]')) {. $(this).wrap("<span class='select-wrapper form-control select-disabled'></span>");. } else {. $(this).wrap("<span class='select-wrapper form-control'></span>");. }. $(this).after("<span class='holder'></span>");.. var selectedOption = $(this).find(":selected").text();. $(this).next(".holder").text(selectedOption);. writeLog("customselect partito");.. });.. $(myselect).not('[readonly]').off('change.custom-form-element');. $(myselect).not('[readonly]').on('change.custom-form-element', function() {. var selectedOption = $(this).fi
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, ASCII text, with CRLF line terminators
                                    Category:downloaded
                                    Size (bytes):833
                                    Entropy (8bit):5.022932401832622
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:758BE6649C4C3C4D7BB0011B4556EEF7
                                    SHA1:77A17F2602FC1DCFCED6E0BC51F6FDEA52D21F72
                                    SHA-256:30B4F97952CE309DB7FB42E5968AEA1E87D91BC7FBB0F80E41738A4056EBE9B7
                                    SHA-512:5FDF695493EE25FEC00F5B0F3960333D2F9316576F18241DD188B4F9BDB007DCD845CBCD225E28290AB5757BA33221461B7F727230CE1980F30F117060E11422
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/cerca/partials/custom-filters.html
                                    Preview:..<div class="row" ng-hide="filters && customFilters.length > 0">..<div class="col-md-12">..<a href="/cerca/index.html#/risultati-cerca-cap/">Se stai cercando un CAP, clicca qui</a>..</div>..</div>..<div class="row ng-hide" ng-show="filters && customFilters.length > 0">..<div class="col-md-12">..<div class="tag-container">..<span ng-class="{'custom-filter-active':f.active, 'custom-filter-inactive' : !f.active}" ng-click="toggleCustomFilter(f)" class="tag tag-xs tag-element" ng-repeat="f in customFilters track by $index">..{{f.sottocategoria ? f.sottocategoria : f.categoria}}..<a href="javascript:void(0);" title="Rimuovi" class="tag-remove" ng-show="f.active">X</a>..</span>..<span class="custom-filter-inactive tag tag-xs tag-element"><a href="/cerca/index.html#/risultati-cerca-cap/">CAP</a></span>..</div>..</div>..</div>..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):4288
                                    Entropy (8bit):7.792421289634033
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:58331797D625DEBCB8B7B3FCE7B5ACDC
                                    SHA1:F81AB0BCC634EA3F388D8D56F18A71BDE1825B3C
                                    SHA-256:B8BBF6EEF57EEED90A7CB0AA141F8CEDF057DD295DBE03A0DB82F10E28E2E7FF
                                    SHA-512:67676949FB71EC2882353EFF39FA914E603E8CA8564A76F2D1E2875D947FDF0B48BAA7B69D71AE083F55109A2C1C49843FD2A7A85EBCB3A1450D9AA9DF1383DB
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/icone-cta/acquista-francobolli.png
                                    Preview:.PNG........IHDR..............w=....CiCCPICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O......:..L..$R...J5e?
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (4117)
                                    Category:downloaded
                                    Size (bytes):4264
                                    Entropy (8bit):5.348497759803058
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:0E1471322B508E668416680DC515CB68
                                    SHA1:829754D8E13F08446A94EDF06A74EF1E4B17D529
                                    SHA-256:6ECAC0449DE1F55BF46B002A8BE558C1D9418D39027B9B69AEFA37BBBC50E4B8
                                    SHA-512:A5CBB6933D6BEDBF5814B5C9E9D27EFCBDB211C537C7019DF2967BB9D7D2B704E13F1C41D3AA87F25B209F9DE93992EA7E0BB0A625336593E3170B229BF7916C
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://assets.adobedtm.com/4d622ce80bd2/66013fe91d66/67317b322271/RCd0329d4db94c437e8fd947eb017090ea-source.min.js
                                    Preview:// For license information, see `https://assets.adobedtm.com/4d622ce80bd2/66013fe91d66/67317b322271/RCd0329d4db94c437e8fd947eb017090ea-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/4d622ce80bd2/66013fe91d66/67317b322271/RCd0329d4db94c437e8fd947eb017090ea-source.min.js', "function startBot(t,e,o,a){_satellite.logger.log(\"startBot called\"),\"undefined\"!=typeof setWidget?setWidget(t,t,e,o,a):void 0!==this.setWidget?this.setWidget(t,t,e,o,a):setTimeout((function(){startBot(t,e,o,a)}),1e3)}function getFormattedParam(t,e){var o=\"\";return t.data[e]&&t.data[e][0]&&(o=[e.replace(\"X-\",\"\"),t.data[e][0]].join(\":\")),o}var urlBotConf=_satellite.getVar(\"DL_Configuration_Assistente_Pixie\");if(void 0!==urlBotConf[document.location.host+document.location.pathname]){var oggetto=urlBotConf[document.location.host+document.location.pathname];switch(oggetto.loginlevel){case\"prelogin\":!function(){_satellite.logger.log(\"BOT - Prelogin Area\");var t=\"https://widget.poste.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (350), with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):53811
                                    Entropy (8bit):5.147634695006406
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:C0D1196DA6581690DE893D0FE74F0DC9
                                    SHA1:ADA243E79D288FE4D4508C5A5FEC3CB76C7F5724
                                    SHA-256:C562FC0036F1F8C1C9A90FA4F057411D2FB80D513A6571B8F47E943DFB2BD107
                                    SHA-512:FD9333B6DC2301CAED38144C83AE4C6F2E2E9CB23A78D4DB297286BFDC7352391FE418BE5D46A567154D587257C2CE7F2B50DE13B8CD1ED37D58F1931D03D98F
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:......app.controller('RisultatiCercaUPBase', function($scope,$stateParams,SearchService, $http, config, $timeout, $window, $location, $rootScope, $state, libs, PDFDettaglioUP, $q, webTrendsService, SessionStorageService, $filter ){...var llenabledragsearch = true;...var llenablezoomsearch = true;...var filterFunction = "remoteItemsFilter";...var lllimit = 9999;...var listFunctionMode = "remote";......$scope.campoCercaProdottiServizi=$scope.terms=$stateParams.terms;.. $scope.paramposition=$stateParams.position;.. $scope.searchDone = false;...$scope.totalResults = 0;...$scope.items = [];...$scope.filteredItems = [];...$scope.contentModel={};.. $scope.curDate=moment();.. $scope.filtriServizi={};...$scope.filtriServiziOrdinati = [];...$scope.serviceFilter = [];...$scope.serviceFilterNames = [];...$scope.serviceFilterValue = [];...$scope.modPrenotazione = [];...$scope.isPortafogliato = false;...$scope.serviceGroups = false;...$scope.isLoggedUser = false;...$scope.userPrivate = {
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, ASCII text, with very long lines (373)
                                    Category:downloaded
                                    Size (bytes):520
                                    Entropy (8bit):5.32905830468752
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:A48185164FEBE7B983FD289E738771DB
                                    SHA1:16EFFDCFFD6E398027DE32EFF3F560F9BB08D04F
                                    SHA-256:3DE991797C3546E8C422E5C821339BCFB7BFDE92D9C7C2755CB76369B9B5DF5D
                                    SHA-512:B9CC558156480596E0FE4EAD859CB56C572B676F50C056CF968885EB1293109A52A80558B386E0B9B6891625099EF7BF3F447A18DF1A0D90EFCC73B0E66D6350
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://assets.adobedtm.com/4d622ce80bd2/66013fe91d66/67317b322271/RC4abfc9b141944079b8997d6e48f7eff7-source.min.js
                                    Preview:// For license information, see `https://assets.adobedtm.com/4d622ce80bd2/66013fe91d66/67317b322271/RC4abfc9b141944079b8997d6e48f7eff7-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/4d622ce80bd2/66013fe91d66/67317b322271/RC4abfc9b141944079b8997d6e48f7eff7-source.min.js', "<script>\ndocument.body.addEventListener(\"click\", function(event) {\nif(event && event.target && event.target.id === 'truste-consent-button')\n{\n setTimeout(() => { window.location.reload(); }, 1000);\n}\n});\n</script>");
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:downloaded
                                    Size (bytes):651
                                    Entropy (8bit):4.416995845914129
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:A355C66C42A9A0F41C95C2EA080D1EC4
                                    SHA1:2B818EBF3A494522903AE619D3F29429521B0DDF
                                    SHA-256:1C1C2B4344056005286F365BAD560ACFF104686E6F7D07584DC5E6DB6F0E8D16
                                    SHA-512:1D37CC52F25492DB263A2BCCC8F7542C6BD67492B4B62F2D96FAB53F0950CFB2725AE1818D57A24EF32479A7032950E29C81EE618D9EE6E71850131ECE5AD45C
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/risorse_dt/condivise/stili/trasversali/base.css
                                    Preview:/*****************************************************.. Foglio stile base - (c) Poste Italiane 2016/2021 - GD//FS//DU..*****************************************************/..@import url(/risorse_dt/condivise/stili/trasversali/typography.css);.@import url(/risorse_dt/condivise/stili/trasversali/fonts.css);.@import url(/risorse_dt/condivise/stili/trasversali/spaces.css);.@import url(/risorse_dt/condivise/stili/trasversali/alignment.css);.@import url(/risorse_dt/condivise/stili/trasversali/extra.css);.@import url(/risorse_dt/condivise/stili/trasversali/base-element.css);./*.@import url(/risorse_dt/condivise/stili/trasversali/events.css);.*/.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):4167
                                    Entropy (8bit):7.793860483693966
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:9E024DE512FFDF9CA64C4D40134266B3
                                    SHA1:1FCA982354F709606A98441A5345E00DE0A4D8B0
                                    SHA-256:B524F42B69297066698CACD16E18B5F91EF74920CF4C72E710D92BE210E1D7FE
                                    SHA-512:C4FCBD9F862CA2D0A0D43607C7D878C569A7FB6C0A980F4AAB74B7902EA601FBCA27C2453FC35F973EC379E47F42353B9F6D031133BE0D5BB875A6CAE523D21D
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:.PNG........IHDR..............w=....CiCCPICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O......:..L..$R...J5e?
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (16950), with CRLF line terminators
                                    Category:downloaded
                                    Size (bytes):45541
                                    Entropy (8bit):5.898628767134941
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:AC70568251126EFEC47C36AF740109FF
                                    SHA1:6C2A376DFE3D1247F249530992B39CDADE5818B1
                                    SHA-256:1D62F13FFCF02089FD50140523660DFD943DF806DAACE9C81EA531BBF02DFDFB
                                    SHA-512:9E874D3DF3AE1F276490472CB56CF04C06CC19C4C302252701B24E77885AD70A72AC88B2406C3D9A903642911D74B9D0DC213A92BB64689AEC9D2029375EB751
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/cerca-app/js/module/risultati-spedizioni-controller.js
                                    Preview:......app.controller("RisultatiSpedizioniController", function ($scope, config, SpedizioniService, $timeout, $window,...$stateParams, $state, $filter, $cookies, SpedizioniStorageService,...webTrendsService, ContatoriRicercheSpedizioniService, SessionStorageService, svincolaServices, $rootScope, $q, CONST, getSvincoloOptionsService) {...var tokenCaptcha = null;...var defer = $q.defer();...$scope.step = 0;...$scope.spedizioniNonTrovate = [];...$scope.richiestaNotifica = {};...$scope.model = {....periodo: (parseInt($stateParams.periodo) || SpedizioniStorageService.periodo)...};...$scope.periodoOpts = [....{ id: 1, label: "Periodo da 0 a 2 mesi" },....{ id: 2, label: "Periodo da 3 a 4 mesi" },....{ id: 3, label: "Periodo da 4 a 6 mesi" },....{ id: 4, label: "Periodo da 6 a 12 mesi" },....{ id: 5, label: "Periodo da 12 a 18 mesi" },....{ id: 6, label: "Periodo da 18 a 24 mesi" }...];.....$scope.statusColliList = [....{step:1 , label: 'Presa in carico'},....{step:2 , label: 'In transito'},..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:assembler source, ASCII text
                                    Category:downloaded
                                    Size (bytes):15892
                                    Entropy (8bit):4.869911862541219
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:0CE4FD67857A95573F57A342ACB5378B
                                    SHA1:91471CCF35D2BE5DDC3E8121D5B545F42CEE73B2
                                    SHA-256:4481E21D1FA8A2D5271E183661073766D9C70692F14281D6934BE11F0396F6BA
                                    SHA-512:8811F35877E817AD244443442DCCA13C18CF42ABDE1DBBDB34D40652DDBE57612AFECC2C7B87AFDC72E8524C4F7DA7C28E1C1D6B1DEF0885703852E100B9269F
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/risorse_dt/applicazioni/cerca/css/cerca.css
                                    Preview:/**************************************************************.. Foglio stile Cerca - (c) Poste Italiane 2016/2017/2018 - GD//FS//DU..***************************************************************/.../***************************/.../******* Tab Risultati *******/.../***************************/...type-result {. margin: 30px 0 0 0;.}...type-result ul {. margin: 0;.}...type-result ul li {. margin: 0;. padding-left: 0;.}...type-result ul li {. margin-right: 55px;. text-transform: uppercase;.}...type-result ul li a {. border-bottom: 3px solid transparent;. color: #222427;. display: block;. min-height: 50px;. font-weight: bold;.}...type-result ul li a:hover {. text-decoration: none;. border-bottom: 3px solid #0047bb;. color: #0047bb;.}...type-result ul li a.active {. border-bottom: 3px solid #0047bb;. color: #0047bb;.}...counter {. background-color: #ececec;. border-radius: 30px;. color: #787878;. display: inline;. font-si
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):4368
                                    Entropy (8bit):7.804368222338705
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:7597B7275BB4DAFF76E5ED4F8C3A1937
                                    SHA1:E74DCE2A6CABC37F6DB0E7B7C351F063C81D5BF9
                                    SHA-256:86E7C7079B93DB8C3CF6CACA84FBCDE7BE906D9BF702A2E4137153E69EB1ED01
                                    SHA-512:786183A8615FBF4EDDB2BFCBA0C2622ED6004EE7BE09C0488A09DD6F8F1099EB6FC56AEC1B55DF8DAA57D44EA1488DF2385EEC7267C642964CCB4B6ED33D4A42
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/icone-cta/network-salute.png
                                    Preview:.PNG........IHDR..............w=....CiCCPICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O......:..L..$R...J5e?
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 128 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):5213
                                    Entropy (8bit):7.874507024897039
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:9CD2E2F9FC86184757F36A95393CD362
                                    SHA1:24917B0E502B63C8C79D99F02D4DE6A47653CBD1
                                    SHA-256:D26CDFA4E4C99BCD4D99047BEFF09A62F8E0C955654B7A4968ACF1EBDC293CB8
                                    SHA-512:E0A35AE61878EDAEDC5B7F1B9A102042A0AA68AFA9214E2C39ED0DE4AA76D54B6880D5DB4A24707F60BED087208D49970B86D334E205CCA0EDD3BFFFBD038DBB
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:.PNG........IHDR..............Xw....CiCCPICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O......:..L..$R...J5e?
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):2886
                                    Entropy (8bit):4.963719034031841
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:D83F0DE5D092A465B87F6941C4317904
                                    SHA1:24664B4159DAFB131D11FFD0119B5262A32EF4DB
                                    SHA-256:7CAB8803A20928AB005BD0C916EDD9F0353D8F2B9802060278B72DDA97BF012F
                                    SHA-512:9434248A660C785AB3C926B3CFAB787A4C4F163A03180810E26610A4EEF9614397F90750C66BB962CA99C439D1F410E3310102A0386AEE5A912E9966F0EE31CE
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:..<div class="row content-search search-delivery">..<div class="col-md-12" id="accessibility-anchor">..<div class="row">..<div ng-hide="stateCat == 'CercaSpedizioni'">..<div class="form-group form-group-lg popover-large" style="margin-bottom: 0px;">..<form ng-submit="cercaProdottiServizi()">..<ng-include src="'/cerca/partials/informativa-cosa-cerchi.html'"></ng-include>..<div class="input-group">..<input id="capInput" placeholder="Cerca lousert&agrave; o codice CAP" type="text"..ng-model="campoCercaProdottiServizi" class="form-control" ng-focus="campoCercaProdottiServizi_focus()"..ng-show="stateName==='/risultati-cerca-cap'" data-toggle="popover" data-placement="bottom" data-content="">..<span id="cnsInput" ng-show="stateName==='/risultati-cerca-nel-sito' ">..<input placeholder="Cerca prodotti o servizi" type="text" ng-model="campoCercaProdottiServizi"..class="form-control" ng-focus="campoCercaProdottiServizi_focus()" id="campo-prova02"..uib-typeahead="s as s.name for s in suggest($vie
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 25 x 25, 8-bit/color RGBA, interlaced
                                    Category:dropped
                                    Size (bytes):857
                                    Entropy (8bit):7.715421314210129
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:09901FFE1D9EB360C205FFC6C23F8DD8
                                    SHA1:18A1BC4F3690CA879F57803B2D4E3783FCAB06BC
                                    SHA-256:4A077C623EB14F796EB33B9BE64995B23D368134DF2194DC929444F60C08BC20
                                    SHA-512:9364651FDD47E47D7C27E5BB50F0AC8E91886D7F16D64FE3A81F8C6B005D7FE43961DECCAFD41C53C3D569A3710958D3F7611B12EC8028CEC77E2E148F8A35B3
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:.PNG........IHDR....................pHYs...........~.....IDATH...O.Q...i..M#.6J(...*.!....J#PV....X....qc.......w>hL|..S..&M...0.*..0!..3..3...d2'...y.. "...EE.........t......D,1.....+l...P...g..s..t....'...4.....S.m|&q1;.""...ra83k...y...8.....9..=.jr._ED.MH2.4,S..v...n...1.4M...q..5...z.v.UT...d ...|.....2.Q...n,(...F.6...W0P...M.V.6+.......=X^..~..@$.....'8.7..!.>........J.n.".0.p.4.KMS......{7..@0T......~|.Q.)..zz....mg.q..!....<.J..`eb|.....,..+.L..9.c..t.f.d..&.I........*t,...Z!...N.e].H8lSp....i..j.u...UDD...dccC..2i}V..Py...G+.]..C ..vuu...........jQ.2p.x......L..t.....m.\....M.t.^;.|.i....CS..t.w..C.`.z..F.6.N.5]F.....A.......|.x<_...d.^...A0Z...o.b.s....@Z...K..1...f.j...gPUW..m..o.dqa...g/Q..!.c.h.Ft ..i...q..q...H.>.+....|x.^.......(....bs-...N]....&....eNb....`o...j.UU...e.s.....*D{Lw.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with CRLF line terminators
                                    Category:downloaded
                                    Size (bytes):92
                                    Entropy (8bit):4.563214511535467
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:72254F335AF975183707974A04CA88B2
                                    SHA1:882F0D4E1E54F783441FB95CD1F1ED95C04EF224
                                    SHA-256:28276D611619B33B042D1BFFCCFCC168947497EA339E9A486C991C4A3BD1452E
                                    SHA-512:9B8B7BA45B17DE1DE5DA7C6DECF2CAA1E57EDFB39B70F7B2B292599978D1D49DEEB4B02743E61A6A3463087BA2E4B672F8CF2503E9966D532551DF4BEADE19A8
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/app-resources/js/posteui.js
                                    Preview:......angular.module("posteUI", ['boxMessageModule','posteModalModule',"showMoreModule"]);..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                    Category:downloaded
                                    Size (bytes):15086
                                    Entropy (8bit):3.186697124426194
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:3CBAC548D46EC7B7794EC1D1BA11FF08
                                    SHA1:08D22A6CE2B0AFA7C06778B973EB69C620C1573F
                                    SHA-256:2214E7A95531EB6D2ADBFEDB90E1F978DEE39535D69EEEF3DE4F6DEE36184DEE
                                    SHA-512:2AC5FD192704D55ADBB39CFF95AB0E71C7B8339A9DFBB72FC993D004E319C895DE78BF0FF88CF1741AD12F66BEA6700B01C656B524733F7CDEC9CF8026FC1E0F
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/favicon.ico
                                    Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................0...p.........................................p...0...................................................................................................................................p...................................................................p.....................................................................................................................................................................................................
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (41678), with NEL line terminators
                                    Category:downloaded
                                    Size (bytes):746377
                                    Entropy (8bit):5.4312866884390525
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:720DF2B8766491F72B6951D491E4ED54
                                    SHA1:7D0947BD27372A5CF7955F88940AC158471A067B
                                    SHA-256:B8288EA4CADE024DE4DF43E5259E009E56084D7E076E19584B2BABB27D2B7F80
                                    SHA-512:5CDCB09294217694176B13C0D3846C96E1B3E6B4799C19160B7C11B04B88B02BEC4399CED3143105DDC6F98781067AE0F33149138254A4F90C54BAC23AF63AEC
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://aiutaciamigliorare.poste.it/digi_runner.js?language=it&surveyId=947&customerId=368C21004373E&codicespedizione=368C21004373E&prodotto=ZERO%20TRENTA%20PACCOCE.IMPRESA
                                    Preview:!function(){var e,t,n={4034:function(){!function(){"use strict";var e=window,t=document,n=t.documentElement,r="ScriptEngineMajorVersion"in e;function o(e,t){return Array.prototype.slice.call(e.querySelectorAll(t),0)}function i(e,t){return"string"==typeof t?Array(e+1).join(t):Array.apply(null,Array(e)).map(t).join("")}function a(e){return'<svg xmlns="http://www.w3.org/2000/svg" width="16" height="100%" viewBox="0 0 16 16"><path d="'+e+'"/></svg>'}function u(e,n){var r=t.createElement("style");r.type="text/css",r.innerHTML=e,n.firstChild?n.insertBefore(r,n.firstChild):n.appendChild(r)}var l=function(){try{(new Date).toLocaleString("_")}catch(e){return e instanceof RangeError}return!1}();function s(e){var t=(e||"?").split(/\D/).map((function(e){return parseInt(e)})),n=t[0],r=t[1],o=t[2],i=new Date(n,r-1,o,12,0);return isNaN(i.getTime())?null:i}function c(e){return[e.getFullYear(),("0"+(e.getMonth()+1)).slice(-2),("0"+e.getDate()).slice(-2)].join("-")}var f=function(){function e(e,t){this.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 25 x 25, 8-bit/color RGBA, interlaced
                                    Category:dropped
                                    Size (bytes):570
                                    Entropy (8bit):7.50892819145328
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:1BCC214B910D37EF17A88CB25094907D
                                    SHA1:301790DC2B6F8F4568E2F099A9B270D8BAC570D1
                                    SHA-256:86BA6CFED92E1D8005B78B9202612C88A2AED9E022CC8B46FAC943F9817B4481
                                    SHA-512:D7FD010E9E4CB6DEAB338FD33F825995936BDFD4C3A829A040ED3630AD45A36EF0C7D196E05542E73A4D4D092A234F75245D6D5472BB8BF42648D2617428B0E1
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:.PNG........IHDR....................pHYs...........~.....IDATH....0.....=t.G...I..;p.!.8......T.\.....0L.: .(.Y.Y...%;.A...}.+V.9|Y..4.5.F^z.....7..9..p....}.+...#...R.....P.6......R....2..b.a.U....4..<.E...%r_F08.M"....uB.j..i.. .Kd..1..g..,.Z.J.~8.,..R..S|..]..x$.J.......I...|.c84.Gt.A>b..@....m..m...&Q.if.@.}*....o.6.c.%...O5.......K../...6/.'.......:.......l"....S.6.N.f...9/mA_J.k....=..I....CrZ..n..R..if........UA..y.v..gc.;@.<.;..&R.;.n..%C.lN$.......T.if...|..D....Rx}.".s.#5J..$....M5..w...W...n#.C.f._..n...h...<..?....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 170 x 48, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):8121
                                    Entropy (8bit):7.9238572865273165
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:513A7CA24DFD5959091166869EFC71CC
                                    SHA1:85ACAAB94B209C5882B6A9E44BB314CB5F88C072
                                    SHA-256:64A42F338DFEB8A8D96426AFC134DF194AFCE1DCF0FB9771E02905B8E366103A
                                    SHA-512:74C4B8C5A03CF9FC88321CBA32DED4991A3C3C071B40516F1EE0DBCCD6F5EB70647830CCF95D2C5C3C93453756E56D42A27540150502AF1A6D192B4BD4084962
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/risorse_dt/condivise/immagini/loghi/logo-posteid.png
                                    Preview:.PNG........IHDR.......0............tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:OriginalDocumentID="uuid:C1BCCE1871B8DB11993190FCD52B4E9F" xmpMM:DocumentID="xmp.did:66D5B47487C411E68FF9DF3F98763566" xmpMM:InstanceID="xmp.iid:66D5B47387C411E68FF9DF3F98763566" xmp:CreatorTool="Adobe Illustrator CC 2015 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="uuid:f02ce4e0-f50d-3a42-9d6a-d69d00228507" stRef:documentID="xmp.did:487534f5-878c-4c5e-9183-946274bd477f"/> <dc:title> <rdf:Alt> <rdf:li xml:lang="x-default">LogoPOSTEI
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Algol 68 source, Unicode text, UTF-8 text, with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):8854
                                    Entropy (8bit):5.122294622004384
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:480B5BF8D993E2D9832F9FFF4B90593C
                                    SHA1:21554D08C080564D86669B580A5FD497B9D9EA06
                                    SHA-256:72B5DA5DDDA4EE5F9C3065442FB191A8DC7C8D8D496C280B49227662C0A50201
                                    SHA-512:AAF3C1181E4DE3A02C787B89DB4863540838F4FA72078E103F4FDD246FE4C3C65C4C6702E5E3A048655A7C82C4AE4E4C381A3BB55E52432326D60AC29827A01B
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:......app.service('libs', function($rootScope, config, $injector){...../**... * resourceInterceptor per i servizi REST... * @type {Object}... */...this.resourceInterceptor={....response:function(response){.....if(config.DEBUG) {......console.log('response '+response.config.url , response);......console.log('request params '+response.config.url , response.config.params);.....}.......if(!response.config.disableNetErrorsCheck) $rootScope.errorMsg=null;.....return response.data;....},....responseError:function(response){.....if(response.config.disableNetErrorsCheck) return;.....if(response.config.checkCaptchaResponse) {......if(response.status == 400 && response.data && response.data.id == 2) return;.....}.....$rootScope.errorMsg=config.testi.genericNetErr;....}...};.........this.checkBootstrapBP = function()...{....var w;....w = $(window).width();....if (w < 768)....{.....return 'xs';....}....else if (w < 992)....{.....return 'sm';....}....else if (w < 1200)....{.....return 'md';....}....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):4312
                                    Entropy (8bit):5.111072906839987
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:ACD97722C66FCBE0F2804EEA6FB59251
                                    SHA1:924BF8DB27A0F986394CC0895A846B8F5F81C899
                                    SHA-256:2613F92A953A85CDF5BD92BDF8E0E53061C91FB6E32D8C1CE294952B340574AD
                                    SHA-512:570D134AC35966850A27AA6FB3EE6F9DE689B5ECA555878317F984D4DEC01206C7074683C3A0439CF648710553631922AC8E468520A5E28D7EE0D99371CDD9D0
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:......app.controller('RisultatiCercaCAP', function($scope,$stateParams,SearchCapService, config ,$filter, $state, $rootScope/*,SearchCookieService*/,webTrendsService,$timeout){..// if(!$stateParams.terms) {..// $state.go("/");..// return;..// }.....$scope.ricerca=false;...$scope.terms=$stateParams.terms;...$scope.noIndirizzoResults = false;..... .$scope.setResponse = function (response) {....$scope.reCaptcha = true;....$scope.search($scope.terms,response)...};......$scope.matchRisultati = function(r){....var filtered = 0;....$scope.items=r.listaRisultati.filter(function(e){.....var included = true;.....if(!e.comune && !e.descrizioneProvincia && !e.louserta && !e.siglaProvincia){......filtered++;......included = false;.....}.....return included;....});....$scope.itemsLength=r.numeroRisultati-filtered;....if($scope.itemsLength == 0){.....$scope.noresults=true;....}....$scope.ricerca=true;....webTrendsService.cercaProdottiServizi.search_done($stateParams.terms, $scope.itemsLe
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (32010), with CRLF line terminators
                                    Category:downloaded
                                    Size (bytes):425889
                                    Entropy (8bit):5.393376138470237
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:1533B79DCF7C815FD22BE63BA777A166
                                    SHA1:59027B6EBEF28728BF337FE145D1E717A7D05935
                                    SHA-256:B1DBEEC35FE89E7D103775D700FE56B4D9DCAD7969C19DDB96D31181F1829457
                                    SHA-512:5884193D392F0B88E9910A5C1763167B90D2CFC5DC8491A7D20CA9A2470A850FA6D8147C54D7F092F393A90594FC487DD3950462BF2E15A414AE06C2E2F2BC76
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/app-resources/js/pdfmake.min.js
                                    Preview:......!function(a){function b(d){if(c[d])return c[d].exports;var e=c[d]={exports:{},id:d,loaded:!1};return a[d].call(e.exports,e,e.exports,b),e.loaded=!0,e.exports}var c={};return b.m=a,b.c=c,b.p="",b(0)}([function(a,b,c){(function(b){a.exports=b.pdfMake=c(1)}).call(b,function(){return this}())},function(a,b,c){(function(b){"use strict";function d(a,b,c){this.docDefinition=a,this.fonts=b||h,this.vfs=c}var e=c(6),f=c(105),g=f.saveAs,h={Roboto:{normal:"Roboto-Regular.ttf",bold:"Roboto-Medium.ttf",italics:"Roboto-Italic.ttf",bolditalics:"Roboto-Italic.ttf"}};d.prototype._createDoc=function(a,c){var d=new e(this.fonts);d.fs.bindFS(this.vfs);var f,g=d.createPdfKitDocument(this.docDefinition,a),h=[];g.on("data",function(a){h.push(a)}),g.on("end",function(){f=b.concat(h),c(f,g._pdfMakePages)}),g.end()},d.prototype._getPages=function(a,b){if(!b)throw"getBuffer is an async method and needs a callback argument";this._createDoc(a,function(a,c){b(c)})},d.prototype.open=function(a){var b=window.ope
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (64898), with CRLF line terminators
                                    Category:downloaded
                                    Size (bytes):118490
                                    Entropy (8bit):4.8978170357417365
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:8A02A55585EF2630988A32645CE68BE2
                                    SHA1:00D11DE0E5150CF3D35629F2BC52AF00BFCE4EE0
                                    SHA-256:F0CF34169482D5D1AA31C2910FEA9AD33979B7BF52A1202AB83D3DE29843D8A3
                                    SHA-512:A746C191D0542F5908C08E380305504D5B79123ABA3F566F340E097F4DDC669936C6AC18614ACACC82E1427FB72988AB11E99E56E6F209E989B6BC4E08B5C8A3
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://widget.poste.it/css/widgets.min.css
                                    Preview:/*!.. * widgets.. * @version: 9.0.012.01.. * @license: Genesys Telecom Labs.. * @Modules Present: cx-bus,cx-app,cx-overlay,cx-toaster,cx-window-manager,cx-remote,cx-calendar,cx-console,cx-channel-selector,cx-call-us,cx-callback,cx-callback-service,cx-cobrowse,cx-chat-deflection,cx-gwe,cx-engage,cx-knowledge-center-service,cx-send-message,cx-send-message-service,cx-sidebar,cx-search,cx-webchat,cx-webchat-service-legacy-controller,cx-webchat-service-transport-controller,pure-engage-v3-rest-transport,pure-cloud-v2-sockets-transport,cx-webchat-service,cx-offers,cx-clicktocall,cx-clicktocall-service,cx-buster,cx-richmedia-bridge.. */...cx-widget *{box-sizing:border-box;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}.cx-widget{font-family:Roboto;transition:background .5s ease,background-color .5s ease,color .5s ease,border-color .5s ease;-webkit-transition:background .5s ease,background-color .5s ease,color .5s ease,border-color .5s ease;-moz-transition:background .5s ease,backgroun
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):74
                                    Entropy (8bit):4.3464197999131695
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:3587DBA56EB830D60DAC8D12B8AD8D43
                                    SHA1:CCADC1420390A204EA137E42F2C4B5B94844E2D0
                                    SHA-256:C55705D7E8B6AFE47C625CD9F00DFB3A9417EDEA827E9FA7571577EA5F5AA68C
                                    SHA-512:ED4392D6FD3E5E0DAB75DDC7DB5CC3D910F9F09F9C489FC976001F3524C933449971F3A00F24D6E931C9600088CA86CD75AF344A2176FE05A12DF7FB99B94A76
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:{"id":1,"tipo":"error","descrizione":"Request method 'GET' not supported"}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):11039
                                    Entropy (8bit):5.021453326731008
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:D0191BB8E313856A0B335AF8D24C26F8
                                    SHA1:9DA835ED4C2BD5B4C9A960C34D3E5BB77A867B42
                                    SHA-256:767F7618BFEB74FF59F9B306A1916E421CD17AC04A0C8939C952E93F4E491300
                                    SHA-512:1EDCAA2C4F817F28B98EF14DD0A0AD7D6A7F603FF9C10C04CB304D148BF5CB9CC7BBBCC96D20465E427A045C2D5B8E05567AA0EBA2BF679C01E865517BB5EAF7
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:......app.controller('RisultatiCercaCassette', function($scope,$stateParams,SearchService, $http, config, $timeout, $window, $location, $rootScope, $state, libs, $q){.. ...var llenabledragsearch = true;...var llenablezoomsearch = true;...var filterFunction = "remoteItemsFilter";...var lllimit = 9999;...var listFunctionMode = "remote";......$scope.campoCercaProdottiServizi=$scope.terms=$stateParams.terms;.. $scope.paramposition=$stateParams.position;.. $scope.searchDone = false;...$scope.totalResults = 0;...$scope.items = [];...$scope.filteredItems = [];...$scope.contentModel={};.. $scope.curDate=moment();.. $scope.filtriServizi={};...$scope.filtriServiziOrdinati = [];...$scope.vuotatura = false;...$scope.mapCollectionService = new cercaup.MapCollectionService();...$scope.itemsLimit = $scope.showMoreStep = $scope.config.searchBoxesResultsShowMore[libs.checkBootstrapBP()];......var listFunction = {....'local': function(u){.....setTimeout(function(){......$scope.$apply(func
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):4367
                                    Entropy (8bit):7.803467937318964
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:A1DCB32C4DFF2414BF59F9EA15384408
                                    SHA1:B3241B15B9EB6EA265C8FCF931EAB5FD305F0E38
                                    SHA-256:81012EDBA6A8252EB136C9ED8B84B5952F05AE6049FC62E6B11803C6601A0ADD
                                    SHA-512:B81A589C320A16D02154E05A154D71BFB5CED484422F4854B0FB7C270A96A8FD20214A9DF85572CD45C4BB18B1D2F10B404565F05136DB8A2153CC534B865B1A
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:.PNG........IHDR..............w=....CiCCPICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O......:..L..$R...J5e?
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):10190
                                    Entropy (8bit):4.943118674069158
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:EE5797D34E3494B2E5AF0DB30C8AFE28
                                    SHA1:937AFFE7D73BB4621F2AE68DED25E87D15831BE3
                                    SHA-256:7C3E156A5D9E15C1F960381148FC532B82AEC0D6BCCCCD301FB9C87318E249B8
                                    SHA-512:4BE4ADC0589672D2A887A6EF3F5AABCC73F4CFA2D519C9A7C7E9DE43659F811342E4EC311E391F162A277C57581513B92A1CD5B62D8A038F86112994DF84B40A
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:......var pari_altezza_func = function (sel) {.. if ($(sel).length > 0) {.. var heights = $(sel).. .map(function () {.. return $(this).outerHeight();.. }).. .get(),.. maxHeight = Math.max.apply(null, heights);.... $(sel).css("min-height", maxHeight + 1);.... if (mq_Detect == "xs" && !$(sel).parents().hasClass("content-overflow")) {.. $(sel).css("min-height", "auto");.. }.... return maxHeight;.. //writeLog("equalize function: set minHeight to : " + maxHeight + " +1px on " + sel);.. }..};....var dfStripScripts = function (data, type) {.. type = type || "text";.. if (type === "html" || type === "text") {.. return data.replace(.. /<script.*?>([\w\W\d\D\s\S\n\f\r\t\v\b]*?)<\/script>/gi,.. "".. );.. }.. return data;..};....var writeConsoleLog = function (arg) {.. if (typeof console != "undefined" && debugConsoleLog) {.. console.log(arg);.. }..};....function idplogin() {.. $.ajax({.. url: "/posteit-retail
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 25 x 25, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):628
                                    Entropy (8bit):7.465723529771955
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:E8903F7F920519FA4EFAF5AFE3F579C9
                                    SHA1:567D3F6A782F56D0BC07EB76F6042BD79A970341
                                    SHA-256:42843744A90E42B69159DCCFE703C3706D8C1FB77447BD8A0FFF134065534B92
                                    SHA-512:84B1157217F3FD9A52D67C2F3EB62031526CC9416B754F7F1CE9E2C91A512E14920EE5A9418950C732B1CF07B9E23C8BCC97B4E4697B56575AD99E0A740B838B
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:.PNG........IHDR...............c....pHYs...#...#.x.?v...&IDATH....m.0..O.....A.OBi-.d...D....u'.3....N.d.G.....:A..<...!..d.A...I.~..\..1.6...W..[..*.y.R.J.!...g.9.7UYL......p.@.3....(...B....*.5.W...z!J.........uU.u.NP....!Hi.G.S..r..k...1.z...UY|p...Xz......S.......*.T.._=.....3........B.;._..T..\.^)m2..L.28/....t.8.^..+.M...s....HPi3w.J3*e..Cl?...2...c.|...|..O.l.L..g.B..X......G.wr7.p..x.....#..tmY.{....@.....C...>...i(aK..F ...l.QU.s...t..4.ldtr..t.....l,.jR..,....D..4..;.........a.O..|.+5.....J.3r.0]....D#..1@bSK...9...Y;......1..`8Y...H....@..0.y....6.........0V..%....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with CRLF line terminators
                                    Category:downloaded
                                    Size (bytes):446
                                    Entropy (8bit):4.950193018071544
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:EEC8626AF211A159F0FD36FBDF74B258
                                    SHA1:629B572A3E094C942A8FE15427D690693A2B8432
                                    SHA-256:91D6D7D09B0A75C4F98A7CAC705B1CEBAAE93A470E48830049E374760AD8D05E
                                    SHA-512:FFC3E34AA3BD8742E38F3222987584B763662D4A8E0BB0D58A67DEB84675A2009E73140F7BD5E09E55C7EDD33CE9B678CFD544EA5C41192E52EF05C4857BB858
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/app-resources/js/show-more.js
                                    Preview:......angular.module('showMoreModule', []).controller('showMoreCtrl', function($scope){...$scope.show=function(){....return (.....($scope.limit && $scope.totalLength>$scope.limit)....);...};..}).....directive('showMore', function() {.. return {.. restrict: 'E',.. scope:{ ... limit:"=",... totalLength:"=",... click:"=".. },.. templateUrl: '/app-resources/theme/show-more.html',.. controller:"showMoreCtrl".. };..});..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (32748)
                                    Category:dropped
                                    Size (bytes):615911
                                    Entropy (8bit):5.387031182374043
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:34AA3C86A306DC984A73D5147B9FD2A7
                                    SHA1:9E6BB7C7C0C0B594A8EF86964823A931C01EBFC8
                                    SHA-256:8B245A29983DE8F53DD34AEC4ADD636D5858DF7C21D24F7F833154E5075EF87A
                                    SHA-512:4AE5326D00810767FDED80B8A7E608A62C6C0514AA4F1D172C2C7D4338B8FA4914490FA66B80374B9BBB8A06A3B4EA43100FD9AD604C59B7A34BF9EE0E5D7753
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:// For license information, see `https://assets.adobedtm.com/launch-EN592261e36dc14b10a9936e854a4b30db.js`..window._satellite=window._satellite||{},window._satellite.container={buildInfo:{minified:!0,buildDate:"2024-10-21T15:25:45Z",turbineBuildDate:"2024-08-22T17:32:44Z",turbineVersion:"28.0.0"},environment:{id:"EN592261e36dc14b10a9936e854a4b30db",stage:"production"},dataElements:{DL_metodo_pagamento:{defaultValue:"",cleanText:!0,storageDuration:"session",modulePath:"core/src/lib/dataElements/javascriptVariable.js",settings:{path:"dataLayer.metodo_pagamento"}},DL_strumento_certificazione:{defaultValue:"",modulePath:"core/src/lib/dataElements/javascriptVariable.js",settings:{path:"dataLayer.strumento_certificazione"}},DL_tipo_offerta_acquistata:{defaultValue:"",storageDuration:"session",modulePath:"core/src/lib/dataElements/javascriptVariable.js",settings:{path:"dataLayer.funnel.tipo_offerta_acquistata"}},"pageUrl Extended":{defaultValue:"",modulePath:"core/src/lib/dataElements/customC
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (845), with CRLF, LF line terminators
                                    Category:dropped
                                    Size (bytes):365480
                                    Entropy (8bit):5.4567913547389555
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:6D80F3EE45A142F4B2C89F2A17FA8784
                                    SHA1:F411C9670F4734582687015FA693F5841E11338D
                                    SHA-256:FF3246FAF5BC5D068E72033D17B6C993EBAAC9E8AA5CCD8E5AA5C3FAE3F77DB3
                                    SHA-512:70A9500C7ABC1DEE74063E83A63E60B01083886B763F4E7C9FAFDE4DFFF4790AD56A1DD92540CCBF2A895F70CA70AAF9BD504456C6A2E346F9C0E9402BE6D280
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:......(function(f){if(typeof exports==="object"&&typeof module!=="undefined"){module.exports=f()}else if(typeof define==="function"&&define.amd){define([],f)}else{var g;if(typeof window!=="undefined"){g=window}else if(typeof global!=="undefined"){g=global}else if(typeof self!=="undefined"){g=self}else{g=this}g.pdfjs = f()}})(function(){var define,module,exports;return (function e(t,n,r){function s(o,u){if(!n[o]){if(!t[o]){var a=typeof require=="function"&&require;if(!u&&a)return a(o,!0);if(i)return i(o,!0);var f=new Error("Cannot find module '"+o+"'");throw f.code="MODULE_NOT_FOUND",f}var l=n[o]={exports:{}};t[o][0].call(l.exports,function(e){var n=t[o][1][e];return s(n?n:e)},l,l.exports,e,t,n,r)}return n[o].exports}var i=typeof require=="function"&&require;for(var o=0;o<r.length;o++)s(r[o]);return s})({1:[function(require,module,exports){.'use strict'..var BaseElement = module.exports = function(Node) {. this.Node = Node.}..BaseElement.prototype.createNode = function() {. var node =
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 25 x 25, 8-bit/color RGBA, interlaced
                                    Category:downloaded
                                    Size (bytes):791
                                    Entropy (8bit):7.556891608784088
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:59A5A3B62B5A5E74162980EAE78AC5C4
                                    SHA1:559C4F35F6B75AD7EA84D11A69D09AA8E591A7A4
                                    SHA-256:5FD4B883FAC349DACC12DA097E3E912583B94248F9CFE95308DF49F60264E1AA
                                    SHA-512:27002591B5FC79B379D0C7713C9ED08BE24F0530CD6E56EDF5D10EE1505E749289EEE5478C14BAC98EBDFB8AFCD42BF738C364D26585B84F54B1C6E8C9A4A052
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/risorse_dt/condivise/immagini/icone/icone-default-on/ico-impostazioni.png
                                    Preview:.PNG........IHDR....................pHYs...........~.....IDATH.U.q.0.}ws.1.`,k.?L.8....:.. G.......`*..iF..T.S....Q|......}... .........M.....jB...e..oc....x-....P.U.}[...B.r.(.^z.e....c(.j^...}..o.J.... ...l....t..L.R.LJ...Vi.*m......5..\.U..!S.."...$..>K.D..m[.MN....(....~.U.."....<.....#..._..+mj.....3.[..."....Ki..........dE.......HN.2.....sZ....(..,f..].UCE.kL.6.H#..zg7.3S.wJ.......5.....R..pR.d..=_.6.d...yg..Ydm..vJ..;..1..MR9D.wQ.|:.....#..0..I..'..{IK.R.J.E2....;._.[....*.".."8..>..]...{g.s.#..;...+m......~..Q......LJ..Y.x.,]....?...pC..=....Q...}.........)MpS......GQ..........6.....\....p..V.......^L.Y..E.;....eO>c.-..Qm...i.M.u|h...;;.....L{...."...=3..?.#...../..D..i.H]sN.._..X..;['.t.Gn8.N....+......'......@Y...c.?....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with CRLF line terminators
                                    Category:downloaded
                                    Size (bytes):1511
                                    Entropy (8bit):4.297371347566563
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:07052A33E6529D498F425B1C442905F4
                                    SHA1:C39A92CD1ED6FCE9C29C4E980CA3BD617C9FAF01
                                    SHA-256:8D6AC72BFDE0C63423325C7025DF077A1863916DF8EC15406435F964D250E5C0
                                    SHA-512:1300A7174A55FD887868AF2E35D96856995CAA1C8FC1636B80D322D215A4C04CAE2F37C92A02F6AC5062922204A141ABF0B81CE1784160F7C0A6210C90A2BDDE
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/image-loader-post.js
                                    Preview:......function imageLoader() {.. /*jQuery("img.on").one("load", function() { _src(this); }).each(function() { if (this.complete) { jQuery(this).load(); } });*/.. jQuery("img.off").one("load", function () {.. _src(this, true);.. }).each(function () {.. if (this.complete) {.. jQuery(this).load();.. }.. });.. if ( $("html").hasClass("pi-mobile") || $("html").hasClass("pi-xs") ) {.. $(".visible-xs-background").each(function () {.. var _e = jQuery(this);.. var _s = _e.attr("data-img");.. if (typeof _s !== "undefined") {.. _e.css("background-image", "url(" + _s + ")");.. }.. });.. }..}..imageLoader();....(function ($, viewport) {.. $(window).resize(.. viewport.changed(function () {.. if ( $("html").hasClass("pi-mobile") || $("html").hasClass("pi-xs") ) {.. $(".visible-xs-background").each(function () {..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (336), with CRLF line terminators
                                    Category:downloaded
                                    Size (bytes):638
                                    Entropy (8bit):5.01941009435877
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:8EAD0980C711D85E82CD94876161F52D
                                    SHA1:3B3907314E9C13D8715B9A23F809FFD2C2E74A29
                                    SHA-256:7566CC9B52CCD66E41629AF0FB062EB092D55F7E81AF9A0ED3A8551668C058E9
                                    SHA-512:6C64235DB1ABE017F80BBDA0B317E3786937EF5A3596A7B6797E66B00B45B1462CD39067B52A5DAFFD64CAED015F065F46BB6CEA5D22729C07790A6C20EE3818
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/cerca/partials/informativa-cosa-cerchi.html
                                    Preview:..<div class="clearfix">..<label class="h3 pull-left spacer-xs-bottom-30">Cosa cerchi?</label>..<button class="btn-shipping spacer-sm-top-25 spacer-xs-bottom-30 spacer-xs-top-20 spacer-xs-left-10"..type="button" data-container="body" data-toggle="popover" data-placement="bottom"..data-content="Se hai inviato una Raccomandata, un'Assicurata, una Posta1, una Postapriority Internazionale, un Atto Giudiziario o un pacco, inserisci il codice spedizione senza interruzioni e senza trattino (es. 000920018274, 2IVC0000A00001, ZA123456789IT, AA12O456780AA). Assicurati che le cifre e le lettere inserite siano corrette.">..</button>..</div>..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with CRLF line terminators
                                    Category:downloaded
                                    Size (bytes):2678
                                    Entropy (8bit):5.133453727167818
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:6A3DC51537AE66284B1C90D534E60FB0
                                    SHA1:331F07FBF954FEA066100FF0554DBEC33FAF4EE0
                                    SHA-256:DADCCFD7FD5B7C9BAC03DFBA91DFDF4E229068DAFA6BB76E4E4230A155295D5A
                                    SHA-512:F5BA5EC2F454CDDFCB4880663E6486A38D02403FF69DE0D8B592D1B739F4070D8A644103690A2A710363626A9A1AE735E82A6AE7DCB606DFD2ED5214DD0956B7
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/base-element-search.js
                                    Preview:......var gsaSuggest = new Bloodhound({.. datumTokenizer: Bloodhound.tokenizers.obj.whitespace('value'),.. queryTokenizer: Bloodhound.tokenizers.whitespace,.. remote: {.. url: '/suggest?q=%QUERY&max=10&site=www2_posteit&client=www2_posteit&format=rich',.. wildcard: '%QUERY',.. transform: function(response){.. console.log(response);.. return response.results.map(function(obj){.. obj.name = obj.name.replace(/\*+$/,'');.. return obj;.. });.. }.. }..});....$(document).ready(function() {...$('button.btn-cta-cerca').click(function() {....searchbar($(this).parent().parent().find('input.input-search'));...});...$('input.input-search').keypress(function(ev) {....var keycode = (ev.keyCode ? ev.keyCode : ev.which);....if ('13' == keycode) { searchbar(this); }...});.. $('input.input-search').typeahead({.. hint: false, //suggerisci caratteri mancanti.. highlight: true, //evidenza i caratteri digitati ..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):4208
                                    Entropy (8bit):7.794961492791393
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:67C3A0735B93F4AB06381511E5531180
                                    SHA1:3A23B81615F5A5A740B3CD9654D3C41D93A5F9E8
                                    SHA-256:A7A7260CA3C7EDF8FBFC87147AE725DB68E24143B23AB91596E22103781DD840
                                    SHA-512:98C9433C2323A894A70AFC1DAD39C3E90D199E4AE7D0CF490EA3587B27EC5CC1E626AA2CBDD7A424952E130455E53D6C4D992FBBE7B04E56D9EA76BF4BB75C45
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:.PNG........IHDR..............w=....CiCCPICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O......:..L..$R...J5e?
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, ASCII text, with very long lines (842)
                                    Category:downloaded
                                    Size (bytes):989
                                    Entropy (8bit):5.462867151782732
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:6DD64BA3087126D13F40D34051169B95
                                    SHA1:E7D867619B5D9E9C01F5410ADF50B6E116F7E52C
                                    SHA-256:9ABD9F16788FFACC633D0D80C76899DD3FB84A45BA1EEE46517FADF6BF0EEB94
                                    SHA-512:3696FF32D87C50577A99B80A8579B7C68C9A43E1D7C8E8A9A62C0C2D4999F88A86AE3A232A8DA3178DAC59FC7960C257B526136DCE5ABE34907A9FEAA1DACDCC
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://assets.adobedtm.com/4d622ce80bd2/66013fe91d66/67317b322271/RCfae45d7930084e1a891b1ab888ba4668-source.min.js
                                    Preview:// For license information, see `https://assets.adobedtm.com/4d622ce80bd2/66013fe91d66/67317b322271/RCfae45d7930084e1a891b1ab888ba4668-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/4d622ce80bd2/66013fe91d66/67317b322271/RCfae45d7930084e1a891b1ab888ba4668-source.min.js', "<script>\nvar _STATE = {};\nfunction runOnce() {\nif (!_STATE.hasRunOnce && window.truste && truste.eu && truste.eu.prefclose) {\nconsole.log(\"doing run once\");\n_STATE.oldValue = truste.eu.bindMap.prefCookie &&\ntruste.eu.bindMap.prefCookie.split(':')[0].replace(/[^\\d.]/g, '-');\n_STATE.oldMethod = truste.eu.prefclose;\ntruste.eu.prefclose = function() {\n_STATE.oldMethod();\nif (truste.eu.bindMap.prefCookie &&\ntruste.eu.bindMap.prefCookie.split(':')[0].replace(/[^\\d.]/g, '-') !== _STATE.oldValue)\nsetTimeout(function() { window.location.reload(); }, 20);\n};\n_STATE.hasRunOnce = true;\n_STATE.i && clearInterval(_STATE.i);\n}\n}\n_STATE.i = setInterval(runOnce, 10);\n</script>");
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:downloaded
                                    Size (bytes):158
                                    Entropy (8bit):4.644523222432313
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:AD5BFD2116188F2BC87CAEB3ADFC68B3
                                    SHA1:812A85D53BDCA10BE425CD3D13493B807A2F6E06
                                    SHA-256:4F797645266AD589A9CA66364A80C96998691187482234BD8E6BFB725220F94D
                                    SHA-512:097D429CD1B25A85B827E0E87C7BBC2AACE9337CC191EE77F81DBA7BF3E331A991301FF29B2B538AA87A3D5F654C7FDE3D1AB008A62F5632A98DB6E34B9C7F23
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/risorse_dt/condivise/javascript/nav-tabs-vertical.js
                                    Preview:$(document).ready(function () {. $('#mySelect').on('change', function (e) {. $('.vertical-nav-tabs li a').eq($(this).val()).tab('show');. });.});
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):15298
                                    Entropy (8bit):5.098018069035725
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:4AC338216C3D2966D7D83DFB5D85A23C
                                    SHA1:E89E9A391B81859246A12A33C40479C5BF5AF3B9
                                    SHA-256:4F3240FAC06EDADE7F1AE57BFBEF8C3F448917308CF1955ABA1F66C9FF75351C
                                    SHA-512:C460D5569D8AB09622668D38FABE1873B582262A20046A39A41A4906252BD836EF18201C7CB00801C90CEDB21CF7687BAFE7CA2E6C91C4A98C977040D7D34EDA
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:......app.controller('RisultatiCercaNelSito',....function($scope,$stateParams, SearchService, $timeout, $state, libs, $window,........ $rootScope/*,SearchCookieService*/, webTrendsService, config,........ SpedizioniService, CercaNelSitoResultsMapping, cnsLib) {.. if(!$stateParams.terms) {.. $state.go("/");.. return;.. }.... $scope.terms=$stateParams.terms;.. $scope.sezione=null; //"poste.it", "altrisiti".. $scope.risultatiAltriSiti={};.. $scope.altrisitiFilterCollapsed=true;.. $scope.posteFilterCollapsed=true;.. $scope.queryString = window.location.href.split("?")[1];.. $scope.maybeYouWereLookingFor = null;.....$scope.posteFilterClick = function() {....//se . c'. un'animazione in corso non fare nulla....if (.....( document.querySelector( "#collapseDesktop-00" ).classList.contains( "collapsing" ) ) ||.....( document.querySelector( "#collapseSmartphone-00" ).classList.contains( "collapsing" ) )....) return;......if ( $scope.sezione === "poste.it" ) {.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with CRLF line terminators
                                    Category:downloaded
                                    Size (bytes):992
                                    Entropy (8bit):4.750690120840212
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:D6ABFCC599B12C170CFA2A1676961AE0
                                    SHA1:50944087C0DEC77688246824C0AE773895E4BC99
                                    SHA-256:DD9E15B8D9200699290F7FB72A164A1B8592F6C844447AAC9B5AFF77576B38F2
                                    SHA-512:4D2E25722FDE620A8C932072E7AE72D70B5E6358123AD170EB24B574929A965B50EFA0C9A4645A67B331A9E73BF8286F5C0DEAFFE7574FB4C432AB2B297D0ED9
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/check-login.js
                                    Preview:......$(document).ready(function() {...var elms = $.find("[data-role='checkmodal']");...for (var i = 0; i < elms.length; i++) {... if (isUserLoggedIn()) {... $(elms[i]).attr("href", $(elms[i]).attr("data-href"));... $(elms[i]).attr("data-toggle", "");... $(elms[i]).attr("data-role", "");... $(elms[i]).attr("data-target", "");... $(elms[i]).attr("data-href", "");... } else {.. $(elms[i]).on('click', function() {.. var url = $(this).attr("data-href");.. if (!/^(f|ht)tps?:\/\//i.test(url)) {.. url = window.location.protocol + '//' + window.location.hostname + (window.location.port ? ':' + window.location.port : '') + url;.. }.. $("#loginReferer").val(url);.. });.. }...}.....function isUserLoggedIn() {.. if (typeof Cookies !== 'undefined') {... return Cookies.get('SMSESSION') ? true : false;.. }.. return false;...}..});..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (32060), with CRLF, LF line terminators
                                    Category:downloaded
                                    Size (bytes):297669
                                    Entropy (8bit):5.5156826632281435
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:ECC7901C07163F2868F81625EAC1317A
                                    SHA1:E2A551205F6150D84FA3E4F6141127EC656411DA
                                    SHA-256:467501A97357F8F301D66A9C58064395ED697BCFD1FE20ED491642C680D58EAE
                                    SHA-512:BA8F64F2F77526DE4BCC214B7C44CC6296401911726645E77EE08988E5B2F4BEE22ABAF9EA665ED8623C22A0481C849181BC435DFE89BD30AD57BE90313CC186
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/cerca-app/js/jspdf.min.js
                                    Preview:....../** . * jsPDF - PDF Document creation from JavaScript. * Version 1.2.60-git Built on 2016-02-29T18:46. * CommitID 89d166f561. *. * Copyright (c) 2010-2014 James Hall <james@parall.ax>, https://github.com/MrRio/jsPDF. * 2010 Aaron Spike, https://github.com/acspike. * 2012 Willow Systems Corporation, willow-systems.com. * 2012 Pablo Hess, https://github.com/pablohess. * 2012 Florian Jenett, https://github.com/fjenett. * 2013 Warren Weckesser, https://github.com/warrenweckesser. * 2013 Youssef Beddad, https://github.com/lifof. * 2013 Lee Driscoll, https://github.com/lsdriscoll. * 2013 Stefan Slonevskiy, https://github.com/stefslon. * 2013 Jeremy Morel, https://github.com/jmorel. * 2013 Christoph Hartmann, https://github.com/chris-rock. * 2014 Juan Pablo Gaviria, https://github.com/juanpgaviria. *
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):908
                                    Entropy (8bit):7.725935087028966
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:38A0B2B9C49046105E0F1C9783175DE6
                                    SHA1:7B510DA6E9DBA687986B992BB5242AB7B998BCA3
                                    SHA-256:80E0DA5D6616DC18B00C86E9F49C0EF394E6AA85A08D7143A70F1B2723A43177
                                    SHA-512:D7D3D9876C5AD121CFED820EA3CAD9DB1FDD04434E5C094709172440E5542C6134C84662C379801ADCBA7BA97E40C3E9DA03F89612ED386C128635899C9EC619
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/img/1476608370895/ico-pec.png
                                    Preview:.PNG........IHDR..............w=.....sRGB........FIDATH..VKh.Q....d.P.....L.I[?1..E,......J.........X!....T..U...BW...+.A.D'ZE..~..c3..%.H..tQw..}....}.3...,.._..O..A@tK}U..8";...Uq.........*8..VC.-u...J.X,.\...d.ew.).....ye.../...M.u4.m..z.& .!..s..!&..\..J..+s1O.....'.M!.M*.t..I!0...\.."Z..B...K....-..0=..^.n..tGLgh...Q......1...Z%...Q...`k..{.. .....^"...If.8....;,m..j.s....a](..2.P@.....#..EgH...^.....y.j.U9t0...@Ap..P nA..D".":.....QA.C....Z...4...`....J...E..;=....8.}.)...k.........n)...zm....w.........>....{..R]5..0.d#W..$......&5..G../M&.Sr+.g-..(...+[.B_.=?b......`..f....s.....m..\d.oQ...x..q./...{..m9.q.t. .2..~..~......m[c...k..<r1;&@,.)`2U..Gw.k..-nj.}3.f.......n.G.qI].@.i..m..R."..s\v[8h.i.;.*..fs.?&..i....mm.5D....".N..3M.B...#..x..Xg*.z[N9.R5...,k..{u..(m.+.D...xD..3.w.b.<.|...jV..d.9#.......j.8G.>.|.B>@....B,.. ........U../CR;...M....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):29287
                                    Entropy (8bit):5.06004514846448
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:B496268C0995777569FD6A303D379155
                                    SHA1:F2076443EA90423097624929CE29F3B3C4B4AA55
                                    SHA-256:FAB08E0008DE305E449CBA87ACBE75B7555FDB3BB3F24E502F14D73EB667BFB4
                                    SHA-512:23E75D1CDD2139F7C15E19B61BAA05847432C95EBA695D83E8E559AE1417683B5885122306570A163974CA88BE8BB8A4FAD67C35ED1EBC692FCD992F5ED3F5FB
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:......var cercaup=cercaup || (function () { ...var mapcollectonhost = (typeof window.globalMapCollectionUrl != 'undefined') ? window.globalMapCollectionUrl : 'https://mapcollection.poste.it';...var scripts = [....'https://atlas.microsoft.com/sdk/javascript/mapcontrol/2/atlas.min.js',....'https://atlas.microsoft.com/sdk/javascript/service/2/atlas-service.min.js',....'/app-resources/cercaup-maplib/azure-maps-image-exporter.min.js'...];...var scriptAutocomplete = '/app-resources/cercaup-maplib/bloodhoud.min.js';......var promises = [];...var promisesLoaded = false;...var autocompleteLoaded = false;......function addScriptToDom(url) {....return new Promise(function(resolve, reject) {.... var script = document.createElement('script');.... script.type = 'text/javascript';.... script.src = url;.... script.onload = function() {.... .resolve(url);.... }.... script.onerror = function() {.... .reject(url);.... }.... document.body.appendChild(script);....});...}.....v
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with CRLF line terminators
                                    Category:downloaded
                                    Size (bytes):10724
                                    Entropy (8bit):4.8560505050240526
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:48AE9EBBD273AF294F12202A15B77E9C
                                    SHA1:716F247334C9325513BC70C60D5DEAF40C96F03D
                                    SHA-256:C436FB787ABFDF44D12C6AC8D118851EEAF6D9830D9AE6644F4B6B6A887D6592
                                    SHA-512:2C91ADFA4BA70E328B3B2DD243C348E6F682116896EDE5A15F45578EB7D68E6AD5A4A6551BDC6D616CF14FB57474EC3BA04ED1B76A11C925D43218F709877786
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/cerca-app/js/module/cerca-controller.js
                                    Preview:......app.controller('CercaController', function($rootScope, wcsService, config){.... var hasbannervideo = false;.. var decoder = function (val) {.. return decodeURIComponent(escape(window.atob( val ))).. }.... var getDecodedValueOrEmpty = function (s) {.. return s ? decoder(s) : "";.. }.. .. var configInterval = function() {.. var attrValue = false;.. if ($rootScope.storiaCentraleCerca && $rootScope.storiaCentraleCerca.banners && $rootScope.storiaCentraleCerca.banners.length > 1) {.. attrValue = $rootScope.storiaCentraleCerca.intervalloCarosello ? $rootScope.storiaCentraleCerca.intervalloCarosello : '6000';.. }.. $rootScope.storiaCentraleCerca.intervalloCarosello = attrValue;.. }.... var loadAzure = function () {.. var link1 = document.createElement( "link" );.. link1.href = "//amp.azure.net/libs/amp/1.8.0/skins/amp-default/azuremediaplayer.min.css";.. link1.type = "text/css";.. link1.rel = "stylesheet";.. link1.media = "screen,print";..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 25 x 25, 8-bit/color RGBA, interlaced
                                    Category:downloaded
                                    Size (bytes):598
                                    Entropy (8bit):7.39514458177745
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:A164E04639147C0DE16D33FDEBDF1234
                                    SHA1:1EFF0A2A05B1AE87945F77ECFFBA0CFC5709C106
                                    SHA-256:498BF85EFFD24340DE6FF49934248A912282AD12DB9F9DD039F245CA307E0834
                                    SHA-512:5DCFC9ABFDEE3FBCB30BF4529E95FE7478B120F68A7020C66C730861B9212CACCCE2CFA4F30FF1246D71D338FF1B56046AA29817C3BA5A256EF113C4B4188A8D
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/icone-cta/bonifici.png
                                    Preview:.PNG........IHDR....................pHYs...........~.....IDATH..V..0.} ..T...e....Up.AH.t.... {..J.:.OK.u....&?.j`...=.a.gx.y3&#"p..P*s.L.x....d2.O....0..vD.".......}T.w...{..0.Ke.$.$..R.:/.I..I..?..O.2.yg.._ ...~....-.J.`.#F..[*tM.w<..p..2!5.:~xgcD{.l]xg3Fi...;;.8....@.g.!..#4.H.5.&{.E.s.`.k."...*!5..k.k.JLh>[......&2.,0. .n....R..w.......c.V.....3:.......!...;.3.t.t.........!.'...4Jev..p'.......k..v.2...|.......*..XVnB....;.!.%W*C.2....?e6....;;fB.../..+..T;..NNAvmq..........IH..1..-W.un.k.....]......h....JH..!...zg......p.T.D..w....'~.M*>...<..g.l.!m.?.a.N.F......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with no line terminators
                                    Category:downloaded
                                    Size (bytes):80
                                    Entropy (8bit):4.9095066141412245
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:5D04914C181A3C8CB1B81BC7F35DADA6
                                    SHA1:175BDDFEB8B0669DEF3DC5F4F0F57BE5425BBA00
                                    SHA-256:A72A192E1AE7BF53EBCF70CE19D6BC8457DEA4138F4C338EAD85581AC51EF62A
                                    SHA-512:55BDA01A0A4B2498E23C442D7B0FC3E898071B2D25D7D45EE2134EB72C5F5F5B1227E89BB4B85CC33B7CCCB3AAD291225258AAC900FD2F857D7D78F75D52B93D
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgk9VonwmixleBIFDX7GvJASBQ0eU__vEgUNHlP_7xIXCY89n_vqFG2EEgUNkWGVThIFDY1UL48SEAk4l-pGuqKRiBIFDVNaR8U=?alt=proto
                                    Preview:ChsKBw1+xryQGgAKBw0eU//vGgAKBw0eU//vGgAKEgoHDZFhlU4aAAoHDY1UL48aAAoJCgcNU1pHxRoA
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):6404
                                    Entropy (8bit):4.953739750041335
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:99B2E1862C77BA38F2909D5F5DCCB049
                                    SHA1:F5C6B6424DA11712F742AC8B95CE42A3924D2501
                                    SHA-256:72E493BB79BA2E4A732336DBB4E3956841EAD44098DE568C41F063D910ED0BFF
                                    SHA-512:02320B81494B892716F08C0B531A4A1AA6CEDAB08FAABD73A6D3B60DBCAA484DEC674990FF476F0B0BCF8A608EB62FA094EB3B18744C545B56CDAD77AE479A83
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:......app.factory('SpedizioniService', function($resource, config, libs) {...return $resource(config.urls.cercaSpedizioni, {}, {....verificaricercasemplice : {.....method: 'POST',.....params: {......action: "verificaricercasemplice".....},.....headers: {......'X-NO-LOADING': true.....},.....withCredentials:true,.....interceptor:libs.resourceInterceptor....},....cerca_singola: {.....method: 'POST',.....params: {......action: "ricercasemplice".....},.....withCredentials:true,.....checkCaptchaResponse: true,.....interceptor:libs.resourceInterceptor....},....cerca_multipla: {.....method: 'POST',.....params: {......action: "ricercamultipla".....},.....withCredentials:true,.....isArray:true,.....checkCaptchaResponse: true,.....interceptor:libs.resourceInterceptor....},....richiesta_notifica: {.....method: 'POST',.....params: {......action: "richiestanotifica".....},.....withCredentials:true,.....interceptor:libs.resourceInterceptor....},....survey: {.....method: 'POST',.....params: {......ac
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (764), with CRLF line terminators
                                    Category:downloaded
                                    Size (bytes):38984
                                    Entropy (8bit):5.092768164898361
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:E33908F3AF1C808DE197C1B54EB40B48
                                    SHA1:ACAA154841EE96E64D9BA222DB07406D8853E4FA
                                    SHA-256:27CFA3BE6FCAF6D4E2FE4AC96F62E132DE3930ED153EB90DF2EBF385CE2799FA
                                    SHA-512:C1FBEE99754964D23C93D221E5076C10AC9B72CC675C74F61745A03BB6C72DD6A6AFFA6516FEB3D3907133984B00E5CD1A33706D31E208B78B8E4677DA13CE60
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/risorse_dt/applicazioni/trasversali/javascript/ion.rangeSlider.min.js
                                    Preview:.// Ion.RangeSlider | version 2.1.4 | https://github.com/IonDen/ion.rangeSlider..;(function(g){"function"===typeof define&&define.amd?define(["jquery"],function(q){g(q,document,window,navigator)}):g(jQuery,document,window,navigator)})(function(g,q,h,t,v){var u=0,p=function(){var a=t.userAgent,b=/msie\s\d+/i;return 0<a.search(b)&&(a=b.exec(a).toString(),a=a.split(" ")[1],9>a)?(g("html").addClass("lt-ie9"),!0):!1}();Function.prototype.bind||(Function.prototype.bind=function(a){var b=this,d=[].slice;if("function"!=typeof b)throw new TypeError;var c=d.call(arguments,1),e=function(){if(this instanceof..e){var f=function(){};f.prototype=b.prototype;var f=new f,l=b.apply(f,c.concat(d.call(arguments)));return Object(l)===l?l:f}return b.apply(a,c.concat(d.call(arguments)))};return e});Array.prototype.indexOf||(Array.prototype.indexOf=function(a,b){var d;if(null==this)throw new TypeError('"this" is null or not defined');var c=Object(this),e=c.length>>>0;if(0===e)return-1;d=+b||0;Infinity===Mat
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):751
                                    Entropy (8bit):4.9294599450284045
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:E05A51DD3495A5FF3FD325EE30C0D47D
                                    SHA1:E0B4E7AD8E8495984A2DF25BD6772623C7E1DC19
                                    SHA-256:A50E164B36CD847080A7C0685415D2CB66A81C572D44D1DDA4C42127456C698B
                                    SHA-512:5F8E652D7B06A90F1AE8936859402E531E617528F7F6E2AE8674415BF06E22651125A347F5665088B95E08379A6DAA226D2A6FA10C081C74B92E98C9D346A38F
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:........app.constant('CONST', (function () {...var CONST = {};.. CONST.SVINCOLO = {};.....CONST.SVINCOLO.SERVICES_CALLS_ERRORS = {....SV1201: "Errore durante la comunicazione con il servizio",.. SV1202: "Errore durante l'azione di svincolo",.. SV1203: "Errore durante il recupero dati dello svincolo",.. SV1204: "LDV gi. svincolata",.. SV1205: "Dati inseriti non presenti",.. SV1206: "Errore di comunicazione con il servizio OTP",.. SV1207: "Nessuno stato valido trovato su SDA",.. SV1208: "LDV non valida",.. SV1209: "Errore durante il richiamo il servizio di tracking",.. SV9400: "Richiesta non valida",.. SSOV008: "Token scaduto o non valido"...}...return CONST;..})());....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 91 x 91, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):4632
                                    Entropy (8bit):7.94544110311002
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:1EF335749FDE4A39C401A332A192983F
                                    SHA1:0BC17F5B78924431E223B0A33777C54EB221EE38
                                    SHA-256:6230ED64A61F3D21A75A08F477934EBA045A290B7CF1175FB674950A40F65987
                                    SHA-512:964865AA5D6C36F6B4FB9B4F2A076B0A8A709327509AE5FB888D2368D53FD793F0114303A43055B10E32AC41CED6CDCBF6D3524058A03B1DC5FEBA45BF389CE8
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:.PNG........IHDR...[...[......6......gAMA......a....8eXIfMM.*.......i...........................[...........[.....rK~....IDATx..].p.U.~3.!!.>..M.. r...J.X.8\@A0b.%...B..k..,[x.[.,..r.`.E.+.""....r..+r. ..~_'.t.......*..............C.;vlLyyy.....NEi.8....W.p8.....E.T..K._t.O.G(J.3**o...g.pX....JKK...r.....CC.>.~9..|...~.....Q..,Yr!.:e..2.G&'.-.b2:..(.6......t:.GGGg.X.._E.S..=r..v.....!&...Z.me.%.~.._.....3......SRR....<Fu..U......U+.uk.M..Y3.........)...Daa.(.z^.tI.;vL.=rD\.|..&.|..#......,.9s...K...*......3..x.d.e..~.."11Qt..C.._...EDD........'O.C?.$..:$v...}.........`1........)M.....Y..@....H..>}..[n.E...S0.,:|...u..w..)_......j.c...4O:....iBQ.C.=u..a.]w.A.....(...q.._.^|....l......n....+i`s6......z.h.mEJj..2x.."...../.23...M.GFD.ymf....Q.NN.^&.r....N6m.T.s.*..p..9sF....;v...:t..=....>.Ey.....6$.....t,..9J.w.y..5z.*E...=./.....7...U.........=..2.....S..R..._.s..[.2o^...!..zFV...n...@R..fA.p.mC.........^}..q...+.p8V....Yt%.~....H.o[...6e....#.\.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with CRLF line terminators
                                    Category:downloaded
                                    Size (bytes):2938
                                    Entropy (8bit):4.822242965943367
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:277144AD11638A478548268E8CE65969
                                    SHA1:26C5FB5C9D6F02C33D07A108BD354AE1B7D7F6D4
                                    SHA-256:FFD457D1EC520E6E18533444BBF3056A6E71510E022D50FF44E4F871940F394D
                                    SHA-512:2AEB8A78C244EE0F38DA1BB603C12E601560C309FCEFC4E7B7C054666D2D6AFF4F487DF21254886C406E32C07A08722554077277D3C9256FAA8BE31BA74BACF7
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/risorse_dt/condivise/stili/trasversali/configuratore.css
                                    Preview:.configuratore .config-container {.. overflow: hidden;.. background-position: center right;..}.....configuratore .config-container {.. padding: 20px;.. height: 350px;..}.....configuratore h2 {.. margin-top: 30px;..}.....config-container {.. padding: 40px 0;.. background-color: #f0f0f0;.. height: 450px;..}.....config-container-wrap {.. max-height: 310px;.. overflow: auto;..}.....config-container .config-row {.. display: none;.. font-size: 28px;.. font-weight: 300;.. color: #fff;.. width: 100%;.. text-align: center;..}.....config-container .config-row .testo-domanda {.. color: #fff;.. font-size: 28px;.. margin-top: -10px;..}.....config-container .config-row .select-wrapper span {.. color: #fff;.. font-size: 28px;.. padding-right: 3px;..}.....prodotti .configtag {.. display: none;..}....../* spinner */.....prodotti .over {.. display: none;.. width: 100%;.. height: 100%;.. left: 0;.. top: 0;.. position:
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:GIF image data, version 89a, 150 x 150
                                    Category:downloaded
                                    Size (bytes):33869
                                    Entropy (8bit):7.891996268502135
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:442D51DAB3205CF4C81DE67E4BAFDBDA
                                    SHA1:52726F8F87116BD1FD03E9D99C0BB22AFD168937
                                    SHA-256:EA638C8244C7A5CC50E617807B1FC35637430F976E8210EF3D560A5EB059E5F5
                                    SHA-512:D9C507B0E910D325FE7E2270E7866402CE220AD1C3BB6D03C1AEF07AA4ED3B6E1C16E444DD8EA895766C2C983E638880F50110ED4F2968E0C2E5413F7A06C8F9
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/risorse_dt/condivise/immagini/generiche/spinner_giallo.gif
                                    Preview:GIF89a......................................O..........._..........................o.................,..........................#..w........?................6..............Z........J../..W........b......................|..A.................M.....t...............G..%...........'........".....2..H.....).........7......... .....9..`...................c.....&.......B..r..j..0..g....m.....!..[..V...............@..C..T.....u.......L.........h......z.......~.....X....a........>..N.....F..........y....+..8........-..i...........3...........D....]........:..E....*..\..$.....<..4..s......v.....S.....=..............l.....n..{.......1..P........(....5....;.....}....I........e..R..x.....p.........d..K..Y..^..k.....q..f..U.....Q..............!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf:RDF xmlns:rdf="ht
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (534), with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):1810
                                    Entropy (8bit):4.826388215438295
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:AFFB131650DD7A2A453D78E4D2ABCDF4
                                    SHA1:CCDE7491396B78EF6044FACEA97029479DE9B886
                                    SHA-256:A48B4650FCA0034513E620D169C67FA10E8F4A5C81F1A85876EA430F6DC7B2C5
                                    SHA-512:B90CD3AC72B10F39C1F3CABEADC389985BAB1EA1CC3B75DD53DA4516E67D9516CCADAD41DAD6BDE74BCD1F7F763CED6E0F955E2B2F9F3D7FA4CB87FF17B00206
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:......function isHighDensity() {.. return ((window.matchMedia && (window.matchMedia('only screen and (min-resolution: 124dpi), only screen and (min-resolution: 1.3dppx), only screen and (min-resolution: 48.8dpcm)').matches || window.matchMedia('only screen and (-webkit-min-device-pixel-ratio: 1.3), only screen and (-o-min-device-pixel-ratio: 2.6/2), only screen and (min--moz-device-pixel-ratio: 1.3), only screen and (min-device-pixel-ratio: 1.3)').matches)) || (window.devicePixelRatio && window.devicePixelRatio > 1.3));..}....function isRetina() {.. return ((window.matchMedia && (window.matchMedia('only screen and (min-resolution: 192dpi), only screen and (min-resolution: 2dppx), only screen and (min-resolution: 75.6dpcm)').matches || window.matchMedia('only screen and (-webkit-min-device-pixel-ratio: 2), only screen and (-o-min-device-pixel-ratio: 2/1), only screen and (min--moz-device-pixel-ratio: 2), only screen and (min-device-pixel-ratio: 2)').matches)) || (window.devicePixe
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 14 x 9, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):1125
                                    Entropy (8bit):6.399063725846737
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:9947E2297DCAF483BDED3FF35A8579A8
                                    SHA1:6D32FE01C7DFD08891D525C744A527C5391758F9
                                    SHA-256:6FB258010CB490FA0196E8C63293B62F6179A5E42EE2C1824A2C43891A8FA20D
                                    SHA-512:A059C7C20C87915DAED1233E525C1D575CCFCFBAB187ABAC5CE3174300912626EE1B163C77AC3C8A8250CC6F09E387C7F5F0C1ECD14FCC86BE3D3DD63DDCC907
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/risorse_dt/condivise/immagini/generiche/ico-arrow-grey-down.png
                                    Preview:.PNG........IHDR..............M.i....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:300AC7189C4311E6B6CA80E13C64357A" xmpMM:InstanceID="xmp.iid:15E201B29C4311E6B6CA80E13C64357A" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2587FFC7F99D11E58F509E2D1B9E3A2E" stRef:documentID="xmp.did:2587FFC8F99D11E58F509E2D1B9E3A2E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..#.....IDATx.|....`.E[..D*b`#%......A....`....[c1a...B..b......R49.I.=..Tw]7.iZ.z..?..y..F.[..0...H.1.m_.-.A.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (32077)
                                    Category:downloaded
                                    Size (bytes):97163
                                    Entropy (8bit):5.373204330051448
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:4F252523D4AF0B478C810C2547A63E19
                                    SHA1:5A9DCFBEF655A2668E78BAEBEAA8DC6F41D8DABB
                                    SHA-256:668B046D12DB350CCBA6728890476B3EFEE53B2F42DBB84743E5E9F1AE0CC404
                                    SHA-512:8C6B0C1FCDE829EF5AB02A643959019D4AC30D3A7CC25F9A7640760FEFFF26D9713B84AB2E825D85B3B2B08150265A10143F82E05975ACCB10645EFA26357479
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/risorse_dt/condivise/javascript/jquery.min.js
                                    Preview:/*! jQuery v1.12.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="1.12.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.ca
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):3054
                                    Entropy (8bit):4.838190537048493
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:FAE63B47B417F443F5B45AEAEDED00A9
                                    SHA1:DADF4D67445C6EDDFA18EFF097087EF736B0429D
                                    SHA-256:35512BF52494517783D810FA93992B3FCA876C0B794EFAFAAEC3E540EF66EF62
                                    SHA-512:7E6937047124388DE0EB265F2D0A89BF44EB4E19321029B608ACA45AFD69FC2F892B6EFB7D19277AA35B7EDBEE506638CFFB5048F609B826AA6084173DDEFA4E
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:......// Fake sessionStorage implementation. ..// Mimics sessionStorage, including events. ..// It will work just like sessionStorage, except for the persistant storage part. ....var fakeSessionStorage = function() {.. var fakeSessionStorage = {};.. var storage; .. .. // If Storage exists we modify it to write to our fakeSessionStorage object instead. .. // If Storage does not exist we create an empty object. .. if (window.Storage && window.sessionStorage) {.. storage = window.Storage.prototype; .. } else {.. // We don't bother implementing a fake Storage object.. window.sessionStorage = {}; .. storage = window.sessionStorage; .. }.. .. // For older IE.. if (!window.location.origin) {.. window.location.origin = window.location.protocol + "//" + window.location.hostname + (window.location.port ? ':' + window.location.port: '');.. }.... var dispatchStorageEvent = function(key, newValue) {.. var oldValue = (key == null) ? null : storage.getItem(key); // `==`
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 24, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):903
                                    Entropy (8bit):7.706220473025495
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:179077594493C22851773704094914CB
                                    SHA1:ECA4417FFDF2FE25E323820645069DC1B4F71EC0
                                    SHA-256:6FF02F3258A2F937B2CF4602C3E5B8F332CE4D91D4218FD570DE05EE3411870F
                                    SHA-512:437C5A0516DE026745F6CC0DB82826847E5B436750D66E85B488C4E26CFD0F7D72BFA879F3893AE5231F51E9786AE71225032C601E81364E80140CC23D185520
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:.PNG........IHDR..............}.....sRGB........AIDAT8..T]hTW..9.n~4.....D..{...?H.5.*j5&..T..AE.)..T.B[PD.>..Q!.'.|I$ *EH...f..?y...$....{w.t...A..e.|3.....`.inn.`........y..9.@._.{....Q.D.&....$...+X.{zr2.v....K......F....W.6....F.^....7X...r...{zz,..QZC-........e..........j.<...k.s.....0...O.n@.K..\.,#i.._...0....,...j.$A...\Jf.\S..P*.z.aCw.dE..|.....|>_a.,,,T....us%W.I.%..).p....7..+.J;.....6..G`.a.6..n....P..c,.............p..5zP......a...[.....\&.QC]m#.~../D.SB"...bq....euNMM.1,.MM..K.....n....;......O,/.$.Je%.q.....H.nvb"ep^...i.....*..CT...1.....9Z.......t:=..C...xL;........n..pF.`=........f......,..........:c.."5.s$(..Xy......e6.=.X.....H..=)...q...G.\:}...!..Hd4.O.-.....Q..........z...'W.T...WJ.S.y....uu.M...o.wQ..ioo.|..RZZZ...N&.e..6..d....33;?.d.9.-e.o.......2d.6Qt~q:.?..^...^DX&..L.}2..x$.".".......UV..m......{X..2.`d........IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (26744)
                                    Category:dropped
                                    Size (bytes):26893
                                    Entropy (8bit):5.128874639751082
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:0D8177C5B878B97DE20A8C0775515C3E
                                    SHA1:1D1330526F74CB8FE8A32742EB14B342F2987E74
                                    SHA-256:C6F376009471566FAD2651AF14569CF7B81EAD702B639251448531FB782E21C4
                                    SHA-512:1429D2F6BBB6F9E77C9AA9FF76BBF2A992288C2E7873677A3E857EC6FABB64F75DF8DF94286B33D92EF352178DE4C7ECC4438AA69856FC0BA071459B11B957EB
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:/*!. * typeahead.js 0.11.1. * https://github.com/twitter/typeahead.js. * Copyright 2013-2015 Twitter, Inc. and other contributors; Licensed MIT. */..!function(a,b){"function"==typeof define&&define.amd?define("typeahead.js",["jquery"],function(a){return b(a)}):"object"==typeof exports?module.exports=b(require("jquery")):b(jQuery)}(this,function(a){var b=function(){"use strict";return{isMsie:function(){return/(msie|trident)/i.test(navigator.userAgent)?navigator.userAgent.match(/(msie |rv:)(\d+(.\d+)?)/i)[2]:!1},isBlankString:function(a){return!a||/^\s*$/.test(a)},escapeRegExChars:function(a){return a.replace(/[\-\[\]\/\{\}\(\)\*\+\?\.\\\^\$\|]/g,"\\$&")},isString:function(a){return"string"==typeof a},isNumber:function(a){return"number"==typeof a},isArray:a.isArray,isFunction:a.isFunction,isObject:a.isPlainObject,isUndefined:function(a){return"undefined"==typeof a},isElement:function(a){return!(!a||1!==a.nodeType)},isJQuery:function(b){return b instanceof a},toStr:function(a){return b.is
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):688
                                    Entropy (8bit):7.320221048850255
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:1084E29BA820413701B77B0EEB239464
                                    SHA1:1F1C2144E7726429942369204F83E16B989D9D7D
                                    SHA-256:65DCE81A82CB0A61E077DF27833E300FB3D01F33399A506E52453B4F17983F90
                                    SHA-512:4010C1020D359EC21B1DB951D83BF6BB46E37F5D19EAA8B7F4CE8464446AE1063D0096D76E97E7C94B1B0AB38C235A3A8438EA6E94641E8EECACA39FF8307579
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/icone-cta/controlla-conti-altre-banche.png
                                    Preview:.PNG........IHDR..............w=.....sRGB........DeXIfMM.*.......i.........................................................5u.....IDATH..U.k.A.~.M...P../".[].X.'.."(. .=....A._#...........T...q...r.......#T[).].yo.}..1...`G=..2.o.....P...@.[<.wEj&...f.?.p...k:.D.~F....q...d=...>....+...62.c..p`*e..D...cw....3l...9u.....k.7...p.p..j..3L&.........x..`x....A..7..rY-W..z...:.f.0lf.n...`..y$.c.wb....)`D..R.(#$..Q...I..9..<.|V..D.(.f1...v.....V.>@N0.$...!@~)............2.}{.....ct<o.R.l........=..h.+..T.k4j.-f}....w.lz..G.....*L*%..Uf}.5$.|.....~36ij.\..F.V.b.3......K.........yzZ...4..^..D^.m..?..>.n.H #...JM.......3w+.f...]].....!...(..g.p.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with CRLF line terminators
                                    Category:downloaded
                                    Size (bytes):909
                                    Entropy (8bit):4.25495696744189
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:1D6A91DF1EE7AF2DB15984A9FD9F69D9
                                    SHA1:628B1FA4A4D7352057CBD7798225AE84A1416C8A
                                    SHA-256:E579B5F1511402F4D96487FE2DF17511A6D3B038B44D3A09B5A23BD24C62CADF
                                    SHA-512:6AE673F25F952D436870F796D43A0A13D4558B185060F035507D20C645B94FBF89CFE8E401D81D692875D0C37E6595A7E2471EA5F0FB57DF653A06C52517CB69
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/app-resources/js/loading.js
                                    Preview:......angular.module('directive.loading', []).... .directive('loading', ['$http','$timeout' ,function ($http, $timeout).. {.. return {.. restrict: 'AR',.. replace: true, // Replace with the template below.. transclude: true,.. templateUrl : '/app-resources/theme/loading.html',.. link: function (scope, elm, attrs).. {.. .scope.isLoading = function () {.. ..for(var i in $http.pendingRequests){.. ...if(!$http.pendingRequests[i].headers || !$http.pendingRequests[i].headers['X-NO-LOADING']){.. ....return true;.. ...}.. ..}.. ..return false;.. };.... scope.$watch(scope.isLoading, function (v).. {.. .scope.showLoading = v;.. });.. }.. };.... }]);........
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with CRLF line terminators
                                    Category:downloaded
                                    Size (bytes):962
                                    Entropy (8bit):5.108196567651499
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:3283F84A38DC20DAAA6A18593BC67412
                                    SHA1:2233EF720C9A0622E28D8C8A82D26E322434CFCA
                                    SHA-256:6E805C3543757CE79D1DA01D6E7F54CA85E22058E1A147C4C4F4E7277725D9A5
                                    SHA-512:A65BC2B49B9DD98D8CC4C81D39299356AAAB270888872605B14B6DF8846ECF0255AC096AD889113881DF5ADDDEDAA006B40EDFA40A6C34C924A0E6DF5B18A2FF
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/cerca/partials/footer01.html
                                    Preview:..<div class="row content-search-correlated">..<div class="col-md-12">..<div class="row">..<div class="col-md-4" ng-include="'/cerca/partials/footer-bisogni.html'"></div>..<div class="col-md-4">..<div class="box-search-correlated">..<h4>Le ricerche pi&ugrave; frequenti</h4>..<ul class="list-unstyled spacer-xs-bottom-20 spacer-sm-bottom-30">..<li ng-repeat="e in ricercheFrequenti | limitTo:maxNumRicercheFrequenti track by $index">..<a ng-click="onSearchClick()" ui-sref="/cerca({terms:e.keyword})">{{e.keyword}}</a>..</li>..</ul>..</div>..</div>..<div class="col-md-4">..<div class="box-search-correlated">..<h4>Le tue ultime ricerche</h4>..<ul class="list-unstyled spacer-xs-bottom-20 spacer-sm-bottom-30">..<li ng-repeat="e in ultimeRicerche | limitTo:maxNumUltimeRicerche track by $index">..<a ng-click="onSearchClick()" ui-sref="/cerca({terms:e.query})" style="word-break: break-all">{{e.query}}</a>..</li>..</ul>..</div>..</div>..</div>..</div>..</div>..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (3366)
                                    Category:downloaded
                                    Size (bytes):3513
                                    Entropy (8bit):5.415488337379621
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:3B8B1F86D6B43E66A03CECABF184E985
                                    SHA1:47D8E1F9907A7ACE4E32C2CAE74FA9F9EB7F6A69
                                    SHA-256:252E35D75987567541181E4A62DD5D70AC2535BB959F97E8A38DCE3ECC7645D8
                                    SHA-512:6D6A5E9F95CFD7A284481B4FAD5E1EDFB7CC0B0A6FACB70F73B4ED00A07A0D4AF0EEAF7A2B53080003753F7ECDAD488D4EC65BA79D1387CF3F5CA09C4F23B89B
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://assets.adobedtm.com/4d622ce80bd2/66013fe91d66/67317b322271/RCce78d2ba79364101b982bf481cca240c-source.min.js
                                    Preview:// For license information, see `https://assets.adobedtm.com/4d622ce80bd2/66013fe91d66/67317b322271/RCce78d2ba79364101b982bf481cca240c-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/4d622ce80bd2/66013fe91d66/67317b322271/RCce78d2ba79364101b982bf481cca240c-source.min.js', "function checkDataElement(){try{dataLayerAliasPage=dataLayer.funnel.alias_page}catch(a){dataLayerAliasPage=\"\"}try{dataLayerAliasPagePlain=dataLayer.alias_page}catch(a){dataLayerAliasPagePlain=\"\"}try{dataLayerScenarioName=dataLayer.funnel.scenario_name}catch(a){dataLayerScenarioName=\"\"}try{dataLayerScenarioStep=dataLayer.funnel.scenario_step}catch(a){dataLayerScenarioStep=\"\"}var a=!1;if(void 0!==surveyParameters[locationUrl]){if(a=!0,void 0!==surveyParameters[locationUrl].alias_page){var e=surveyParameters[locationUrl].alias_page;_satellite.logger.log(\"[BOX SURVEY LOG] - \"+Date.now()+' - function checkDataElement() called, value alias_page returned \"'+e+'\"'),dataLayerAliasPage===e||dat
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 25 x 24, 8-bit/color RGBA, interlaced
                                    Category:downloaded
                                    Size (bytes):629
                                    Entropy (8bit):7.530212363285287
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:B44CB7E7A6C42E955B98157469E2B633
                                    SHA1:8706AA6E5AE066CD628F0782C3887851D612B9C1
                                    SHA-256:C03CB500B939EB31743B5294056EFADBCEC003CDA833A636FC39E69C0312D4B6
                                    SHA-512:5DB2B8A58D04F6AE0644FF60ABAE0B3DCC4882D2B16017AC2C9E5446E7A4665E1AF79619339E062CCEC99B1512A9C986A5CB0A6C8F27E6A7DC82E035EEAEC5EE
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/risorse_dt/condivise/immagini/icone/icone-default-on/ico-cerca.png
                                    Preview:.PNG........IHDR.............x.fP....pHYs...........~....'IDATH.....@..?.9:.R..lXK %..'^..z............iBK..3.A@}..i(..6....d.k........:..D..u+..../../J.!.....qVnWa..)B..C......0..n...VD.M.+L...c..Y...j.......c.&.77.-;u........ESW.....J3mzP.a.:...N...c..(.[`..U.eh.)s..l.4.gC`......Zt....2..H..nz,.lyu..S`.WpSW+......A.P..t.,.......4uU..P..dO..iz.~..W.o.y|l.*...2I...7...Ca...h....@.e.$..#..^.....R;...yTo1..Qb...I+6.ux-...c..X..........J.G..uW..cw.S.z.PO.........ix. .*.(]Cm^q...........J5?b.....x....w.......kO..r;.......K.$?...gI.........@..P..F.-.*.+`..;zD.....W......?....'C......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 14 x 14, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):3250
                                    Entropy (8bit):3.3128597195812386
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:76526216AF35D9BDD1712AF0CEA7A248
                                    SHA1:F482E0D9FD33A2395F440235FCF5392A1DD73793
                                    SHA-256:5FA6561D423803FF2098A56561495269176AD8C92F2E188957CB54A78F8C29B1
                                    SHA-512:9E2D51C82BB9D895CAD67B9F218DABD024714521ED0C1E742CD791430BEDADB4197588E30229E57E249B16239DA40E4FFA6C51DAAF2EA3498E45BAE98AD7D6DB
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:.PNG........IHDR..............H-.....zTXtRaw profile type exif..x.]M[..0...)v....8.k`7..R......I..{...$.u.@..1|.t=...j..[y.m.._K.... ...oE.oF.....~.^..:^X.0.p..S...F"0.. _v32.c.+N...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 4.4.0-Exiv2">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmpMM:DocumentID="xmp.did:E16996EC9C4011E6B6CA80E13C64357A". xmpMM:InstanceID="xmp.iid:E16996EB9C4011E6B6CA80E13C64357A". xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Macintosh)">. <xmpMM:DerivedFrom. stRef:instanceID="xmp.iid:B82259F29C3E11E6B6CA80E13C64357A". stRef:documentID="xmp.did:B82259F39C3E11E6B6CA80E13C64357A"/>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (324), with CRLF, LF line terminators
                                    Category:downloaded
                                    Size (bytes):386
                                    Entropy (8bit):4.933477661733206
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:A547B67C1F11CDB24368A42DE1539BC3
                                    SHA1:6FA9A476FA231E25FE0F90DA73051C13E2D47BF9
                                    SHA-256:54473B4D4A534EF0EFAD2E131C76F8DB768FE8A6154CD93BD3B17CAD79D6DDC2
                                    SHA-512:9F7B2CC45CD234D1AD124B03D290582F892E67390AF022F0A575A2711C9A71F3308D3FCA89A865A67F4CF9BA50C9D9B25E4346EE4222F325B4689F273645C453
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/cerca-app/css/persistent-placeholder.css
                                    Preview:....input-wrapper input.text,.input-wrapper textarea{z-index:2;margin:0;border:0;background:transparent}.input-wrapper label{z-index:1;position:absolute;height:24px;padding:5px 7px;font-size:18px;color:#888;bottom:20px;text-transform:inherit;font-weight:normal;font-style:italic;left:0}.input-wrapper.filled label{display:none}../*# sourceMappingURL=persistent-placeholder.css.map */...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (658), with CRLF line terminators
                                    Category:downloaded
                                    Size (bytes):25444
                                    Entropy (8bit):5.556680572260062
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:DE9212BAC9A6D572C701C7FD759F737C
                                    SHA1:A0E0E2ACBC2708550231DBAFF9290E7F4EA15167
                                    SHA-256:30F2DCDE52977FAB76B902E393D11E0DC1B79A3DF725D35B1D4BE0D6F4284081
                                    SHA-512:92576FFFAAAD797361C7C8E665932DE9202A546E6C2D2BA782EFE453931777F621E70BE56A08BF2A195F1671BB8FCE6893D9D5389DD6E985FBF2A375BA103DC9
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/sjcl.js
                                    Preview:......"use strict";var sjcl={cipher:{},hash:{},keyexchange:{},mode:{},misc:{},codec:{},exception:{corrupt:function(a){this.toString=function(){return"CORRUPT: "+this.message};this.message=a},invalid:function(a){this.toString=function(){return"INVALID: "+this.message};this.message=a},bug:function(a){this.toString=function(){return"BUG: "+this.message};this.message=a},notReady:function(a){this.toString=function(){return"NOT READY: "+this.message};this.message=a}}};..sjcl.cipher.aes=function(a){this.s[0][0][0]||this.O();var b,c,d,e,f=this.s[0][4],g=this.s[1];b=a.length;var h=1;if(4!==b&&6!==b&&8!==b)throw new sjcl.exception.invalid("invalid aes key size");this.b=[d=a.slice(0),e=[]];for(a=b;a<4*b+28;a++){c=d[a-1];if(0===a%b||8===b&&4===a%b)c=f[c>>>24]<<24^f[c>>16&255]<<16^f[c>>8&255]<<8^f[c&255],0===a%b&&(c=c<<8^c>>>24^h<<24,h=h<<1^283*(h>>7));d[a]=d[a-b]^c}for(b=0;a;b++,a--)c=d[b&3?a:a-4],e[b]=4>=a||4>b?c:g[0][f[c>>>24]]^g[1][f[c>>16&255]]^g[2][f[c>>8&255]]^g[3][f[c&..255]]};..sjcl.cipher
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text
                                    Category:downloaded
                                    Size (bytes):5507
                                    Entropy (8bit):4.8356502383719056
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:4DFA02B53169EF3BD7853DD947484316
                                    SHA1:CFDCCE2DA0EB33EF3635F0EAABF448E30BA18181
                                    SHA-256:68FCBB32469394C6182C1A4E1BD4D977C7BBE469187EF1F4B5A6C3DECCD29133
                                    SHA-512:D111540484C597F34C4600EAD8026876885FDEFE0732DE1F81B678AB801FB17F3976F08D7487FF7127AC5478B3444DB5AEB43D5A7CC6AEA153B076CD831D3270
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/risorse_dt/condivise/stili/trasversali/slick-theme.css
                                    Preview:@charset 'UTF-8';./* Slider */./*..slick-loading .slick-list.{. background: #fff url('./ajax-loader.gif') center center no-repeat;.}.*/./* Icons */./*.@font-face.{. font-family: 'slick';. font-weight: normal;. font-style: normal;.. src: url('./fonts/slick.eot');. src: url('./fonts/slick.eot?#iefix') format('embedded-opentype'), url('./fonts/slick.woff') format('woff'), url('./fonts/slick.ttf') format('truetype'), url('./fonts/slick.svg#slick') format('svg');.}.*/./* Arrows */./*..slick-prev,..slick-next.{. font-size: 0;. line-height: 0;.. position: absolute;. top: 50%;.. display: block;.. width: 20px;. height: 20px;. padding: 0;. -webkit-transform: translate(0, -50%);. -ms-transform: translate(0, -50%);. transform: translate(0, -50%);.. cursor: pointer;.. color: transparent;. border: none;. outline: none;. background: transparent;.}.*/...slick-prev,..slick-next {. font-size: 0;. line-height: 0;. position: absolu
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Web Open Font Format, TrueType, length 32412, version 1.0
                                    Category:downloaded
                                    Size (bytes):32412
                                    Entropy (8bit):7.983532748712187
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:E49B4A99E99A162382C9135468CDFF61
                                    SHA1:6FE7B52D7195D20E9D8AD05D4068DD87DDAEFF76
                                    SHA-256:0FA4AEE030662ED700DC5CB2E13E52B85FB1254A195D9AB0A1A10D79E645C8F8
                                    SHA-512:2BFA14353B0EF0B4427C42886D19EF028A1BAAA223E17CF21F557C16B48BFC435251973CF073056B9C5AE981E7E4409FC567FDDB8BF31F5BCB18712A1AA5AA1D
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/risorse_dt/condivise/fonts/texta/Texta-Book/Texta-Book.woff
                                    Preview:wOFF......~.................................FFTM............u.3.GDEF.......)...,.!..GPOS.......i..~@f.a.GSUB..0\.......^.e..OS/2..10...I...`fT.ecmap..1|........B...cvt ..3....3...H.^.]fpgm..38............gasp..8.............glyf..8...=...phz>Kmhead..u....4...6....hhea..v ... ...$....hmtx..v@...M......&.loca..x.........a.~.maxp..zT... ... ....name..zt..........d.post..|(..........j.prep..~.........n.DXwebf..~...........X?.........=.......d.......d.x.c`d``..b...`b`f`d...z.F ........a..63.*...x...pUW...$.I.h.C..8..v..q...&8..t..{wj=....V.w.kj..Y8.i..l..&.0.O.\..[..d.x......(....]......n...>.{z..........\.....vC\...3.!..u./......_...S..s....]_.....=..9......?.._?w9................F.M..7........g......n.t.....3.W.%z.z...B..z..(p.?/.u.T..X.....M...7.........r...........jwv....>s..1w.\....P~..D.......A.M......{(8.&...q>?..wS......>q....5j....`...v.<wN...%.....%.....nxP.F.......z.Q.....=.z...q.t..3a..9.B.....p.v...E|.......\.......U.......]Dm...)..A..2.vW.....k.~..!0.s.g.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):5424
                                    Entropy (8bit):4.69661340855657
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:5441CA0849A4507B8A5B99F93321A6CF
                                    SHA1:D7E068007A799B014EB10429615EEB9AF247E969
                                    SHA-256:4484DCAB2069FDBFFF6C0BC4C8267CFFC7E90248A822C0D99B777A0C3F460FB4
                                    SHA-512:C4BA1715D415B3B0F6C693E280E5E8D01788CFDD08F3191202F7A8FCF60294BB1D2C4EFF5DF2E37BA828815B68C7A00C3F2E122500B1F2072292C7840641382C
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:......../**.. * Factory per il mapping dei risultati del cerca nel sito.. * @type {object}.. */..app.factory('CercaNelSitoResultsMapping', function(config){...... return {.. /**.. * mappa i keymatch dei prodotti, altri e faq.. * @param {array} items array dei keymatch.. * @return {array} l'array mappato.. */.. text_kmMap: function(items) {.. if (!items) {return [];}.. return items.map(function(e) {.. var titDesc=e.description.split("|");.. return {.. titolo: (titDesc[0] || "").trim(),.. descrizione:(titDesc[1] || "").trim(),.. link: e.url,.. keymatch: true.. };.. });.. },.... /**.. . * mappa un result per la visualizzazione dei prodotti.. . * @param {object} result.. * @param {array} kmResults risultati keymatch.. . * @return {object} l'oggetto mappato.. . */.. .prod_result:function(result, km_result) {.. result=(result || []);.. ..return this.files_kmMa
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with no line terminators
                                    Category:dropped
                                    Size (bytes):102
                                    Entropy (8bit):4.976663363230767
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:899F3616D1031A5633D9A0F4CA491B2D
                                    SHA1:129580E3399BE36658BB5164AD4C187E97EE12B3
                                    SHA-256:D4FE562B542385ED27C0A5B044F51B790B51CF0A57A265BD63BF51D94B570197
                                    SHA-512:3B5819AA67ABD91C54E395407E9FF01FBFC95490E86EB1AC9A5F22F30C7C6FCC359B6550450AAEDBCAF2D23037DDBAB09ADA5BE3FD227188FF828E5EC40F41DA
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:importScripts('https://www.gstatic.com/recaptcha/releases/lqsTZ5beIbCkK4uGEGv9JmUR/recaptcha__en.js');
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:dropped
                                    Size (bytes):694
                                    Entropy (8bit):4.9818373227257755
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:B5A0DD7CE1F7C1C6B80B5ABE13308DD2
                                    SHA1:6CC4835430AC4BA8845FD02EFDB5688166A5ED8A
                                    SHA-256:CE01C41255D7E61CC44E865184559085737A98CF6911EF67F915692152B88852
                                    SHA-512:BBBDC0B6A07B79AF6C37032D9F5827550DFCA4DDCD06145BF1C177BCC22EA33C1590BA4823DA295AF1B9C5B36934871EF462BA9CF9ED0CE4FBB0F679A0434206
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:/*!. * IE10 viewport hack for Surface/desktop Windows 8 bug. * Copyright 2014 Twitter, Inc.. * Licensed under the Creative Commons Attribution 3.0 Unported License. For. * details, see http://creativecommons.org/licenses/by/3.0/.. */..// See the Getting Started docs for more information:.// http://getbootstrap.com/getting-started/#support-ie10-width..(function () {. 'use strict';. if (navigator.userAgent.match(/IEMobile\/10\.0/)) {. var msViewportStyle = document.createElement('style'). msViewportStyle.appendChild(. document.createTextNode(. '@-ms-viewport{width:auto!important}'. ). ). document.querySelector('head').appendChild(msViewportStyle). }.})();.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 21 x 22, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):866
                                    Entropy (8bit):7.52231399623462
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:1A733CE044475286A92609ECDF185E1F
                                    SHA1:EDF9227F7DC03D8410D879BC4B52776BD707EA85
                                    SHA-256:70C104209FEBC6E923A5132AE2175B59241807E9261467D8EA219FB1FC243C75
                                    SHA-512:8E89826BEAC49772355A942B1578CE77724333FA1DDE99315030299744C3E2D223646409D45D9FE00225FDC72030A70C9EB82C2EA73C22E27023A264E168716B
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/icone-cta/raccoltatarghe.png
                                    Preview:.PNG........IHDR............./..8....sRGB........DeXIfMM.*.......i........................................................O.h.....IDAT8...[HSq....9.f.....+..R....V.]......"*.z..K(.. 0A.>Y.5A....f..O.(.......;z.9..............?.@.HIM...(_u).f@..5$...C.x.V=+..[..k..E.~j.Xl....x|PQ.(rA#w45....$..,....42..Sd4...j-..n...}.....(.:..!N....8^D/.....2.VR.v9..(#..0m.!t"..-*I... OJH...[/.9\(.>....7S....+..]RZF^...m....whp`...........D.~..vdw.%p.|.E...QR..5.ZI.].....E.SSG...6....^m.\q.~...;..e.........Ec...j.a..(.....Ng^.1.......TPQ.....B...I...7.....|.n@+..).*..y-8..l.......7.K..\.-0..i..b.."..>.../.....h.-..........'J.*4>.......wP...!..~...=.s..d..z..J..H..o...=.pq..<..\....d)EG..Q....7a...C..e...\.O...x......w}.V@.....!.......hE..l...~L......(r^S.\h..0_.."..?......d.........U.0.u....!..%9.g.....<....|....J....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:downloaded
                                    Size (bytes):6577
                                    Entropy (8bit):4.9109244678215775
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:1B92D23524BAEF291A2762E0AA1C77F9
                                    SHA1:896A973433D0F4869E68EFBE728484A10A107399
                                    SHA-256:6CA3835D5B60EFEE0FF567DD579A509F27615F44B0BDB3C0901941702A0F801E
                                    SHA-512:7C35FDD00B0B0EA08BE763EFA84C776F0B446C31AE19AFA03247579FB02421F13BA12D7CCCADF173B6A55A355AF6008E4B372F7FA60CD5123DC051975CF501CD
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/risorse_dt/applicazioni/trasversali/stili/bootstrap-datepicker.css
                                    Preview:/*!. * Datepicker for Bootstrap. *. * Copyright 2012 Stefan Petre. * Licensed under the Apache License v2.0. * http://www.apache.org/licenses/LICENSE-2.0. *. */...datepicker {. top: 0;. left: 0;. padding: 16px;. margin-top: 15px;. -webkit-border-radius: 4px;. -moz-border-radius: 4px;. border-radius: 4px;. z-index: 1051; /*hover modal*/. /*.dow {. border-top: 1px solid #ddd !important;. }*/.}...datepicker:before {. background: #fff none repeat scroll 0 0;. box-shadow: -4px -2px 4px rgba(0, 0, 0, 0.07);. content: "";. display: block;. height: 18px;. margin: 20px 0 0;. position: absolute;. left: 10%;. top: -29px;. transform: rotate(45deg);. transition: width 0.5s ease 0s, background-color 0.5s ease 0s;. width: 18px;. border-left: 1px solid #ccc;. border-top: 1px solid #ccc;.}./*..datepicker:after {. content: '';. display: inline-block;. border-left: 6px solid transparent;. border-right: 6px solid transpar
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):5028
                                    Entropy (8bit):4.059972834656707
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:EF6F245EB0177876CBD53BC65A7CFFD7
                                    SHA1:CBFC84257DAB1B4EC92CBEBA44809C2A8932407F
                                    SHA-256:F0B666132878E4767A8D6318557B5C19EB5F03AC8CE15448D407CCE39CC53996
                                    SHA-512:448879AF3DE2E47ABA4F20699AD4AF0A5A9AF1090C3F6E5A7B8A4DAEDE3F7DDBA4C31649FFBA69CADF29940EE318C5EDCC6191FC8BD3D1E2C23953118E926E27
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:......(function(deparam){.. if (typeof require === 'function' && typeof exports === 'object' && typeof module === 'object') {.. try {.. var jquery = require('jquery');.. } catch (e) {.. }.. module.exports = deparam(jquery);.. } else if (typeof define === 'function' && define.amd){.. define(['jquery'], function(jquery){.. return deparam(jquery);.. });.. } else {.. var global;.. try {.. global = (false || eval)('this'); // best cross-browser way to determine global for < ES5.. } catch (e) {.. global = window; // fails only if browser (https://developer.mozilla.org/en-US/docs/Web/Security/CSP/CSP_policy_directives).. }.. global.deparam = deparam(global.jQuery); // assume jQuery is in global namespace.. }..})(function ($) {.. var deparam = function( params, coerce ) {.. var obj = {},.. coerce_types = { 'true': !0, 'false': !1, 'null': null };....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text
                                    Category:downloaded
                                    Size (bytes):2148
                                    Entropy (8bit):4.796990579677672
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:429C6186BCEF8BF4420C719CB9DC2D97
                                    SHA1:A71CD29CE0DB8410328CFC7696185720E8D8943E
                                    SHA-256:037AF37CF0E800755F5F0BC42D94A4C0662978D087FECBB29F9448B6CE472B70
                                    SHA-512:A36B07BFFD2517C20F4E79C563495F4875D361C4CF0D746F59633EEF604429CAA5029572451D06E3B38D5C7BDADFA5FB29404CA7C9C5520191053941E7C7F3AD
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/risorse_dt/applicazioni/trasversali/stili/ion.rangeSlider.skinPoste.css
                                    Preview:/* Ion.RangeSlider, Simple Skin.// css version 2.0.3.// . Denis Ineshin, 2014 https://github.com/IonDen.// . guybowden, 2014 https://github.com/guybowden.// ===================================================================================================================*/../* =====================================================================================================================.// Skin details */...irs {. height: 55px;. margin-top: 20px;.}..irs-with-grid {. height: 75px;.}..irs-line {. height: 1px; top: 35px;. background: #d3d3d3;.}. .irs-line-left {. height: 8px;. }. .irs-line-mid {. height: 8px;. }. .irs-line-right {. height: 8px;. }...irs-bar {. height: 5px; top: 33px;. background: #0047bb;.}. .irs-bar-edge {. height: 5px; top: 33px;. width: 14px;. border-right: 0;. background: #0047bb;. }...irs-shadow {. height: 5px; top: 33px;. background: #648ed8;. op
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with CRLF line terminators
                                    Category:downloaded
                                    Size (bytes):3777
                                    Entropy (8bit):5.084260968449369
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:9849A358B3272D865D9ED47ED4B9CBA1
                                    SHA1:B48A0A0D94750C54757564FEE6A7B702C75A6EC4
                                    SHA-256:5BCF8A44F7791359F51434082760290C8819371FE8427848FC5D3CCF8F976655
                                    SHA-512:46832EDD247E65ABCE35DA9E98752E0E09372352D4AE137FE333FFCF53BCC689A7541FD95FEF41F96CFC7EAFBBAA8404544558985BB698B5B44A180567E94F44
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/cerca-app/js/module/dynamic-svincola-start-directive.js
                                    Preview:......app.directive('dynamicSvincolaStartDirective', function ($state, $stateParams, otpServices, SessionStorageService,CONST) {...return {....restrict: 'E',....scope: {.....hasOtp: "<",....},....templateUrl: '/cerca/partials/dynamic-svincola-start.html',....controller: function ($scope, $rootScope, config,$q) {..........// CAPTCHA MOCK.....var useMock = false;.....// CAPTCHA MOCK.....var tokenCaptcha = null.....var defer = $q.defer();.....$scope.hasToken = false;.....$scope.svincolaModel = {};.....$scope.spedizioniNonTrovate = [];.....$scope.richiestaNotifica = {};.....$scope.publicKey = $rootScope.publicKey;.....$scope.showReCaptcha = true;.....$scope.codice = $stateParams.codice;.....$scope.accessToken = false;.....$scope.accessTokenValue = "";.....$scope.svincolaModel = {......email: "",......dossier: "",......hasOtp: $scope.hasOtp.....}.....$scope.showOTP = false;.....$scope.accepted = false;.......//CAPTCHA.....$scope.showFakeCaptcha = config.showFakeCaptcha;.....$scope.surveyCer
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:assembler source, ASCII text
                                    Category:downloaded
                                    Size (bytes):5188
                                    Entropy (8bit):4.927234888979702
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:517445E3312989C3A89EAF4F3526EABB
                                    SHA1:317A45F210280FDD3391AAEAB249F4EE0E4C01E6
                                    SHA-256:A4333EC6AA7C76EFC085A7BDF6E4B882E6036E9503338BD83DB53ECE73472EBE
                                    SHA-512:1C3EDA8E234F84260F43FDFD7376322DF8E6E6D464D913C1A7B1BFBE0CC87CAAA52ECB88F5DE57E5C039246006D952554F30A0430FCD3CEAFFD78DF7FCD7D72B
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/risorse_dt/condivise/stili/trasversali/typography.css
                                    Preview:/*****************************************************.. Foglio stile Tipografia - (c) Poste Italiane 2016/2021 - GD//FS//DU..*****************************************************/.../*..8px = 0.4444rem.9px = 0.5rem.10px = 0.5556rem.11px = 0.6111rem.12px = 0.6667rem.13px = 0.7222rem.14px = 0.7778rem.15px = 0.8333rem.16px = 0.8889rem.18px = 1rem (base).20px = 1.111rem.22px = 1.222rem.24px = 1.333rem.26px = 1.444rem.28px = 1.556rem.30px = 1.667rem.32px = 1.778rem.34px = 1.889rem.36px = 2rem.38px = 2.111rem.40px = 2.222rem.44px = 2.444rem.48.60px = 2.667rem.70px = 3.889rem..*/..html {. font-size: 18px;. /* Definizione base */.}..body {. font-family: 'Texta', sans-serif;. color: #222427;. font-weight: 400;. letter-spacing: 0.3px;. font-size: 1rem;.}..a {. color: #0047bb;. outline: 0;. outline: none !important;.}..a:hover,.a:focus {. text-decoration: none;. color: #00328e;. outline: none;.}..h1,.h2,.h3,.h4,.h5,.h6,..h1,..h2,..h3,..h4,..h5,..h6,.h1 s
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 24 x 24, 8-bit/color RGBA, interlaced
                                    Category:downloaded
                                    Size (bytes):690
                                    Entropy (8bit):7.56393074436266
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:02C7869C1FA952B27DF28DD202A35F90
                                    SHA1:C0F9605C3145A1440277696DE167CB8FB99DC65D
                                    SHA-256:BE2D4BA80A23EB741356722F3FFF3FDB53790FD18E39118FFA55EEDAFFBFF8A9
                                    SHA-512:697E8B618BFA83FDD20F37692D1FCB370EA0BDC858C5AB57DE32CF5EFD900185E49AD1E896F1047E3C87F7A533F77C35E29F7576237810DFBB2E05EBE1598F9D
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/risorse_dt/condivise/immagini/icone/icone-default-on/ico-area-personale.png
                                    Preview:.PNG........IHDR..............p.n....pHYs...........~....dIDATH...m.@...^.=.....#..W.\A.....u`..WA6....="!..B....4.../...v...|p.B +...N6....x.i...!..e.!p.B@.k.<.y..y.B.....eo.!...I..t....;.$.=i^&j.x.|xg...wE.y.."Ol8*...l.,...F.!:..o.p}..-..v.8$YQ.....h..Z.-p.!6+..p.:y...q...@........q.....d.V.y....&..V%l.I..Z.T.'..}i.... .p.._....]8gE.X.....$y.../.:I...=..\.L..`.GI.YQ..?F..t..4..S.s.4e......[....Tn=...[]...../.$l*....."-.....=.J...Z8.4/[....%...4.>....."..~.~....K.R...q.D.{...F.O.<.C.....x..~.............g.s...0P.3.A....<8....:.6...i...q.qe.*Z...[.. z...8.?........hFj...u0...d...s.. Cd.{;..{...8.W;Y>.]:x.Q]qIvRM?.."..........,....m..@[.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 48 x 48, 8-bit/color RGBA, interlaced
                                    Category:dropped
                                    Size (bytes):986
                                    Entropy (8bit):7.737123709683051
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:9050CC1EEB416AD58527E231474CE70D
                                    SHA1:D4834D8748292D14C4D765F747FEA0CB5445AB14
                                    SHA-256:BF92F8DF67EE828CFED80A2B244DFBC15E9C0BEECB467DA3F0EA66CA6D2DD2C8
                                    SHA-512:3372303E540FAAE4EA5C1F28EDADD259EED536A9FA41C78C70400562749C92359BFD893ABBB6F5D538275549CDB57D798D688D45719B940618C795AA1071AE7B
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:.PNG........IHDR...0...0..... .......pHYs...%...%.IR$.....IDATh...q.H...Q....|.4..p.G.........`.....\.;.....#....GBc..\u]......~.5..9..'z..j.....?v..0.F.i..(i...3.PU.....=.9_...S8.|c..u.sn....Sx...07z.......$.w.....s.e..."...CD..hv....uBd..8.VU+...wD..b...%p.<..E.xV6....k..>..}.T..l..Xg.I..].{Q...M.tHV:..R.}........Kw".O.QU}........G..a ...X..0.....r=...v.<.....M.......<...sQ....G..>.sx4'............+..:.Y*..\Ug...I....nc..+......p...Lp....I..3.s......v)...A..h"...h..`..d....l.V...(.2...|u...+.2A.).#....2EZU..9.....TD...../Ed;..5.U..-.#..v.....u'.q3.".J..JD6-c.T.k..9.......-...3.b".9X.X.?T...sB......*..".0F79.........-m..G....k.6.a..s....T.km..5D..Zj..#Vw.V.k.....z.xg=$.GU.._..va......Xa6.....TW.K......"`.....\../...#8WH.._L..f.G>...m..c.W..#....Q.".E]J....F..=.....l.+.4..0l..*......|.....b....W...6.#....\5...;_v.n+..\..5=......vT..;ep".z...a.Yq.h.Z[y.P..R.M.iJ..K.....G..W.@D..ua.&....(..t.|....#.OK...y,l.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):1352
                                    Entropy (8bit):4.803320490473087
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:61538570A49C293D0CA594DDFBA73E80
                                    SHA1:3ABBF629D3DBC0EE261A7D85C56E356EF1C04BDF
                                    SHA-256:952D4C519CB61603E7C32511703FB0A6ACD1BAC775D7EC94FC256B34B45F93B5
                                    SHA-512:CAC063F22EFD0A2A47FC7B0A2A9D6AC3FFA8ED91865E8D6E87FAA0541836F19B34EA8B3432E2028B8A674D79624748D373DB95AF26C00C452C18FF26B1771FFB
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:......app.controller("SvincolaStartController", function ($scope, config, $stateParams, SessionStorageService) {.. $scope.showSurvey = true;.. $stateParams.hasOtp = typeof $stateParams.hasOtp === 'string' ? JSON.parse($stateParams.hasOtp) : $stateParams.hasOtp;.. $scope.hasOtp = $stateParams.hasOtp;.. if(typeof $scope.hasOtp === 'undefined' || $scope.hasOtp === null && SessionStorageService.get('lastStateParams')){.. $scope.hasOtp = SessionStorageService.get('lastStateParams').hasOtp || SessionStorageService.get('lastStateParams').svincolaData.hasOtp;.. }.. // TODO hasOtp from serviceCall.. $scope.otpInformation = $stateParams.hasOtp || JSON.parse($scope.hasOtp);.. if (!SessionStorageService.get('lastStateParams')) {.. $scope.codice = $stateParams.codice;.. $scope.hasOtp = $stateParams.hasOtp;.. SessionStorageService.set('lastStateParams', $stateParams);.. }.. else {.. $stateParams.codice = SessionStorageService.get('las
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (370)
                                    Category:dropped
                                    Size (bytes):34891
                                    Entropy (8bit):5.482881369396009
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:D6975701A6D92A53283838F1DA47A2F6
                                    SHA1:A020C615D1157434F9CF8560B05EF04A04A9815D
                                    SHA-256:B6070801C272757C0646564F506253DF015CAA925AC90118B9987A16DD3F2F23
                                    SHA-512:3E5572E99C7308C0408027B637588BB6485C09487EBD7676789651ED3742DDFE3D4C0E73B48C529C0352679C8512CC4640CBD8D0C0B9C7570FC108327D28287D
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:/*VERSION desktopApp_2024_06_20_10_30_39*/..const MESSAGE_MARKS = {..endConversation: "#endConversation#",..iFrameLogin: "#templateLogin_",..iFrameEndMsg: "templateLogin", ..messagesToHide: "###***",..surveyFaces: "#SurveyFaces#",..surveyStars: "#SurveyStars#",..systemMsgToSee: "###***",..welcomeCarousel: "#welcomeCarousel#",..welcomeTotalBot: "#welcomeTotalBot#".};.const CHAT_BOT_NAME = "Anna", WIDGET_CLASS = ".cx-widget.cx-theme-light ";.const SURVEY_TYPES = [MESSAGE_MARKS.surveyFaces, MESSAGE_MARKS.surveyStars], SCROLL_OBJ = {itemsShown: 3, times: null, width: null};.const ENVIRONMENTS = {..PROD: {...localPath: "https://widget.poste.it{PORT}",...botBaseUrl: "https://widget.poste.it"..},..SVIL: {...localPath: "https://widget.sv.poste.it{PORT}",...botBaseUrl: "https://widget.sv.poste.it"..},..TEST: {...localPath: "https://widget.test.poste.it{PORT}",...botBaseUrl: "https://widget.test.poste.it"..},..DEV: {...localPath: "/chatBotTomDesktop",...botBaseUrl: "http://10.70.120.205:8080"..}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 109 x 14, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):1654
                                    Entropy (8bit):7.8314394168790695
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:A260BABF05D96F697264BBB8FD16807D
                                    SHA1:B395FE3B73E40C8084D2BAEB2517E89F019218BF
                                    SHA-256:41171011DB6A6FED5CF69B1ACBE8638018B2EE182FB037CD77288EEFF5443C48
                                    SHA-512:F9A2C8573C8A1448348B46780FA34DEDD72FD126FC690E1FAD65587AE96CB16EF54A2902024079526425B58C5A1256C66CE2E9DCDDCDDE3B1963FF27FCEE18BD
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:.PNG........IHDR...m.........%......=IDATX...}.We.... .......[.S....[!..R.am."a...J]....M....(C.h.I.*.r.O.a..GadXY..l.P....u...~......w;;.~9.......~Jl.3..9<....(/.2...%.K..TQ..'.]...DY..b...._...qx/.p...L....+R.8Q......J.;...#....'~..8.#.c.p....ISb*..i..?.g.(....$...,./...._...t*.O..*q..aJc.|.J+..CD.....(/.2cz_..\CD.......:...)a.(/.Y.6G.......GJ.Z..._.....b.(.C....h?..)...h./..L%......[.KL..{...p#..Q.w#...QV*1..8...Z..KD.\.:...^.(v.qL...Kp.(...a.ux...(c..,..R....Q.T.:s...+D.:.:\....E<...lQ.t......... ....r.....*...(........v.nPb..p..48...>W.o).Z...V.j....,Q...nw...8V..%&.....n.-...m.w..1....S.W..2G..t9~#...z@.(qI/'3.r..r]...N.Ra.......O.}...a..o4..I.|.rM..j~u.nac...1..2.c...om.]U.[.......j....{.H.D..Hi.-<Q.P...V...(s../.}.)1C..v.8..%N.uX-.W...K..".*P..*.x|......0%.Je......qf..xHz.E.=.S.(.w.U.R...N....{.n.t.5....S.....y....1UZ...[.[+...T.2Q...Sd8la.....gp.......(WV..8.Gh..^....J....jy..dDib......xJ:.p...U.-<)...t.....Z.(..<.@.........W./xS
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):2511
                                    Entropy (8bit):4.898001267293273
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:69C68A5778DC476D709FE72B4D113053
                                    SHA1:C7015DFD58A05A9C347FF1CEC993C46C520E1AB0
                                    SHA-256:15C3FAC8668D7CDE414476F2C189CDA921920D0B03D733F4ECD57AA095FCB9EE
                                    SHA-512:FD8E0F8BFF2C777522A1A4740C55E67C08E531E6D93C94DB86434463D64A041A7A0B19EA3C3C0E25554F1E70CAE74A41AB7D5DB012186E1A213428D25E801B1B
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:........app.controller('CercaFrazionario', function($scope,$state,$controller,$stateParams,$rootScope, config, $http, $timeout, $q){......$controller('RisultatiCercaUPBase', {$scope: $scope});......$scope.cercaFrazionario = true;......var loadMap = function(){.. .$rootScope.rootShowLoading=true;....var p = $q.defer();....if($scope.principalMap){.....p.resolve($scope.principalMap);....}....else{.....$scope.principalMap = new cercaup.Map({......subscriptionKey : window.globalAzureMapSubkey,......mapid : 'cerca-up-map',......onReady: function(m){.......p.resolve(m);......},......onPointClick: function(p){.......setTimeout(function(){........$scope.$apply(function(){.........$scope.mostraDettagli(p);...............});.......});......},......enableDragSearch : false,......enableZoomSearch : false,......enableClustering: false.....});....}....return p.promise;...}......$scope.mostraMappaSuper = $scope.mostraMappa;......$scope.mostraMappa = function(){....$scope.campoCercaFrazionario = $st
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):5032
                                    Entropy (8bit):4.272377520150209
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:3B92AF4DF0471BC23FD1AABBCCF02473
                                    SHA1:0DAC62B93BF49A06E6332C65FA9516F621654B94
                                    SHA-256:D4FFCA7C69430EBF4A0DAE88B36FA7FB542DA390C32518C3C84DB57C16199392
                                    SHA-512:6239C0FE77C5C8570041A2963EB20E0E225EF76B8FD18E47EBEEEABD741670FE4E035711BC449609919B7F0260FE0178CD35DED1BBAE259075E45B750404BDD2
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:...... function popoverwheretoplace_cus(e, h) {.. .if($(h).attr('data-placement') && $(h).attr('data-placement')=='bottom') return "bottom";.. var width = window.innerWidth;.. if (width < 992) return 'bottom';.. return 'right';.. }..../******************/.. /* Gestione tooltip e popover */.. /******************/.. popover_tooltip = function() {.... $('[data-toggle="tooltip"]').tooltip();.... /* Popover default */.. $('[data-toggle="popover"]').popover({.. html: true,.. template: '<div class="popover"><div class="arrow"></div><div class="popover-content"></div></div>',.. placement: popoverwheretoplace_cus.. }).on("shown.bs.popover", function () {.. var $this=$(this);.. var e=$("#"+$this.attr("aria-describedby"));.... e.removeClass(function () {.. var c, _i, _len, _ref;.... _ref = e
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (5297)
                                    Category:dropped
                                    Size (bytes):35446
                                    Entropy (8bit):5.41962911125875
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:DD25A277F0407FE277916BB17F39FAB2
                                    SHA1:CCEBC4872E4C08F4EA8DA86C88B83E6A7E1D2198
                                    SHA-256:05B97CD63469842C4FB4C33D96FBB33D12591561FBA41F616CB9FDD0F26C19A7
                                    SHA-512:A41E074C167A3D114407BC24FE1BFAE71935CB7524A7FFD2BE468A8794B477B0BAD334913A64A315D319267CC1735DC3044327A1633085E596839CC42144C1DC
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:var truste=window.truste||{};truste.bn||(truste.bn={});truste.eu||(truste.eu={});truste.util||(truste.util={});.truste.util.error=function(h,d,g){g=g||{};var f=d&&d.toString()||"",c=g.caller||"";if(d&&d.stack){f+="\n"+d.stack.match(/(@|at)[^\n\r\t]*/)[0]+"\n"+d.stack.match(/(@|at)[^\n\r\t]*$/)[0].}truste.util.trace(h,f,g);if(truste.util.debug||!d&&!h){return}var a={apigwlambdaUrl:"https://api-js-log.trustarc.com/error",enableJsLog:false};.if(a.enableJsLog){delete g.caller;delete g.mod;delete g.domain;delete g.authority;g.msg=h;var e=new (self.XMLHttpRequest||self.XDomainRequest||self.ActiveXObject)("MSXML2.XMLHTTP.3.0");.e.open("POST",a.apigwlambdaUrl,true);e.setRequestHeader&&e.setRequestHeader("Content-type","application/json");.e.send(truste.util.getJSON({info:truste.util.getJSON(g)||"",error:f,caller:c}))}};truste.util.trace=function(){if(self.console&&console.log&&(this.debug||this.debug!==false&&(self.location.hostname.indexOf(".")<0||self.location.hostname.indexOf(".truste-svc.n
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 110 x 14, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):4959
                                    Entropy (8bit):7.859923779898181
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:0E9962A2BABBE39B3725E2A13D7B233D
                                    SHA1:E67105271B1076016A630071A3A231E0084E96ED
                                    SHA-256:CCB7ECB1EADB470600C66ED9548F5DD49CFBBBD67EB34F9D4437EEEC55C69212
                                    SHA-512:FAADA08FF514CD871DEB313DB99995C3AE8952E67F56A75E3D6C1981241DFF5121AE9C2A9FA785E2354D1ABE566A8C94211421EDBDA7866EEC20588935C3C8D6
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/risorse_dt/condivise/immagini/loghi/logo-poste-italiane-small.png
                                    Preview:.PNG........IHDR...n..........)....CiCCPICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O......:..L..$R...J5e?
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with CRLF line terminators
                                    Category:downloaded
                                    Size (bytes):3239
                                    Entropy (8bit):4.942652473791292
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:C932471B22B10C5BF420D6AD1329C8C1
                                    SHA1:3CAC95C4F0FDA8DACDB62FE99D1D73123949E49F
                                    SHA-256:EC148748AAED95798B38C46565DBA7C6B81157AA0A17B88E995ECAD2FBAC0252
                                    SHA-512:829C05739D1C172E98D3FC2CB16555661B385457FB6E59A20AA65CCE0BB429C727981E6E3610EC83BE8BA6ED6C066DB86DFE002B004A0D7160B70D831F237D42
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/risorse_dt/condivise/stili/trasversali/slider_service_homepage.css
                                    Preview:@media (max-width: 767px) {.... .submenu-index-scroller .asset-images {.. width: 120px;.. }.. .panel-cards-index-slick-services .asset-images.slick-slide {.. /*margin-right: 57px !important;*/.. margin-right: 0 !important;.. }..}....@media (min-width: 768px) and (max-width: 991px) {.. .submenu-index-scroller .asset-images {.. width: 115px !important;.. }..}....../* gestione slider servizi homepage */.....submenu-index-scroller a {.. color: #4a4a4a;..}.....panel-cards-index-slick-services .panel-wrap {.. padding: 30px 30px 70px 30px..}.....panel-cards-index-slick-services .asset-images.slick-slide {.. /*margin-right: 57px !important;*/.. margin-right: 39px;..}.....submenu-index-scroller-wrap .slick-next.slick-disabled {.. opacity: 0.3;.. pointer-events: none;.. color: currentColor;..}.....submenu-index-scroller-wrap .slick-prev.slick-disabled {.. opacity: 0.3;.. color: currentColor;.. pointer-events: none;..}...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 25 x 25, 8-bit/color RGBA, interlaced
                                    Category:downloaded
                                    Size (bytes):665
                                    Entropy (8bit):7.546297967472
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:37428834E315DB93950F8B81768D9CA3
                                    SHA1:78A178199B36C10CACDFF0F924FDA8F99B619564
                                    SHA-256:336C43005C5FC8672FCF55F68F0D77E03028E27145997379CF0A9BF93A09F113
                                    SHA-512:178825DC3C6A66C0FEE54F011388FB1015153E0628BE177B9B7CC7F9ACE1EBE174B2320B5CC742BBABEB02E2A89C888D909FE379B408EDB36A853B5A326B388D
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/icone-cta/spedisci-posta-online.png
                                    Preview:.PNG........IHDR....................pHYs...........~....KIDATH...m.@.....^u.8.... ..q'.6.6.u......#..T....P'.:...Rh.J....#...HB...G+.@..}..].a..B...X...n.&.H....w..q'Y1..I..U....&<J....6...f...........~r,~6.:%.K....N2...m/..I..e.d.d...L."..:2.uIV.c.IV.C..}5p...e....(.?.....l.....X.[.lw..4..}Q...mt.E#.q.s.0.j..h..7*.$...[...X.....9.....w6.e2....(.. .W3d.2....w@... .H.2..i^n....4G=o.)..j...4/C..._E^Ms.LZ..[i.F.n......:.U..ls.|...?..e.....i^...;.E.4.$........k&]%)...A.\+$nUc..Q.]at.&.V..Y..H....`|.....l/..i.=.j`.")....88xg.g....{g...FGq..5.w..x..../g..GQ.p).F....c......;.y.....w....'....L.(N.\....-|.Z!.6K./ur.2.^2......V.8.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text
                                    Category:downloaded
                                    Size (bytes):3355
                                    Entropy (8bit):4.3755136188035
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:EBEAF8EE0E04D67D172EE639713FAD1B
                                    SHA1:81DC58F28DF7CA458306D493AE9C78C8450D48F8
                                    SHA-256:E5CE02A6CAEDB279A23C84D2F04055F556FC03A44F3FA6F92F038288FBC70484
                                    SHA-512:AF5CAA3B30E71ADBF92D03500EC05C2DF30A843452B62A98FD6804D0B9C255F97DDF2DF8D982B9CF4F4766F718B33C7E210EFDA23AF522A8C7638EE03B9D6F63
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/risorse_dt/applicazioni/trasversali/stili/ion.rangeSlider.css
                                    Preview:/* Ion.RangeSlider.// css version 2.0.3.// . 2013-2014 Denis Ineshin | IonDen.com.// ===================================================================================================================*/../* =====================================================================================================================.// RangeSlider */...irs {. position: relative; display: block;. -webkit-touch-callout: none;. -webkit-user-select: none;. -khtml-user-select: none;. -moz-user-select: none;. -ms-user-select: none;. user-select: none;.}. .irs-line {. position: relative; display: block;. overflow: hidden;. outline: none !important;. }. .irs-line-left, .irs-line-mid, .irs-line-right {. position: absolute; display: block;. top: 0;. }. .irs-line-left {. left: 0; width: 11%;. }. .irs-line-mid {. left: 9%; width: 82%;. }. .irs-line-rig
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):4641
                                    Entropy (8bit):4.783147223462231
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:83B1B8B8F5181A448135FBC413F6C773
                                    SHA1:ED78460C112E4F64F393C0336E0DCABA9D07E989
                                    SHA-256:959618A792BA6C9ABABC31BD63F84F01B01AF40C6482AF715D3F145D246AB2C7
                                    SHA-512:AD57128476BD34B66BF2FB2AB590733681CFDDF1B3CE47D0EDBA0484E49E9DCF73E23D7A11B0E4D19EC390AFE4E11C6A1DB8B39E73DCF3DFAB05F7EDA9AD3000
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:......app.config(function($stateProvider, $urlRouterProvider) {.... $urlRouterProvider.otherwise("/");...... $stateProvider......state('/', {...... url: "/",...... templateUrl: "/cerca/views/cerca.html",...... controller:"CercaController",...... data:{.......category:"HomePage"...... }.....})......state('/risultati-spedizioni', {...... url: "/risultati-spedizioni/:codici",...... templateUrl: "/cerca/views/risultati-spedizioni.html",...... controller:"RisultatiSpedizioniController",...... data:{.......category:"CercaSpedizioni"...... }.....})......state('/risultati-spedizioni/survey', {...... url: "/risultati-spedizioni/:codici/:survey",...... templateUrl: "/cerca/views/risultati-spedizioni.html",...... controller:"RisultatiSpedizioniController",...... data:{.......category:"CercaSpedizioni"...... }.....})......state('/risultati-spedizioni/richiesta_notifica', {...... url: "/risultati-spedizioni/richiesta-notifica/:codici/:numeroTelefono/:email/:periodo/:flagBacheca",.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, ASCII text, with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):6429
                                    Entropy (8bit):5.266671007176461
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:2D4CAEFDCDC147AA96FE0C5859A4CFEE
                                    SHA1:C5851DD2C65D6D0420D072C1DF6CEA0D6B06F9D0
                                    SHA-256:9FF03021050F0AFCB9F69D747BDA939A36CA72BB851D8CCAA242B13EEBFB8844
                                    SHA-512:9EF86136299ED46BBCE445124B43F7889173AC4C3A6853BC38D225F0EC20023C10DD809089ECB12975E3AC16B0F2FEC35BD190E688B63D9AAF85F2BD67D758D4
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:..<div class="row">..<div class="col-md-12">..<div class="content-delivery-details">..<div class="row" ng-show="!!s.listaMovimenti.length">..<div class="col-sm-6">..<p class="link-delivery-details spacer-xs-bottom-0">..<p class="spacer-xs-bottom-10">..<a role="button" data-toggle="collapse" href="" data-target="#dettagli-{{$index}}"..aria-expanded="true" aria-controls="collapseExample" class="bold">dettagli..spedizione</a>..</p>..&nbsp;..</div>..</div>..</div>..</div>..</div>..<div class="" ng-if="(s.listaMovimenti)" id="dettagli-{{$index}}">..<div class="row">..<div class="col-md-12">..<ol class="steps clearfix spacer-xs-bottom-20">..<li class="col-xs-12 col-sm-12 spacer-sm-top-20" ng-if="s.corsoCorrente || !mov.flagRitorno"..ng-class="{..'spacer-md-top-0': $first ..}" ng-repeat="mov in s.listaMovimenti track by $index" style="background-image: none;" ..>..<span class="step-content">..<span class="step-number col-sm-2 blueBackground" ng-if="$index !== s.listaMovimenti.length-1 || s.fi
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):855
                                    Entropy (8bit):7.470480499075862
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:226E12F91A7EF0DB04584AA4A3398C66
                                    SHA1:E06891B72C44650259B4A4B48B9161DE91522BE0
                                    SHA-256:3C8B7900FA23C8BA6FF4898E7464151937FF106A44776029AAFCDFB048E389D0
                                    SHA-512:4F928DF835F621B2BAF42324F85933C8E3D68307D70B417F774CCA238E3553A1B23A73AD9E28103570824E6D8D422596F19A7466CD2E32F8CE09B9EC893C0F7F
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/img/1476548291889/ico-titoli-di-stato.png
                                    Preview:.PNG........IHDR..............w=.....sRGB........DeXIfMM.*.......i.........................................................5u.....IDATH..TOk.A..7...FI.&.JOqS.M.H..z........A.^......o.A.B.."..@=E..Jj6.&...A.M.'...$.1.E<u.df....y..#d..%. ..pdv...f.HJ!-......\...o....,.F).....\.r6..s8<r.Q.w@U_.R..N........a..43sZ$. u..i...@....:..G..5.YK`..R.:.......dD.n..z...]7...1O@.s.$..y.8..}.H.lM...i..z<*....~.4.W6.........0..Pz.\5..n.b......c.Z.W..h.....|\....W..nI[q.R.;>,../........<..(n.X,vdc...-k].x...t..-g.|...+.B.8.g2i.d.....d..}.Y`..*,/...L...q. \...E.._\....|.....p8r.S.kf?-....(...r.0q...I.qv.)n.....2.i40..&&&0..u..m....Rt$...m....`M\.....x.^.ZG....AF.7..s............_4..tC.H$...9S.n?E..2(qJ.....v.u....u^....F<.H~e...fM;.d.q..M.G..z....1..7h8..8..$...M...!...V..Y.(y....b...K.c:....9.-....|..P.....o.~...:..?......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with CRLF line terminators
                                    Category:downloaded
                                    Size (bytes):418
                                    Entropy (8bit):4.398339204007385
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:CBEF835AC009DAD26F5698172CF804CF
                                    SHA1:EB9E0C103D6C5CC474C6D67DBF4AA52ECBED1304
                                    SHA-256:93C103E520EF02E65D46FF528F4991858B500A5FE1F2198C51CEABD7F2013645
                                    SHA-512:03219F3EE81EA5597F5B059C3FB4C20331B581FF55B654867BC58441EBEE028A448CC2929DFF9C5545F7B5A04CCB32FCF5FE67B059EF7D9B6E8E46B1C787862A
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/cerca-app/js/module/svincolo-page-type2-directive.js
                                    Preview:......app.directive('svincoloPageType2', function ($timeout,dateServices,$rootScope,$q,$state) {.. return {.. restrict: 'E',.. scope: {.. selectedSvincolo: "<?",.. hasSender: "<?",.. hasAddressee: "<?",.. data: "<?".. },.. templateUrl: '/cerca/views/svincolo-page-type2.html',.. controller: function ($scope) {.. }.. }..})....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:downloaded
                                    Size (bytes):2983
                                    Entropy (8bit):4.552825708165798
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:9AA07EA97EFEF38C156C5065EC6B040E
                                    SHA1:3D25CED0D2BBAC415A0F583F54BC270B7B051A45
                                    SHA-256:9BDD42402354335825AF6F1B45BB83F645C16199D4BC7EE5F428EFB3DBFEF811
                                    SHA-512:B36C97BC3223B1155A5BC6CD7C737D5DC49D26EE66ADBCD86D3B956E17979C6EE661981F43B623FE4CA768FC88BF4F9329C75A60AC3F83CF9E7CF466FBB081BD
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/risorse_dt/applicazioni/trasversali/javascript/utilita-app.js
                                    Preview:/******************/../* Gestione Scroll ancore */../******************/...// example./*. if ($(".box-messages").length > 0) {. $(".box-messages.box-danger ul li a").click(function (e) {. e.preventDefault();. anchorScrollingToFocus(this , 80 , true);. });. }.*/..function anchorScrollingToFocus(myElement, extraOffset, focused) {. var myAnchor = $(myElement).attr('href');. if (myAnchor.match('#')) {. writeLog('anchor detected on messages link - scrolling');. var hash = myAnchor.substring(myAnchor.indexOf("#") + 1);. if ($('#' + hash).length > 0) {. startScrollandFocus($('#' + hash), extraOffset, focused);. }. return false;. } else {. writeLog('no anchor detected on messages link');. }.}..function startScrollandFocus(element, extraOffset, focused) {. var myoffset = element.offset().top;. //alert("myoffset.top "+myoffset.top);. var scrollto = myoffset
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (448), with CRLF line terminators
                                    Category:downloaded
                                    Size (bytes):89983
                                    Entropy (8bit):5.027961707123364
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:2A7DBED812816FD71B2A5E958A11A1AD
                                    SHA1:D8D033493C5365A18150B96D03CCA1C1D0E0D621
                                    SHA-256:C80AE965034BCA1BDE68418A5C575D59A400F3111942E21AF2F3C43AF10871AF
                                    SHA-512:652E1983BD7A07A335340B4C86D93982B902080581DD3FAD94C8A7F5AFB933DF54F2A80952AC432FFC11CC20406BB5912E9257D6935D894B266039BA1BA3BF98
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/cerca/index.html
                                    Preview:..<!DOCTYPE html>..<html lang="it">..<head>..<title>Cerca spedizioni o il tuo pacco - Poste.it</title>..<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />..<meta http-equiv="X-UA-Compatible" content="IE=edge">..<meta name="viewport" content="width=device-width, initial-scale=1, user-scalable=no, user-scalable=0">..<meta name="identifier" content="1453894867362">..<meta name="keywords" content="">..<meta name="description" content="Ricerca la tua spedizione o il tuo pacco, il CAP o le cassette postali vicino a te oppure ricerca i prodotti e servizi per privati e famiglie">..<meta name="gsa_nome_prod" content="">..<meta name="gsa_desc_prod" content="">..<meta name="gsa_gamma_prod" content="">..<meta name="gsa_nome_servizio" content="">..<meta name="gsa_url_img" content="">..<meta name="gsa_domanda" content="">..<meta name="gsa_class" content="">..<meta name="gsa_url" content="https://www.poste.it/cerca/index.html">..<meta name="gsa_portal" content="http://www.poste.it"
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:SVG Scalable Vector Graphics image
                                    Category:downloaded
                                    Size (bytes):3502
                                    Entropy (8bit):4.4890783978840725
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:CA12A473A3AC35865BD43E4669266633
                                    SHA1:9971E3995D3693DE42E46947D133BF6886CE896A
                                    SHA-256:3E589A924A4A727442E593B96FB027F397CF47E7D79BAD2C8290D365906F6956
                                    SHA-512:EC29D55DA521F578D550B76B188A179A8B00D77A5F4B24F125AB474A72AE2C491A625FDAD3357D71222FC3A733DCC978FAB5970B2F21FFEAC44A60C5B20BF084
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://static-pr01.surv.biz/poste/poste-italiane.svg
                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 623.62 80.73"><defs><style>.cls-1{fill:#004abd;}</style></defs><g id="Livello_2" data-name="Livello 2"><g id=".._1" data-name=".. 1"><path class="cls-1" d="M259,55.94c-.1,7.06,1.74,13.15,9.46,13.15,5.76,0,9.34-2.71,10.11-7.82h19.13c-.66,7.07-5.12,12.16-10.33,15.21-4.79,3-10.87,4.24-17.29,4.24-21.84,0-30.53-9.34-30.53-30.76,0-17.27,12.93-27.06,29.35-27.06,22.17,0,29.23,12.71,29.23,33H259Zm19.57-11.08A14.22,14.22,0,0,0,276,36.7a7.81,7.81,0,0,0-7.16-3.47c-7.18.32-8.91,5.43-9.46,11.63Z"/><path class="cls-1" d="M0,79.09V.62H36.08c19.24,0,31.85,6.2,31.85,25.21S55.32,51.05,36.08,51.05H21.74v28ZM32.93,35.84c8.59-.33,12.17-4.24,12.17-10s-3.58-9.67-12.17-10H21.74v20Z"/><path class="cls-1" d="M132.12,51.81c0,20.11-14.67,28.91-31.74,28.91s-31.74-8.8-31.74-28.91,14.68-28.9,31.74-28.9,31.74,8.8,31.74,28.9Zm-31.73,17c8.69,0,10.54-9.23,10.54-17s-1.84-17-10.54-17-10.54,9.24-10.54,17,1.85,17,10.54,17Z"/><path class="cls-1" d="M168.1,41.37a6.72
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                    Category:downloaded
                                    Size (bytes):2859
                                    Entropy (8bit):4.480349320079453
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:0BCFC17AA5E10F931875E7D70A9B1FDC
                                    SHA1:699A24CAAF1D5C9693CE470AED400AF670B82D3C
                                    SHA-256:B46A438E30E31D11FB4179AEC8665591F4A015FF9A62DAAAC6A31E3AB9CFA227
                                    SHA-512:5E8D38EB6BB478D64877D567D1662FA6EAE04802CF7CBAC95496AEAA233B2621829F776BC8AC62807EC387FD4C5B3F110F97D8AE1D30855CE072D2CFE42E9D8E
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/cerca-app/js/module/kipoint-directive.js
                                    Preview:......app.directive('kipoint', function ($timeout,dateServices,$rootScope,$q,$state) {.. return {.. restrict: 'E',.. scope: {.. selectedSvincolo: "<?",.. invalid: "=?",.. kiPointModel: "=?".. },.. templateUrl: '/cerca/views/kipoint.html',.. controller: function ($scope) {.. $scope.editorials = {.. "kipointName" : "Nome KiPoint",.. "address": "Indirizzo",.. "choose": "Scegli",.. "details": [].. }.... for (var i = 0; i < $scope.selectedSvincolo.negoziKiPoint.length; i++) {.. $scope.editorials.details.push({.. "shop": { "label": "Negozio", "value": $scope.selectedSvincolo.negoziKiPoint[i].descrizione || "-"},.. "address": { "label": "Indirizzo", "value": $scope.selectedSvincolo.negoziKiPoint[i].indirizzo || "-"},.. "officeTime": { "label": "Orario filiale",
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (2026)
                                    Category:dropped
                                    Size (bytes):96809
                                    Entropy (8bit):5.296431029594261
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:D7945C6D861C539BE9EB19622950C300
                                    SHA1:E7272455469A1397295FEF939AB64ECF764FCCE3
                                    SHA-256:0611221E6C284313F20F76FFB5B1CD2122DC5E95EFC8D84C64902F044DDA905A
                                    SHA-512:6808767E9882224D2557A10004233015C16A16378CF69A938661948AD9BE73AFC57C362BA590FBA4D2D9D49ED2AB55DBC0AC1D561DBB2225A3A248EB0CEB5705
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:function _truste_eu(){function u(){var g=truste.eu.bindMap;g.feat.isConsentRetrieved=g.feat.crossDomain?g.feat.isConsentRetrieved:!0;if(!u.done&&truste.util.isConsentResolved()){u.done=!0;var k=function(){var a=(new Date).getTime(),c=truste.util.readCookie(truste.eu.COOKIE_REPOP,!0),d=truste.eu.bindMap.popTime;return d&&d!=c&&a>=d}();k&&(g.feat.dropPopCookie=!0);truste.eu.ccpa.initialize();truste.eu.gpp.initialize();truste.eu.gpcDntAutoOptOut();truste.eu.gcm();var a=function(){var a=truste.eu.bindMap;.if(a.feat.consentResolution){var c=truste.util.readCookie(truste.eu.COOKIE_GDPR_PREF_NAME,!0);if(c&&(c=c.split(":"),!RegExp(a.behavior+"."+a.behaviorManager).test(c[2])&&(/(,us|none)/i.test(c[2])||"eu"==a.behaviorManager&&/implied.eu/i.test(c[2]))))return!0}return!1};truste.util.fireCustomEvent("truste-cookie",g.prefCookie);truste.eu.isGPCDNTEvent()?g.feat.dntShowUI&&"expressed"==g.behavior&&truste.util.executeOnCondition(function(){return g.prefCookie||g.feat.gpp.gppApplies&&null==truste
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):4013
                                    Entropy (8bit):7.77423570137253
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:673DA3DD65D761FD6CDCCDCD8C2824F6
                                    SHA1:89F4E34BFB94A0F3808B7925D266322FF982C4A6
                                    SHA-256:B79444708F3E1CF4C987F2A2A219CEC6BF48013698996D5AD359BDE36DAF1523
                                    SHA-512:09EFE0392777931ECFA4638AD77361E22A74DAED2AC98E5062FD5441BC6101AFB13DBA4A9ED85F0349ACAF523DD7CBD1717F4CE294954DC02D8A0EEDB968AC12
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:.PNG........IHDR..............w=....CiCCPICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O......:..L..$R...J5e?
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:downloaded
                                    Size (bytes):1776
                                    Entropy (8bit):4.594956707081927
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:F38B2DB10E01B1572732A3191D538707
                                    SHA1:A94A059B3178B4ADEC09E3281ACE2819A30095A4
                                    SHA-256:DE1E399B07289F3B0A8D35142E363E128124A1185770E214E25E58030DAD48E5
                                    SHA-512:C11E283612C11DFEEC9A3CB42B8A2ACDD5AE99DFABE7FFBA40EFEF0DD6BBE8C5B98AE8383D3EEFF3A168124C922097EDDD703401EE9AC6122F1EBAB09BBF7737
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/risorse_dt/condivise/stili/trasversali/slick.css
                                    Preview:/* Slider */..slick-slider.{. position: relative;.. display: block;. box-sizing: border-box;.. -webkit-user-select: none;. -moz-user-select: none;. -ms-user-select: none;. user-select: none;.. -webkit-touch-callout: none;. -khtml-user-select: none;. -ms-touch-action: pan-y;. touch-action: pan-y;. -webkit-tap-highlight-color: transparent;.}...slick-list.{. position: relative;.. display: block;. overflow: hidden;.. margin: 0;. padding: 0;.}..slick-list:focus.{. outline: none;.}..slick-list.dragging.{. cursor: pointer;. cursor: hand;.}...slick-slider .slick-track,..slick-slider .slick-list.{. -webkit-transform: translate3d(0, 0, 0);. -moz-transform: translate3d(0, 0, 0);. -ms-transform: translate3d(0, 0, 0);. -o-transform: translate3d(0, 0, 0);. transform: translate3d(0, 0, 0);.}...slick-track.{. position: relative;. top: 0;. left: 0;.. display: block;. margin-l
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (32076)
                                    Category:downloaded
                                    Size (bytes):41953
                                    Entropy (8bit):5.1745941081153
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:14C2E83236AE603C42164F30103634C6
                                    SHA1:1B2BAD348D7FB92022C2218882242EE6223B46B6
                                    SHA-256:6FA18AB0DB86897EA250D65EDA6233B1533FDF7F94C9D44A6AF2EE16AF8242AB
                                    SHA-512:94DC5FB9ADC8382F572158737524065A49B444090408FA9826E965DC36572321660F568D51AD293AB8D08E62C1D4F3FB9BB6BBE618FB082DB094F92C95D6E5C3
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/risorse_dt/condivise/javascript/slick.min.js
                                    Preview:/*. _ _ _ _. ___| (_) ___| | __ (_)___./ __| | |/ __| |/ / | / __|.\__ \ | | (__| < _ | \__ \.|___/_|_|\___|_|\_(_)/ |___/. |__/.. Version: 1.8.0. Author: Ken Wheeler. Website: http://kenwheeler.github.io. Docs: http://kenwheeler.github.io/slick. Repo: http://github.com/kenwheeler/slick. Issues: http://github.com/kenwheeler/slick/issues.. */.!function(a){"use strict";"function"==typeof define&&define.amd?define(["jquery"],a):"undefined"!=typeof exports?module.exports=a(require("jquery")):a(jQuery)}(function(a){"use strict";var b=window.Slick||{};b=function(){function c(c,d){var f,e=this;e.defaults={accessibility:!0,adaptiveHeight:!1,appendArrows:a(c),appendDots:a(c),arrows:!0,asNavFor:null,prevArrow:'<button type="button" data-role="none" class="slick-prev" aria-label="Previous" tabindex="0" role="button">Previous</button>',nextArrow:'<button type="button" data-role="none" class="slick-next" aria-label="Next" tabindex="0" role="button">Next<
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (1926), with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):50000
                                    Entropy (8bit):5.0893594961780115
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:1CFE368AECBF55C0963612E63E0A51A4
                                    SHA1:A1D8C6FAC4E0B1D7D629093CA4722F182FC8E871
                                    SHA-256:DBA43219F27F4B4669F8BFEAA7B6108B89BAF81FC20B5AB5A83738AEC1D3A8E3
                                    SHA-512:B3CCB3A3A516676C40FBE9CD7474D93AB7698F59D1C6EB7D29CFCB48655F6FE085935960ED54E4AD3480209DAB78973BD33A77652FD70B87DDA3B869009BF976
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:......window.geoMap = {};..window.geoProject = {};..window.markerClusterer = {};..window.googleMaps = {};..window.selectUp = {};..var distanceFunction = function(input) {...input=Math.round(input);...if (input >= 1000) {... return (input / 1000).toFixed(2) + 'km';...} else {... return input + 'm';...}....};..var mapApplication = angular.module('mapApplication', []);..mapApplication...factory('retinaDensityCheck', function() {.. //service to check screen density/retina.. return {.. isHighDensity: function() {.. var isHD = false;.. isHD = (window.matchMedia && (window.matchMedia('only screen and (min-resolution: 124dpi), only screen and (min-resolution: 1.3dppx), only screen and (min-resolution: 48.8dpcm)').matches || window.matchMedia('only screen and (-webkit-min-device-pixel-ratio: 1.3), only screen and (-o-min-device-pixel-ratio: 2.6/2), only screen and (min--moz-device-pixel-ratio: 1.3), only screen and (min-device-pixel-ratio: 1.3)').matches
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with CRLF, LF line terminators
                                    Category:downloaded
                                    Size (bytes):7519
                                    Entropy (8bit):4.800869227871016
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:DF837537B2D1287E303EF096E924CCB9
                                    SHA1:5B68A081BC4F2E71361B786DC016AC0A51F6A6E0
                                    SHA-256:2E6272DBA05DD69A39272EF8F87BF7351D5E46D7DC9916E5F7C4BB3F334CE5EE
                                    SHA-512:A09FB22B63370B2126C15F4CD36284A218DCB221696956CE983A0246B1A80BB944678101742A5BFF011EB92FAD0D3D051D895A97E0FB0FCAFF2F319A152B76C7
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/custom.css
                                    Preview:.../* gestione "nuovo banner" */.....hero-like-restyling-01.carousel-a1 .carousel-text-new .carousel-text-wrap {.. height: 450px;..}.....hero-like-restyling-01 .carousel-text .carousel-text-wrap,...hero-like-restyling-01 .picture-wrap {.. vertical-align: middle;..}.....hero-like-restyling-01 .picture-wrap {.. height: 450px;.. /* vertical-align: middle;.. display: table-cell;*/..}.....hero-like-restyling-01-subtitle {.. font-size: 22px !important;..}.....content-hero-new .item img {.. /*max-height: 450px;*/.. /*height: 100%;*/.. width: 100%;..}.....hero-like-restyling-01.carousel-a1 .carousel-overlay {.. background-image: none;..}.....content-cta a.btn-extra-style {.. background: none;.. border: 1px solid;..}.....carousel-text-light .content-cta a.btn-extra-style {.. background: none;.. border: 1px solid #fff;.. color: #fff;..}....../* gestione "nuovo banner" mobile version */....@media (max-width: 767px) {.. .hero-like-restyling-01,..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):1053
                                    Entropy (8bit):5.106784971968668
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:2E3E8E13C80F447C188D1469B7342B3E
                                    SHA1:FC43BBC4B496452447E54E3AB6D3D6DE8FA419AC
                                    SHA-256:0E4071A8EEEF5C5C935BF8921F5CE0C50E45AE801FB7E7768DE8A3560B297E91
                                    SHA-512:1F65463817689A34778097714548FC9AABCD816D6C4667EFE7811E7471AAB1D4478ABDA19DEB290A3FB3BF19E956226BF6198C2C5F8108C7AEF736AE96291D04
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:......app.controller('risultatiBoxesCnsDirectiveCtrl', function($scope, $timeout, config, cnsLib){...$scope.step = config.showMoreStep;...$scope.tot_count = 0;.....$scope.$watchGroup([ "itemsLength", "kmCount" ], function() {....$scope.tot_count = ($scope.itemsLength || 0) + ($scope.kmCount || 0);...});.....$scope.showMore = function() {....cnsLib.showMore($scope, function() {.....$timeout(function() {......customCheckbox();......pari_altezza_func('.equalize-group-1 .panel-cards');.....});.......$timeout(function() {......pari_altezza_func('.equalize-group-1 .panel-cards');.....}, 1000);....});...};....});....app.directive('risultatiBoxesCnsDirective', function() {.. return {.. restrict: 'E',.. scope:{.. items:'=',.. limit:'=',.. title:'@',.. itemsLength:"=",.. kmCount:"=",.. gsaClass:"@",.. gsaClassShowmoreAlias:"@",.. hideDescr:"@".. },.. templateUrl: '/cerca/partials/risultati-boxes-cns-directive.html',.. contro
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (534)
                                    Category:dropped
                                    Size (bytes):18750
                                    Entropy (8bit):4.958644856204981
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:2A60A006338DCC710433A78937F247D7
                                    SHA1:BF14A46BF06384C5DC7FD13BE637A05E7D4B2FFD
                                    SHA-256:B5DA9F451DA0562C92E4AFE4F182122F67CF6C8177F8ED322FC93AE57710EC68
                                    SHA-512:3E02F4B8200EB86E3B11E5F1CB97A53A0122FE0281CEADD145D33CEF8C008071D65D0E1F3343F215FA2E8E972DCEAE886C1AA1BA1F1D03541485B014B705059F
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:/*****************************************************.. Utilita.js - (c) Poste Italiane 2020 - GD//FS//DU..*****************************************************/./* Set Browser-sniffing on/off */.var browserCheck = "on";./* Set domain-sniffing on/off */.var domainCheck = "on";./* Set Mediaquery-sniffing on/off */.var mqCheck = "on";./* Set Debug on/off */.var debugging = "on";./* Set Overlay pageLoader on/off */.var overlayPageLoad = "on";.../* avoid undefined variables for sticky scroll */.var stLi = ''; /* what to sticky-to */.var stickFromTop = ''; /*from what to sticky */../* Doc. Debug var on/off - USAGE:. * writeLog("----");. * writeWarning("ops");. * writeError("ops");. * writeInfo("ops");. */../* Doc. Mediaquery-sniffing var on/off - USAGE:. * class = 'pi-xs'. * 'pi-sm'. * 'pi-md'. * 'pi-lg'. */../* Doc. Browser-sniffing class on html var on/off. * class = 'pi-mobile'. * 'pi-mobile pi-android'. *
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with CRLF line terminators
                                    Category:downloaded
                                    Size (bytes):1619
                                    Entropy (8bit):4.6956442422862255
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:BCFE9E4D270EC7446D5B1B085FE46A6A
                                    SHA1:C476647BEA60A315418291A602FE8D7D00CBC343
                                    SHA-256:697D77D4D88F2597E972DEEDCF5D437955D71F609E80E01F7478EC06397CB4E4
                                    SHA-512:90AD91C28BE9ABDD0505FFB3ED2EE04F6422A7565CEAE119014179DD260A165B5AE659CE0CEA877FF348B325CC6D2008C3FF64998EB36CC6C9342DD3910BE6A2
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/cerca-app/js/geolocation.js
                                    Preview:......//https://gist.github.com/NielsLeenheer/ac243873b1fe06fcb26c..(function() {.... if (navigator.geolocation) {.. function PositionError(code, message) {.. this.code = code;.. this.message = message;.. }.... PositionError.PERMISSION_DENIED = 1;.. PositionError.POSITION_UNAVAILABLE = 2;.. PositionError.TIMEOUT = 3;.. PositionError.prototype = new Error();.... navigator.geolocation._getCurrentPosition = navigator.geolocation.getCurrentPosition;.... navigator.geolocation.getCurrentPosition = function(success, failure, options) {.. success=(success || function () {});.. failure=(failure || function () {});.... var successHandler = function(position) {.. if ((position.coords.latitude == 0 && position.coords.longitude == 0) ||.. (position.coords.latitude == 37.38600158691406 && position.coords.longitude == -122.08200073242188))..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):4228
                                    Entropy (8bit):7.794532343565277
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:119E796926C6A000A3113F620D0D7902
                                    SHA1:A3F8B69A69D3AC7BD2BF867DD26509CC2E3AD8B7
                                    SHA-256:FBF9EFD57E727FC86593F6A81352B1E97560C91848D57D6507B0102185BF22BC
                                    SHA-512:753A0210529C18F87B35D716264C04A8CE19BD0CD0FB0879BE22C046D56EAD5C576F9421E57E4EB4F65BCC6062601AF17E46A73D66DE4C65EACDD86088A1AD1B
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:.PNG........IHDR..............w=....CiCCPICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O......:..L..$R...J5e?
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 25 x 25, 8-bit/color RGBA, interlaced
                                    Category:downloaded
                                    Size (bytes):725
                                    Entropy (8bit):7.587115141120239
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:A2D9B14A81CF41E44F2E4E1477BE0AFE
                                    SHA1:5F34F575AF9FA29061E8F2FB596A7AF715123436
                                    SHA-256:77C054D932B9CBA36DE00A50326BD70CB72E6F711DE391B22AC113F9E120318E
                                    SHA-512:98C00DC49265A3DCF683874798F194ED64E50EB8208CDED70DDC3BE5130FE3A155A080966350B8B98AABFD90B59507F54B71325483692327DF5AAB2B2E830E78
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/icone-cta/versamento-tfr.png
                                    Preview:.PNG........IHDR....................pHYs...........~.....IDATH...r.@.....G<.....C...Gp....0%U.'.y..t..Fy.T.........<..4gY..37......&.9B..$*.;E......9.4..s8.6.{...2N3.7.s..(.q....9.gc.l.....K`...>.L....`.....&q.5@.D.......F.=.n...;....[.. .\...P..F/Fs..s.....+.....c.:.X.#y..w..y%*.....D....%.Z.J.P.S..i.T..D...jk.|(..........0^.8.8...j.zX..%....7q..=o....[.._,`.,../.{G.>.&!U.4sq.Eq..).v$.Bh.....O..Cc.^X.w...X......Q#N.6...o{..K.;...Fo..<.C......[&D%....*..Sdp..Cn..x.<JCF@k.^..d6...J.u..g...;.1....(.....5.9..t.x%p...X.K).O.NT^=;.D...+p=......wD...x....h..........{..v.....5zb.^..Q..W......W...d....9..].W.........5........Z......h+....^.y...k.#py.E%.BFI{V..^K..R......7....U....=....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):7125
                                    Entropy (8bit):5.119346586301341
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:F6BCC872C62240D4339B14ACDB952341
                                    SHA1:2A14C8C5C5513BA23351A67AE1A6F23F95626A23
                                    SHA-256:5DEE78278049E1A73E771B2EA7B4D3CBF89F71A2E6C535E07E45FF392CB89FA4
                                    SHA-512:2344529415FD29F84D4266E6D829FE078E360786EAA5541223112AF1F2F66BA1CA7A838951EED5FC245DF0CBC4FC595177F0B6E7582CAC4662682755900A049B
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:{..."it": {...."webchat": {....."ChatButton": "Chat",....."ChatStarted": "Chat Cominciata",....."ChatEnded": "Chat Terminata",....."AgentNameDefault": "Agent",....."AgentConnected": "<%Agent%> Connesso",....."AgentDisconnected": "<%Agent%> Disconnesso",....."SupervisorNameDefault": "Supervisore",....."SupervisorConnected": "<%Agent%> Connesso",....."SupervisorDisconnected": "<%Agent%> Disconnesso",....."AgentTyping": "...",....."AgentUnavailable": "Sorry. There are no agents available. Please try later",....."ChatTitle": "Live Chat",....."ChatEnd": "X",....."ChatClose": "X",....."ChatMinimize": "Min",....."ChatFormFirstName": "Nome",....."ChatFormLastName": "Cognome",....."ChatFormNickname": "Soprannome",....."ChatFormEmail": "Email",....."ChatFormSubject": "Oggetto",....."ChatFormPlaceholderFirstName": "Richiesto",....."ChatFormPlaceholderLastName": "Richiesto",....."ChatFormPlaceholderNickname": "Opzionale",....."ChatFormPlaceholderEmail": "Opzionale",....."ChatFormPlaceholderSubject
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 50 x 48, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):940
                                    Entropy (8bit):7.505202426312518
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:307DBCF228ED8961B9F89B6DCE6A4EE3
                                    SHA1:0C34D831A1AC26C305AAE950B85CFB2DCC36DC01
                                    SHA-256:60ED749F1CC4F8594FDD2729281F562D8DE6B51AAF698C77E7EFF757A5344B93
                                    SHA-512:E13D5C88F958028D0BD7AB4C9D41AEF73E84FBD24937F1F91D73518614D75386A65C69F521A0BA6EFB6379A7706ED987F23DC21F0E87350526EDD91E45F04358
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:.PNG........IHDR...2...0.....S.).....sRGB........DeXIfMM.*.......i.......................................2...........0............IDATh...k.A....I..zQ/.=x....$.Z...El....q..P....A.....J.AQ....(.7A. (.G...Zm.d.7.l......$....{3.....7..TS.P.P.P.P.P...2...e..C.,.........z.-...##p.'...!..n..t<.l...49.....X..G,...9..$.}I.'.X..s..L.A.A*z.`..L...$v=..u.........4E..6..9.i}.."'AK...9+..X...84/.k...RH..8..J...0|.........~...T..]...Q....;..4~.D.|..`....F.....p,.#K9.).....(Zy.Z.V....5...~=..K..'.j~s....j.\MX...$.....i..X9.kc....@|E.m........1.z......-gW...sd..e.S.H..=..1..3...h.H].ZZ<.GMs..!.e..!...I.\7..w...6.$..{..fh.v..ErqDr3AE>lW.%...._.....o.X1.T.h.R.......0.G..~1.h..Db.m....:Z.2.....X93T.N.l.A.M...?..........._..$'.....B..v k+.zM.,V....8.K.,..e. D .5...u8..".m{f....M..C.Wp....S.....`o.-....X.. ."...........!..]..9.o.G. ...Z.#M.......i..M;K..axa.[.7.....].I.y...3z..wN.*................".?....w.M.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):3683
                                    Entropy (8bit):5.111845122058588
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:0B450ABEAC8D63DD2983ED1960604AEC
                                    SHA1:B760E6D4287B31B5F2D46CF33CB846E97C6383BD
                                    SHA-256:8943F5D9D2903C83327913AC881E99A60EC18160A019ADC75EBC961E71E9C38C
                                    SHA-512:A52E081ED39DFE2236E5C205A33A1AFFB9BD4A25C218A8D51917E5E2220E61AD0AA4ADD6176F1B4CEC44B1A4087B02E9757197F0CD12E92D43EB4840361FA89D
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:....../*!.. * JavaScript Cookie v2.1.1.. * https://github.com/js-cookie/js-cookie.. *.. * Copyright 2006, 2015 Klaus Hartl & Fagner Brack.. * Released under the MIT license.. */..;(function (factory) {...if (typeof define === 'function' && define.amd) {....define(factory);...} else if (typeof exports === 'object') {....module.exports = factory();...} else {....var OldCookies = window.Cookies;....var api = window.Cookies = factory();....api.noConflict = function () {.....window.Cookies = OldCookies;.....return api;....};...}..}(function () {...function extend () {....var i = 0;....var result = {};....for (; i < arguments.length; i++) {.....var attributes = arguments[ i ];.....for (var key in attributes) {......result[key] = attributes[key];.....}....}....return result;...}.....function init (converter) {....function api (key, value, attributes) {.....var result;.....if (typeof document === 'undefined') {......return;.....}.......// Write.......if (arguments.length > 1) {......attributes
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 25 x 25, 8-bit/color RGBA, interlaced
                                    Category:dropped
                                    Size (bytes):683
                                    Entropy (8bit):7.5437785135938515
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:4411A7A5281EA1B705267F8D8EC77E51
                                    SHA1:6697CC67B2F84E0834F9C407CA262D10EBB6250D
                                    SHA-256:302B352CD730B4EC0F02718FB9B8351D79E7F78E6CCC07A06A4ECC9E74657CB3
                                    SHA-512:2A3422052F33BD6B2EF1692A1072A4ED7C67D78602849F3AD91DEF5443D2BC4B83337F6765DC3C86B0F9D22B61DE1E7A39DDD42DB8E841B5897034953D303879
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:.PNG........IHDR....................pHYs...........~....]IDATH..V.yRQ.=$.{w.N..H.PAB......+.T.T.Y..V.\.n..^...<7.o.{...#!..;g.'h.3...V95.]J..R.+..].."...r......$.....f.f..JZ..K;..5.;.o2./..J.....X.....cI......[U...e.r..F..k....>...0..r..2#.pS..@mf.(".Y>..3O.....#..t.yc ..Z/.|s..6.Q.....M...4....0/uY'..*..|...L.#.S.#.Zo.`.`...sE.-.e.}.....[.^..'."..X*E...."..@..U .....&..........m.m..2.ff...L.....yHZ.:.Y6.....N9=VqJ.GJ.5._:..O.6..5........*.........fz0.tH..i...t..(.F...iZ}WN..Ohe...1/...J.......w..=DH.Jo...%....c.\.0.V..j-..DU.G.J.a;p.+.........|S.|..1..m.Z."&..q.=.Lc+......g.Ja%.\P.H...S...=...Wh. ..0q.Q..|....o.......p..a.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, ASCII text, with CRLF line terminators
                                    Category:downloaded
                                    Size (bytes):1126
                                    Entropy (8bit):4.939521528431489
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:7CF0F9513FD9AAD6B64F349810A81F4E
                                    SHA1:37FD7285BF1D42016B4DA0B9510A3F2502BE94B4
                                    SHA-256:D60E3E2F025AC25AF76928CF6492CB2E7FBC9285F91F2CE1E1C8FA9018227910
                                    SHA-512:8FE64F1A00BC4CC78FC4A2EFB661CEFD6A7A71012CC3E6BDBDE82F219274E921751F4EF410012210485A027E329386B3003C37A2E43DD60835F99218DD84F39D
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/cerca/partials/contattaci-right.html
                                    Preview:..<h5 class="h6">Hai bisogno di aiuto?</h5>..<div class="row spacer-xs-bottom-40">..<div class="btn-container">..<div class="col-sm-4 col-md-12">..<a href="https://www.poste.it/chiamaci.html" class="btn btn-secondary btn-expand tmplt-link-besterno"..target="_self"><img alt="Telefono per assistenza" src="https://www.poste.it/icone-cta/chiamaci.png" srcset="https://www.poste.it/2X/icone-cta/chiamaci.png 2x" class="spacer-xs-right-10" />Chiamaci</a>..</div>..<div class="col-sm-4 col-md-12">..<a href="https://www.poste.it/scrivici.html" class="btn btn-secondary btn-expand tmplt-link-besterno"..target="_self"><img alt="Scrivi a Poste Italiane" src="https://www.poste.it/icone-cta/scrivici.png" srcset="https://www.poste.it/2X/icone-cta/scrivici.png 2x" class="spacer-xs-right-10" />Scrivici</a>..</div>..<div class="col-sm-4 col-md-12">..<a href="https://www.poste.it/cerca/index.html#/vieni-in-poste" class="btn btn-secondary btn-expand tmplt-link-besterno"..target="_self"><img src="https:/
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:downloaded
                                    Size (bytes):21383
                                    Entropy (8bit):4.5920322966534775
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:EC8724DE2AA187526B21583980ED0C9F
                                    SHA1:10A809A636AFCFA4B7DA8C55EFB12FDD9725D18A
                                    SHA-256:FD14001068F254A91096E538D6A910214DD5D5B75221380A772DAFC851540BF7
                                    SHA-512:45E3E760F501270113FC598F51A11F77E21012229A6C49FF89EE5FDD1853A6715D811737F1C4865281D755EEA476B05720A79E1AD6F7471F56ADDE82B3CBBE0A
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/risorse_dt/applicazioni/trasversali/javascript/bootstrap-tagsinput.js
                                    Preview:(function ($) {. "use strict";.. var defaultOptions = {. tagClass: function(item) {. return 'tag tag-xs tag-element'; /*mod gds*/. //return 'label label-info';. },. itemValue: function(item) {. return item ? item.toString() : item;. },. itemText: function(item) {. return this.itemValue(item);. },. itemTitle: function(item) {. return null;. },. freeInput: true,. addOnBlur: true,. maxTags: undefined,. maxChars: undefined,. confirmKeys: [13, 44 , 32],. delimiter: ',',. delimiterRegex: null,. cancelConfirmKeysOnEmpty: true,. onTagExists: function(item, $tag) {. $tag.hide().fadeIn();. },. trimValue: false,. allowDuplicates: false. };.. /**. * Constructor function. */. function TagsInput(element, options) {. this.itemsArray = [];.. this.$element = $(element);. this.$element.hide();.. this.isSelect = (element.tagName === 'SELECT');. this.multiple = (this.isSelect && element.hasAttri
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 25 x 24, 8-bit/color RGBA, interlaced
                                    Category:dropped
                                    Size (bytes):667
                                    Entropy (8bit):7.507246190182325
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:8F2852B7BBD38844FCA34AA5DCFC888E
                                    SHA1:D1DE7C07D00E7194E81B8899B091487254DBBABC
                                    SHA-256:E9B0FE003419B3F44B6F5B2D1CA885B2DB6681B3916A950A839B2D067D7C93B5
                                    SHA-512:126527935F170B8467ACB87A4C877D540CA919DF9C9F3CA75595AE1722657103A56F62984D6005F4096055F6EFF7CBAF0375BBB0704BBBA9D64A2820D55002DA
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:.PNG........IHDR.............x.fP....pHYs...........~....MIDATH....0..?.. .x.3...8.\.S........T......iF..t.T.yY.Y..v...Vgw.g%D.4/.4/.".i^..)....C.....-.M............o..>]...4/...\...DoYQuD..PQ...m\U.K.......i^.A.'....LdY.yy..4/...g..'|...t..YQ...&.r.....z .v.P.........m..xQ.wgMs..@..D..4/.I.Z..+[.....s.,|IYQ......Ys...=Cs....Z..+....I.....%>4..b[.y)s.Q.........:+..9k......ICe....x...Y.Lj).T......{...V...P.#."......Y......3P;k.Q.e..t...B..4q...G8~.4/..7..Y.E..:...to.....<.a.y....G.'..k..R..g...~..!.g...J.QO.....G`.Jt&.Sx.7...&.@?...m...5g._w.=.n...q#........$+..?.m.Q....I...t...n..x.|m...kT./..E.r..N... ..p.q(.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (32175), with CRLF, LF line terminators
                                    Category:downloaded
                                    Size (bytes):120858
                                    Entropy (8bit):5.344786697094123
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:4603C8DAB0793C344E7132BA09901FEC
                                    SHA1:38D6F268FAE5535BE6B54A15053BDE8F18C00D78
                                    SHA-256:BD8F048053CE554A3C75473834E1E6677DB1F2332DD28EB643F79BC55C415AC2
                                    SHA-512:951B2264C708A2FF0A711B6179E1F56198FCF76D88BF69D40847664538403C1F600EBAE77F84A71ABA3B5060ECB86C2DE44E45286228C617EA304ACFC6F5EE0E
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/app-resources/ui-bootstrap-tpls.min.js
                                    Preview:....../*. * angular-ui-bootstrap. * http://angular-ui.github.io/bootstrap/.. * Version: 1.3.2 - 2016-04-14. * License: MIT. */angular.module("ui.bootstrap",["ui.bootstrap.tpls","ui.bootstrap.collapse","ui.bootstrap.accordion","ui.bootstrap.alert","ui.bootstrap.buttons","ui.bootstrap.carousel","ui.bootstrap.dateparser","ui.bootstrap.isClass","ui.bootstrap.datepicker","ui.bootstrap.position","ui.bootstrap.datepickerPopup","ui.bootstrap.debounce","ui.bootstrap.dropdown","ui.bootstrap.stackedMap","ui.bootstrap.modal","ui.bootstrap.paging","ui.bootstrap.pager","ui.bootstrap.pagination","ui.bootstrap.tooltip","ui.bootstrap.popover","ui.bootstrap.progressbar","ui.bootstrap.rating","ui.bootstrap.tabs","ui.bootstrap.timepicker","ui.bootstrap.typeahead"]),angular.module("ui.bootstrap.tpls",["uib/template/accordion/accordion-group.html","uib/template/accordion/accordion.html","uib/template/alert/alert.html","uib/template/carousel/carousel.html","uib/template/carousel/slide.html","uib/template/dat
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, ASCII text, with CRLF line terminators
                                    Category:downloaded
                                    Size (bytes):1014
                                    Entropy (8bit):4.779447087492405
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:145CAE84E4B7B60F1C652029A6C2FE06
                                    SHA1:34A7C515DD250DA7F550C1D68FD27810671ACE20
                                    SHA-256:E5EB5727F2C5B1B9543DC3BE3B6506BFDE4615D99F6EC2BB1BEA032A54464DF0
                                    SHA-512:1613ECFC0081067BA0C2279F0F4CA2D9D26AAD6E2720240B32C97778911F1B208841CD782791792F4E1CA19F87C4FF65A89CA7AA3C00C6636A27A504640C8440
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/cerca/partials/footer-bisogni.html
                                    Preview:..<div class="box-search-correlated">.....<h4>Di cosa hai bisogno?</h4>..<ul class="list-unstyled spacer-xs-bottom-20 spacer-sm-bottom-30">..<li><a href="https://www.poste.it/bisogni/spedire-e-ricevere.html">Spedire e ricevere</a></li>..<li><a href="https://www.poste.it/bisogni/gestire-il-tuo-denaro.html">Gestire il tuo denaro</a></li>..<li><a href="https://www.poste.it/bisogni/risparmiare-e-investire.html">Risparmiare e investire</a></li>..<li><a href="https://www.poste.it/bisogni/finanziare-i-tuoi-progetti.html">Finanziare i tuoi progetti</a></li>..<li><a href="https://postevita.poste.it/creare-la-tua-pensione.html">Creare la tua pensione</a></li>..<li><a href="https://www.poste.it/bisogni/pagare-e-trasferire.html">Pagare e trasferire</a></li>..<li><a href="https://www.poste.it/bisogni/proteggerti-dagli-imprevisti.html">Proteggersi dagli imprevisti</a></li>..<li><a href="https://www.poste.it/bisogni/francobolli-e-prodotti-filatelici.html">Francobolli e prodotti filatelici</a></li>..<
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with CRLF line terminators
                                    Category:downloaded
                                    Size (bytes):146
                                    Entropy (8bit):4.538436072121545
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:C3320B60C45BAE5D610650B2E8B7C6E2
                                    SHA1:AF0B5770235696DCB2032343438FF9AAFCDAD5BC
                                    SHA-256:3AA2A85A799F092EA3B964E3A596013A23DE892A9CBAAB6D709AA97FA4BEAFBE
                                    SHA-512:242A9B33E5CE56F38B8717200F18AB2C356FECE0C75ADAF852CCB1C5FCAC7078017E90C0F8DBB3B20FD4340EE3F75BD8101838F6F3F8A8E8B71EC4494B9BC63A
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/cerca-app/js/module/start-cerca-controller.js
                                    Preview:......app.controller('StartCercaController', function($scope,searchRedirect,$stateParams){...searchRedirect.cercaStart($stateParams.terms);..});..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):704
                                    Entropy (8bit):7.608073870125506
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:FA096BADEEA3DC645AB2E19D038D0B5B
                                    SHA1:355FE742720B353B4BF71584697B9C7DF1976023
                                    SHA-256:0A0F8E42322E9CBC5634F86EF7129CFFB9CAEFD661FEFDBE5FC89BB5AB0D7E8C
                                    SHA-512:A345285A991E581D1194650273D7CD5B308F2229FE3F6EA0666F7DA5D6C5079A001AD718DE2989D50ACFFA5B64760411EECA8D9B93F8822B8F809CE374212F74
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:.PNG........IHDR..............w=.....sRGB........zIDATH..UAh.A..3..`....J.C..n...A..B@$........<x.K..b...[/^.P..Dw,.E......*M....,YM..P....?........D[....x^...A"...i.{....@..,......j..k`.6..aL..~.1....B...6...s.+.....R.[.l.f.R.H.c.....?..d.-.~9@.......m.i.....m..Z..R..FNIi][X.>1N;..9.x...$....H)C8..Y#.8.et.U9W..7.....5....B......".^.?..b9..be?.m..._.<.-.g.#5C....&.4...G{.....cU..]w.....qf....C........Yl.A.X...Du`v.b*.~pBky.1k.q...2.......\.s..Y..+e.......>......`.t...]..q.P.\[k,....qe0.4...LD.n..`i`..OC..GftY.p..S;.l>(..<..?.G.<o.w6..wMc...]g..MS...J}....^S.M.o6......{....x.McO..;C...~#..a..{%..R.eQ%Q.....u.t.0.Ri...K0.....W./.\...d.T...0..n..:._...1.../....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Web Open Font Format (Version 2), TrueType, length 7884, version 1.0
                                    Category:downloaded
                                    Size (bytes):7884
                                    Entropy (8bit):7.971946419873228
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:9212F6F9860F9FC6C69B02FEDF6DB8C3
                                    SHA1:AC6D71B4D5FDD2B3DABC9A06FF6C001E4251DA0B
                                    SHA-256:7D93459D86585BFCDBB7E0376056226ADB25821EE54B96236FE2123E9560929F
                                    SHA-512:67317495F4B53E20A9F31C034E456E6C37F387DFFB2C092CAA5159BC441CFCADD02749FFE5BBED1D580D5300A59E48A767EF2C6D9978B474F84C1A2CD095C126
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2
                                    Preview:wOF2..............?....x.............................`..T..L.6..6..6.$..h. ..\....~2.".8. .w.Q.Y,.?$pC.....)bT(i..@X.m...+...D.Q.O.\-?g.U..Z..._...l..!.lKD.Q..>.9v..V..<...Td$.E..,...o..c.t....!...#..8.A..3..cx~n=Di#....U......K.5jXH.].....j.(.6..]{..IDhZ.......R.....[..X".B~.(Su2..../.I.E...T.l%....'.N.aN.2\,7*0.....V.RQ..k~..".1. Lg.zd....}.yyys&D.K.g....)..*..2&%$.nm.\.._.e.tU..I.w;W.|..6..XUv...!......>@.V..'..`.H`...5.7.X.?..@#..:..<.R.|.;K..}.6..IA.C.....z.n.G............[.....z........`.X....D..{<..j...).......FQ..T..m.&s_k[%ZILV.8.l.o.z$.)/]......}..Kg.}..O...o|..>.,U..?..{b<........._.._.06.........R01.@..[......a8..7.V%..B.0F...4 ....q..u#.lg....x....a.=w...8..A6.>f.+.8..Xm@`.m....G.....i..^R}9.aB...?._#.[f.d,V....bG.]...iED.@[.:.....P...........~.{,.x...~.!...C....b.....ze..).:+N....2sd..s..MEp.?^[.k........p..nz...[-.XI.%.."..`..<.2b\.w.VS.a.+......~..J..uGq..)..1...4o3v.Sb......5.w7...-....Wd>..B....R^.4'..B.2G>.en.q..._.@s......
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Web Open Font Format, TrueType, length 32756, version 1.0
                                    Category:downloaded
                                    Size (bytes):32756
                                    Entropy (8bit):7.983397575191172
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:DDCB123AB58089CE07FA2D0E767DECC4
                                    SHA1:B6BDCB18D6E6C3A28A40A041324001C794375C85
                                    SHA-256:98A9F23066501D2B1676F72A2FEB355CAA114D4DFFCE7BAE927083AF92CCD6C9
                                    SHA-512:84308140804DB370A65A6F3ECD2C7CDE6885C6C57C475E6711351BF1CFA921A5D3B20D4C86569F5D6537155185EECCBFCB5A46698188D7DFF80220549B4BEFC3
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/risorse_dt/condivise/fonts/texta/Texta-Medium/Texta-Medium.woff
                                    Preview:wOFF........................................FFTM............u.4SGDEF.......)...,.!..GPOS....../X..u..q\GSUB..1H.......^.e..OS/2..2....K...`g...cmap..2h........B...cvt ..3....4...J....fpgm..4$........?...gasp..9.............glyf..9...=N..qp.;..head..w@...4...6...[hhea..wt.......$....hmtx..w....O.....D".loca..y.........sd.\maxp..{.... ... ....name..{............post..}|..........j.prep...`........2...webf..............X?.........=.......d.......d.hx.c`d``..b...`b`f`d...z.F ........a..63.*...x..y.U..w..@()F..S$.....AH.... bTL|.~.V.YI^.^..:Yo=f.h.....<*. . X.TZ..P(P. 5P....n...~..._m@;....y.{..{.........p..rW..].w.<8..tY|.w.M.?...g.s1...s\_}.s.\X..>o......t.....=.=..\.{*cJ..X~lMf.....,{g..9cr.W...=...L.....1...W.^.;8wh.?..6wQ..F..{a.......g...r..)..ov.`._.....R..]..U..].O..~...r.|.....8_...m.A_.&....k.4~.(...ouO.....w......z..qo..n..t.~......%..r...r.0.]........w..v...n./r#..c..=.5..:....0...<....R.%......o..^.....0.]H..q.K.r..}.._...j3...p.....o.F+#`..uc..8_.....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):69
                                    Entropy (8bit):4.0053866823298865
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:7433EF919F83BA086D62FD4BF2C9F997
                                    SHA1:E3DDA06CC30B77D77AB6591FEC44AFA18B2204DC
                                    SHA-256:FDC71899E35340C1EF47F4CBCAC571A70A00164D4A55BADE5ADFFB24E69A7E80
                                    SHA-512:3844D4718E21B8509C744C5F69F5FCED7853880062ACE1CD56FB2A879DC493AF433F952DF3522C927BCE15AC5DD42DA11248F4FB259FA3226B3F6D93B8077CE5
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:{"esito":false,"errorMessages":["error_no_session"],"risultato":null}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:exported SGML document, ASCII text, with very long lines (8423)
                                    Category:downloaded
                                    Size (bytes):8885
                                    Entropy (8bit):5.190966504917693
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:0CEF027039BF8251FA53F22336981780
                                    SHA1:02F550F2117D54683191A964E0B54F3C253BB1B3
                                    SHA-256:CE237A2BC80DD06901D9D66D3D6FD1A634157389D2DAEABB377CAAB879CE3A02
                                    SHA-512:29AEB3B10CD81CD9484F020698784B02427D28892E58C18D596AC67C6C95D0C7C79FDC7695FDE7F3B66A5D54A954F4191268C43664D64034E0D5C658E97969C7
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/risorse_dt/condivise/javascript/jquery.hc-sticky.min.js
                                    Preview:// jQuery HC-Sticky.// =============.// Version: 1.2.43.// Copyright: Some Web Media.// Author: Some Web Guy.// Author URL: http://twitter.com/some_web_guy.// Website: http://someweblog.com/.// Plugin URL: https://github.com/somewebmedia/hc-sticky.// License: Released under the MIT License www.opensource.org/licenses/mit-license.php.// Description: Cross-browser jQuery plugin that makes any element attached to the page and always visible while you scroll...(function(e,t,n){"use strict";var r=function(e){console.log(e)};var i=e(t),s=t.document,o=e(s);var u=function(){var e,t=3,n=s.createElement("div"),r=n.getElementsByTagName("i");while(n.innerHTML=" [if gt IE "+ ++t+"]><i></i><![endif]-->",r[0]){}return t>4?t:e}();var a=function(){var e=t.pageXOffset!==n?t.pageXOffset:s.compatMode=="CSS1Compat"?t.document.documentElement.scrollLeft:t.document.body.scrollLeft,r=t.pageYOffset!==n?t.pageYOffset:s.compatMode=="CSS1Compat"?t.document.documentElement.scrollTop:t.document.body.scrollTop;if
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (41677), with NEL line terminators
                                    Category:dropped
                                    Size (bytes):746376
                                    Entropy (8bit):5.431286439426703
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:896A202D6D642213C866BBB861D74CCD
                                    SHA1:534077A730F565D57D0ABD27804D929B88EC2298
                                    SHA-256:F73173BF993C51CB777337935B7789E6E0BE1798B0136C5FB73D62D582110C85
                                    SHA-512:C5C4127C7794B11C553134F97D727662547BCC4E04435AE54733729F368608276995B0FDE88379D5CACD6A817E67D05FA50B233F14D295D773EEBCF15EBC7BB7
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:!function(){var e,t,n={4034:function(){!function(){"use strict";var e=window,t=document,n=t.documentElement,r="ScriptEngineMajorVersion"in e;function o(e,t){return Array.prototype.slice.call(e.querySelectorAll(t),0)}function i(e,t){return"string"==typeof t?Array(e+1).join(t):Array.apply(null,Array(e)).map(t).join("")}function a(e){return'<svg xmlns="http://www.w3.org/2000/svg" width="16" height="100%" viewBox="0 0 16 16"><path d="'+e+'"/></svg>'}function u(e,n){var r=t.createElement("style");r.type="text/css",r.innerHTML=e,n.firstChild?n.insertBefore(r,n.firstChild):n.appendChild(r)}var l=function(){try{(new Date).toLocaleString("_")}catch(e){return e instanceof RangeError}return!1}();function s(e){var t=(e||"?").split(/\D/).map((function(e){return parseInt(e)})),n=t[0],r=t[1],o=t[2],i=new Date(n,r-1,o,12,0);return isNaN(i.getTime())?null:i}function c(e){return[e.getFullYear(),("0"+(e.getMonth()+1)).slice(-2),("0"+e.getDate()).slice(-2)].join("-")}var f=function(){function e(e,t){this.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with CRLF, LF line terminators
                                    Category:dropped
                                    Size (bytes):826
                                    Entropy (8bit):4.933239734266676
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:6EDD561988941B0796DC646D328C703A
                                    SHA1:BF649B7BCEBB5EB7893B011E1382A9CC2D7DB121
                                    SHA-256:C38176D504FBB2F3892BE8F144D4B715C4E525D66C8DD6A17DBBE56E8DABB035
                                    SHA-512:79BB296E52B5133DB23347BBE53E3840D9851663ECE3C4B27AD5D1887B5332459B9F72DF0FD0E683269F376DCEEE0D5D08914A15FC503EA2DC9BDBD3A8AB38B9
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:......app.controller("risultatiTextCnsDirectiveCtrl", function (config, $scope, cnsLib) {. $scope.itemsLength=$scope.itemsLength||0;.. $scope.step=config.showMoreStep;.. $scope.tot_count=0;.... $scope.$watchGroup(["itemsLength", "kmCount"], function () {.. $scope.tot_count=($scope.itemsLength || 0) + ($scope.kmCount || 0);.. });...... $scope.showMore=function(){.. cnsLib.showMore($scope);.. };....});..app.directive('risultatiTextCnsDirective', function() {.. return {.. restrict: 'E',.. scope:{.. items:'=',.. limit:'=',.. title:'@',.. itemsLength:"=",.. kmCount:"=",.. gsaClass:"@",.. gsaClassShowmoreAlias:"@".. },.. templateUrl: '/cerca/partials/risultati-text-cns-directive.html',.. controller:"risultatiTextCnsDirectiveCtrl".. };..});....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (28516), with CRLF, LF line terminators
                                    Category:dropped
                                    Size (bytes):28692
                                    Entropy (8bit):5.319269037144192
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:42FC2AF60A8736A0FE59495DDD4237D7
                                    SHA1:8A404BA295FD0CF8D2B194FA99AE3924297BA39D
                                    SHA-256:75CDFC33AD5C38A423503572860AFB271EF6CE5DC3C1D898754432905C7E11A5
                                    SHA-512:2CF4EDFB0E9CB16DE134182D02C1B2BC7AFA1420743C33EFE80863AC757545386B53F70C87FF3E9DC1B944AB35237F801C93AB2C9BAFC2CA02247F6129AE12E6
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:....../**. * State-based routing for AngularJS. * @version v0.2.13. * @link http://angular-ui.github.com/. * @license MIT License, http://www.opensource.org/licenses/MIT. */."undefined"!=typeof module&&"undefined"!=typeof exports&&module.exports===exports&&(module.exports="ui.router"),function(a,b,c){"use strict";function d(a,b){return M(new(M(function(){},{prototype:a})),b)}function e(a){return L(arguments,function(b){b!==a&&L(b,function(b,c){a.hasOwnProperty(c)||(a[c]=b)})}),a}function f(a,b){var c=[];for(var d in a.path){if(a.path[d]!==b.path[d])break;c.push(a.path[d])}return c}function g(a){if(Object.keys)return Object.keys(a);var c=[];return b.forEach(a,function(a,b){c.push(b)}),c}function h(a,b){if(Array.prototype.indexOf)return a.indexOf(b,Number(arguments[2])||0);var c=a.length>>>0,d=Number(arguments[2])||0;for(d=0>d?Math.ceil(d):Math.floor(d),0>d&&(d+=c);c>d;d++)if(d in a&&a[d]===b)return d;return-1}function i(a,b,c,d){var e,i=f(c,d),j={},k=[];for(var l in i)if(i[l].params&&(e
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with CRLF, LF line terminators
                                    Category:dropped
                                    Size (bytes):1347
                                    Entropy (8bit):4.134634145753451
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:B3EC9B4E24BCD0684334D97EF18E9292
                                    SHA1:BF3240897D8C3F909D0A2A67F24FC5DBDB969EF1
                                    SHA-256:7EB86CD6B7BEA063732C79D7B89D541AB757AED8427B5843E66B909B89F5EDBD
                                    SHA-512:1DB43E143118D20EE1F96365AE70A6BB809E5770E3021811E52C1801ABE9D9CCED37104854A867C6EF8229DB5992F501A74CCFE5281911577B702DDFB8DA8E7E
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:......(function (angular) {. 'use strict';.. var mod = angular.module('ngPrint', []);.. function printDirective() {. var printSection = document.getElementById('printSection');.. // if there is no printing section, create one. if (!printSection) {. printSection = document.createElement('div');. printSection.id = 'printSection';. document.body.appendChild(printSection);. }.. function link(scope, element, attrs) {. element.on('click', function () {. var elemToPrint = document.getElementById(attrs.printElementId);. if (elemToPrint) {. printElement(elemToPrint);. }. });.. window.onafterprint = function () {. // clean the print section before adding new content. printSection.innerHTML = '';. };. }.. function printElement(elem) {. // clones the element you
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                    Category:downloaded
                                    Size (bytes):538
                                    Entropy (8bit):4.895481823468869
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:5AE250F21D52043DF0F7B5B3032CA8CD
                                    SHA1:E623748DDBFF123EC54FE457C4CFC48DF16FF310
                                    SHA-256:4C9829099C814C2CF77136A73C9C43014E3A7B251283D06FA82435296C03C97F
                                    SHA-512:90B809591081185CBC37179C0BDE58E1AF0D6BF798C2A42DB1C11F56B31D6F3B7AACE1946AD3212B539C3798078AED8C93E715866516698B1351BCB7E3555D31
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/app-resources/js/box-message.js
                                    Preview:....../*..Esempio di utilizzo....<box-message title="'Richiesta inviata con successo'" type="success" ></box-message>..<box-message title="'Si . verificato un errore nell\'invio della richiesta!'" type="error" ></box-message>.. */....angular.module('boxMessageModule', []).directive('boxMessage', function() {.. return {.. restrict: 'E',.. scope:{ .. title:"=",.. type:"@" //error,success.. },.. templateUrl: '/app-resources/theme/box-message.html',.. controller:function($scope){.. }.. };..});..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 25 x 25, 8-bit/color RGBA, interlaced
                                    Category:downloaded
                                    Size (bytes):599
                                    Entropy (8bit):7.534074472978394
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:53CA3D99B2D2109BD9E7EED5220C3D6D
                                    SHA1:7C3FB3BA9033F16DCE6BA39023B30D6B3C466A70
                                    SHA-256:179B41B480067D7D3B1229B7163BB0EE2DC6C31ECD3CEC414DACB7034C5F63C6
                                    SHA-512:28DF9478B793CBD776F7128B916023AAFA63662FE25947C2B3D00622CE6C2F72189CA81EC9545A3B9227F327C111E5850FC34DEB2E5C1F672C70F56A6862DE12
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/icone-bisogni-colori/creare-pensione-1.png
                                    Preview:.PNG........IHDR....................pHYs...........~.....IDATH....@.........#.1%..B.....`:H...H...?..Za*..`x`6...:..."{..9s.. ".e=...0...."".....w..".....e...+.KV........?..|.8.I.....R...%.{y.a...U3>k74OL7CwEa."..;..............x.Zg.!.!...U....H yYw..mH...K...C.."..BN!.+....^.}3...8'.T.../...&gM<@.vt.<({..fHi).z..z..}^.(KE..5...A..../..f...=...o_B...v.].1.1.%71/.6...dE.x..::kv7....s..|...#.....>...5..b...;gM_T....|t..w.Z........e..Eq..].,TyQ5;....8...fT...Y3.EWQ5-.S?.1....#.j.GUX.S.:.........SQ5....M.......`1.....)}^._../...dZ.'.8k.s!.D...Y..B..#....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with CRLF line terminators
                                    Category:downloaded
                                    Size (bytes):248672
                                    Entropy (8bit):4.891514915435045
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:4D21E13526EDF73E961A8C1FEC7B4839
                                    SHA1:3A52C2AFB050F4AF80ADDA60F417188EAE1EB2FD
                                    SHA-256:F02313F917012DF4FAC62AF7CCB0E5533672E23D6C0AE3A1A596E5A84C6090F7
                                    SHA-512:FE1DB6A3A7E152D22ECEC29DB647364ACE5D4B439DB4A2B5C7CBB98C2204CE3FF779B415176E54E1FBF507A64100B2FBB76F3C45DBB084E9402670D884C3F886
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/risorse_dt/condivise/stili/trasversali/base-element.css
                                    Preview:/**************************************************************.... Foglio stile Base - (c) Poste Italiane 2016-2021 - GD//FS//DU.. [release v 1.61]....***************************************************************/....../* Colori base */....../*../* base bg : #ececec (grigio scuro)../* base bg : #f6f6f6 (grigio chiaro)../* base bg : #ffffff (bianco)../* base bg : #d9e4f5 (celeste)../* testo : #222427 (grigio scuro) ../* testo : #4a4a4a (grigio medio-scuro)../* testo : #787878 (grigio medio-chiaro)../* testo : #d0d0d0 (grigio chiaro)../* testo : #fff../* testo : #0047bb (blu)../* testo : #00328e (blu)../* btn : #eedc00 (giallo base)../* btn : #ffec00 (giallo hover)../* btn : #222427 (grigio)../* warning color : #ffb906../* error color : #ff3636../* success color : #26b158../* info color : #0047bb../* */....../***************************/....../******* Generici *******/....../***************************/....html {.. background-color: #ecece
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, ASCII text, with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):4724
                                    Entropy (8bit):5.184714775464955
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:79CA600338F4772A3FC5C128CB2EAC74
                                    SHA1:18E18BD39C999D513E574BB82ADED5480FC01F10
                                    SHA-256:EFB113A6C87A9BA5F57D0E2830220F2F903B40C16DC3DDDEC895EEBC01E24F5A
                                    SHA-512:F3E15119778D29DDA3EB2323DDDA5D3F9EE13EAF8774589BFA5D0D734A50953AFFBEC9AB7E6F3D7097EB9650DF25E6004F5629C9C291B49D4C1CE551C6298414
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:..<div class="row">..<div class="col-md-12">..<div class="box-delivery-details" ng-class="{'spacer-xs-top-0':($index===0)}">..<h4 style="text-transform: capitalize !important;">{{s.tipoProdotto}}</h4>..<h5 class="col-xs-12 col-sm-12 innerspacer-xs-0 innerspacer-sm-0 col-md-12" style="text-transform: none">Spedizione {{isMulticollo ? 'multicollo ' : ''}}{{s.iDTracciatura}}</h5>..<fieldset..class="custom-fieldset spacer-xs-bottom-0 spacer-md-bottom-0 spacer-md-top-15 innerspacer-xs-bottom-05 innerspacer-md-bottom-05">..<div class="row">..<div class="col-sm-12 innerspacer-xs-left-0 innerspacer-md-left-0">..<div class="col-xs-8 col-sm-8">..<span class="bold">{{statusProgressBar}} </span>..<div ng-repeat="mov in s.listaMovimenti track by $index" class="delivery-status col-xs-12 col-sm-12 innerspacer-xs-left-0">..<span ng-if="$last && !mov.flagRitorno && s.statoSpedizione == 5">{{dateTransform(mov.dataOra,false)}}</span>..<div ng-if="$last" class="progress progress-rounded spacer-xs-top-20
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):987
                                    Entropy (8bit):4.6524944191634106
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:6D8F6EA64C8E005D6E4EBE9404507B87
                                    SHA1:5D653F8510AD027764960C729E75AF6A49E32A26
                                    SHA-256:40904688C0B3528047652728B1482994597D5406C957C27B3793864371421B0B
                                    SHA-512:939B5A624A6E482FA08CB65FDD7F87AFD276A1AB485FC633287DDDBC57A9C676466A6ADE0FFC4F204E810F31CA1F40F0DF59D26BF91EC99F7FC4A5F232FC70C2
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:......app.directive('footer01', function() {.. return {.. restrict: 'E',.. scope:{ .. },.. templateUrl: '/cerca/partials/footer01.html',.. controller:function($scope, $rootScope, $window, SearchService){.. $scope.ultimeRicerche=$rootScope.ultimeRicerche;.. $scope.$root.$watch('ultimeRicerche', function(newValue, oldValue) {.. .$scope.ultimeRicerche=newValue;.. });.. $scope.maxNumUltimeRicerche=$rootScope.config.maxNumUltimeRicerche;.. $scope.maxNumRicercheFrequenti=$rootScope.config.maxNumRicercheFrequenti;...... SearchService.ricerche_frequenti(null,function(r){.. . if(typeof r != 'undefined' && r.topKeywords){.. .. $scope.ricercheFrequenti=r.topKeywords;.. . }.. . else{.. .. $scope.ricercheFrequenti= [] ;.. . }.. .. });...... $scope.onSearchClick = function() {.. $window.scrollTo(0, 0);.. };.. }.. };..});....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with CRLF line terminators
                                    Category:downloaded
                                    Size (bytes):11716
                                    Entropy (8bit):5.079367295501685
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:1E42C0046B692621B04C829E825BD27E
                                    SHA1:DA2A8E018084D0F856524C33C8E267B596354548
                                    SHA-256:EB499F5D73CD7F065B0F737E49C81E9809BF604BC50AADE999A2C43A79AC3F55
                                    SHA-512:724CA23CEC07620D50CC73DD9FF7AD2B53B3D0E9FA53B005E68E4BEEB73902BB9B9FCB611E1B2B98499BC24390ABAF04E1B386168E21F242DF58F961FB0C6DC7
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://widget.poste.it/css/chat_common.css
                                    Preview:@font-face {...font-family: 'textaBlack';...src: url("../fonts/Texta-Black.woff") format("woff");..}....@font-face {...font-family: 'textaLightItalic';...src: url("../fonts/Texta-LightItalic.woff") format("woff");..}....@font-face {...font-family: 'textaRegular';...src: url("../fonts/Texta-Regular.woff") format("woff");..}.....cx-widget.cx-theme-light * {...font-family: textaRegular;...font-size: 15px;..}.....cx-widget.cx-theme-light .cx-transcript .cx-message-group>.cx-message.cx-participant .cx-bubble .cx-message-text,....cx-widget.cx-theme-light .cx-transcript .cx-message.cx-agent-typing.cx-them .cx-bubble,....cx-widget.cx-theme-light .cx-transcript .cx-message.cx-agent-typing.cx-them .cx-bubble .cx-message-text,....cx-widget.cx-theme-light .cx-transcript .cx-message.cx-system.visible...{...display: inherit !important;..}.....cx-widget.cx-theme-light .cx-transcript .cx-message {...padding: 0;...margin: 0 !important;...margin-top: 6px !important;..}.....cx-widget.cx-theme-light .cx-s
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 25 x 24, 8-bit/color RGBA, interlaced
                                    Category:dropped
                                    Size (bytes):630
                                    Entropy (8bit):7.486972227932154
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:E08DD2C986FFE801621F2D483838DCA8
                                    SHA1:555A41C4815DE5A71BDA66AB8698743C60C3CD1D
                                    SHA-256:9FF77F4A96667C4C35E7572F597B733D13F34396C8D5D4C9FAC1D61DA11C35F0
                                    SHA-512:BA595A6890070D66681F34DB0DE51B526941D9B9030E2EC2AF403FA191CD8879FB46E2713F5C3D080FDA1EE604EBCF7AE4D1918BC7DC2AFC0DF171EC352C639D
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:.PNG........IHDR.............x.fP....pHYs...........~....(IDATH....0..?S..7...:......d@.L.d.C .u..U.R.'.......06?5}................eU7!...w..@..A.9..&............?..Lis^.a.....(m...&r...B<.... .KX.6.....6.........b.........b..w6..>..M......}..XygG`P....XRZ)mz.Q.,.....|a_)m:........a.........`.c[G.g.k..;;<tP.l....deU..f....(P.M.a..;..+.f...s..6.'........".[. ......e...6r..'.{.....!j..m.r..S......U=........gLF..|........P..D.W......m2v.....x.......;.c..I.!.C..|..f..%..[... .Z....r..\...O...L.RnG.^...i.....y.f..A... Bv.Vr.<.)9.9k..Tle...RF.&..d.....?..l.ewA..{`..Z.....?e.w......M..F......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (1572)
                                    Category:downloaded
                                    Size (bytes):6193
                                    Entropy (8bit):5.401714743814202
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:F2D1D2937C3546E15C471236646AC74E
                                    SHA1:DD8D90F6D4AC8D72C718C10424788612689D89DB
                                    SHA-256:719D2FC548145FA8D8361205F6FCB49EEFC54C71FBB18E6320A60A263F40637A
                                    SHA-512:7B400281407249F805AB4695E0B7D3CDF4F7F5F776F9F7E60872D5208B7324DADDDAD79D76AC9991C74563520FB6BFF3A6343C8C10591C9EB5682733592668A4
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://fonts.googleapis.com/css2?family=Open%20Sans&display=swap
                                    Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4taVIGxA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4kaVIGxA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4saVIGxA.woff2) for
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (12223), with CRLF, LF line terminators
                                    Category:dropped
                                    Size (bytes):12469
                                    Entropy (8bit):5.257409696672189
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:52F7F1254F1E5537A6E4618EAF039E79
                                    SHA1:400B4BD863EA05C5927076F71C31B4254B54D555
                                    SHA-256:83DABBC0C5E36B87323D47AF20C5E0C496A7A4102C8A0A6E1A5E1D7885C05D6D
                                    SHA-512:6954BF111913229B23535022585A6F50FD2717C6785DED01170B452E20B96740E824A017DE947A0200E10625C1D847192B9CA2EBE10E2AFA72DA88B9C74CCD4D
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:....../** . * jsPDF AutoTable plugin v2.0.26. * Copyright (c) 2014 Simon Bengtsson, https://github.com/simonbengtsson/jsPDF-AutoTable . * . * Licensed under the MIT License. . * http://opensource.org/licenses/mit-license . * . * @preserve . */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(require("jspdf")):"function"==typeof define&&define.amd?define(["jspdf"],e):e(t.jsPDF)}(this,function(t){"use strict";function e(){return{theme:"striped",styles:{},headerStyles:{},bodyStyles:{},alternateRowStyles:{},columnStyles:{},startY:!1,margin:40,pageBreak:"auto",tableWidth:"auto",createdHeaderCell:function(t,e){},createdCell:function(t,e){},drawHeaderRow:function(t,e){},drawRow:function(t,e){},drawHeaderCell:function(t,e){},drawCell:function(t,e){},beforePageContent:function(t){},afterPageContent:function(t){}}}function n(){return{cellPadding:5,fontSize:10,font:"helvetica",lineColor:200,lineWidth:.1,fontStyle:"normal",overflow:"ellipsize",fillColor:255,textColor:20,halign
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:downloaded
                                    Size (bytes):30079
                                    Entropy (8bit):4.442535014203525
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:03176B9F79309D93D65906044C935B25
                                    SHA1:35D1F7420096851A89629514ACE1C688D079C56C
                                    SHA-256:94F0E71F60D25D1D3CEF3AA7FC8FEFB20CAC909FB8AB5FB1DB106255D1A99E4B
                                    SHA-512:10763234D48A12E72FFA6414A2C96270AAA8A733F51CE77BB72AC490A062A46480422948B202588D45D4C5552F4AD1C68F1CF02AC33ABD9552FF84F0C5424894
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/risorse_dt/condivise/stili/trasversali/spaces.css
                                    Preview:/*****************************************************.. Foglio stile Spaziature - (c) Poste Italiane 2016/2021 - GD//FS//DU..*****************************************************/.../* cutspacer/spacer (custom) */...cutspacer-xs-top-75 {. margin-top: -75px;.}...spacer-xs-bottom-95 {. margin-bottom: 95px;.}...h25{. height: 25%;.}..h50{. height: 50%;.}..h75{. height: 75%;.}..h100{. height: 100%;.}..hauto{. height: auto;.}../*margin 0*/...spacer-xs-0 {. margin: 0 !important;.}...spacer-xs-top-0 {. margin-top: 0 !important;.}...spacer-xs-bottom-0 {. margin-bottom: 0 !important;.}...spacer-xs-left-0 {. margin-left: 0 !important;.}...spacer-xs-right-0 {. margin-right: 0 !important;.}.../*margin 05*/...spacer-xs-05 {. margin: 5px !important;.}...spacer-xs-top-05 {. margin-top: 5px !important;.}...spacer-xs-bottom-05 {. margin-bottom: 5px !important;.}...spacer-xs-left-05 {. margin-left: 5px !important;.}...spacer-xs-right-05 {. margin-rig
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (516), with CRLF, LF line terminators
                                    Category:downloaded
                                    Size (bytes):1452
                                    Entropy (8bit):5.377686138372329
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:170C8F3A9AE9A5C670D376CD866FC0FB
                                    SHA1:FEEE0F7D9A14CC1D5244133D2B4ABB672F4C6982
                                    SHA-256:38B6F2F58064B8B8447E2FF3502ECD3505E17B20197719459A76BA417BEE166F
                                    SHA-512:DF4C79DFAA469FBE812D7CAC28892E97D0E1E792AA5B994BEF4ABFD0FCBD19C10380450B65527F8258C995BD6624F5D67BB130EA84BE340B83E91BF433CF6E81
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/cerca-app/js/angular-cookies.min.js
                                    Preview:....../*. AngularJS v1.5.0. (c) 2010-2016 Google, Inc. http://angularjs.org. License: MIT.*/.(function(p,c,n){'use strict';function l(b,a,g){var d=g.baseHref(),k=b[0];return function(b,e,f){var g,h;f=f||{};h=f.expires;g=c.isDefined(f.path)?f.path:d;c.isUndefined(e)&&(h="Thu, 01 Jan 1970 00:00:00 GMT",e="");c.isString(h)&&(h=new Date(h));e=encodeURIComponent(b)+"="+encodeURIComponent(e);e=e+(g?";path="+g:"")+(f.domain?";domain="+f.domain:"");e+=h?";expires="+h.toUTCString():"";e+=f.secure?";secure":"";f=e.length+1;4096<f&&a.warn("Cookie '"+b+"' possibly not set or overflowed because it was too large ("+.f+" > 4096 bytes)!");k.cookie=e}}c.module("ngCookies",["ng"]).provider("$cookies",[function(){var b=this.defaults={};this.$get=["$$cookieReader","$$cookieWriter",function(a,g){return{get:function(d){return a()[d]},getObject:function(d){return(d=this.get(d))?c.fromJson(d):d},getAll:function(){return a()},put:function(d,a,m){g(d,a,m?c.extend({},b,m):b)},putObject:function(d,b,a){this.put(d
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, ASCII text, with CRLF line terminators
                                    Category:downloaded
                                    Size (bytes):1309
                                    Entropy (8bit):5.036781634692108
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:2737BBFCC2A9D452EB0FB864D616C880
                                    SHA1:67BDADB33B01E36A63BF270E2698130075ED3E4B
                                    SHA-256:5FD032C47354B00E97EA30DC9DB515789F1FAF3B6A88FA5984A880EC19BBBDDB
                                    SHA-512:33AA2901E4035DEFC82146BC73F412DAD930A1A264FA0CFF5672EE87EB9B3B6C2C5E9DF014F48719567F1CDB6B0F555D39F546C484125EFF1148C2B4B4681A8E
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/app-resources/theme/poste-modal.html
                                    Preview:..<div class="modal fade {{isBasic ? 'modal-basic' : ''}}" id="{{idModal}}" tabindex="-1" role="dialog" aria-labelledby="myModalLabel" style="display:none">..<div class="modal-dialog {{size ? size : ''}}" role="document">..<div class="modal-content">..<div class="modal-header">..<button type="button" class="close" data-dismiss="modal" aria-label="Close"><span class="close-icon">&times;</span> </button>..<h4 ng-if="!isBasic" class="modal-title" id="myModalLabel"><img src="/risorse_dt/condivise/immagini/loghi/logo-poste-italiane-small.png"/></h4>..</div>..<div class="modal-body">..<ng-transclude></ng-transclude>..</div>..<div class="modal-footer">..<div class="row">..<div class="col-sm-12">..<p class="spacer-xs-bottom-0 text-xs-center">..<button ng-if="!isBasic" type="button" class="btn btn-secondary" data-dismiss="modal">{{chiudiLabel}}</button>..<button ng-if="simple!==true" type="button" class="btn btn-primary" ng-click="save()" ng-disabled="salvaDisabled" ng-show="salvaLabel">{{salva
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with CRLF line terminators
                                    Category:downloaded
                                    Size (bytes):690
                                    Entropy (8bit):4.704029957691988
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:5617A7DD5FC134E252CC400918BF8B82
                                    SHA1:C1D5A8E8EB86581D3570C60C9F4A7E793B4B1726
                                    SHA-256:1BA7E5F938BABB6098241C5206E3CED884DC8CD2192FD165F6E0E4CB118DF098
                                    SHA-512:742EDB69B70A46D43779A447AAA6E088AEB8BF1AF5958FCBFEE046A56248931FC60E07BB0357B6E167A1BA181F1F0F0CA13E2747629BC73C76DA190D2C02B3C8
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/cerca-app/js/module/wcs-service.js
                                    Preview:......app.service('wcsService', ...function(config, $http, $q, $rootScope){......return {.......getContenutiLiveUrls: function() {......var defer = $q.defer();......$http.get(config.contenutiWCS).then(function (response) {.......if (response && response.data) {........$rootScope.urlContenutiLive = response.data;........defer.resolve();.......}......});......return defer.promise;.....},..........getContenutoLiveJson: function(url, name) {......var defer = $q.defer();......$http.get(url).then(function (response) {.......if (response && response.data) {........$rootScope[name] = response.data;........defer.resolve();.......}......});......return defer.promise;.....}......}...}..);....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (5297)
                                    Category:downloaded
                                    Size (bytes):35446
                                    Entropy (8bit):5.4207589688128035
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:69A359A721FC85A12EB36BAB9C00FC41
                                    SHA1:D3F7C2086553433A7746EEE091FF3F0E642E41AC
                                    SHA-256:284B5422ACB2085BE77FAEE94AF695EE4A293ADFCE2EA541344E0ED61C4494E1
                                    SHA-512:53E1BFC5B171CC56DE40D316905AC4526585DE82BAA22E3EBC2CD960E56CFA159F56A998BE67D15CBD6C01A3D9BF04C53C0EEAFF4BB7BA7C88E9209E89198224
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://consent.trustarc.com/notice?domain=posteitaliane.com&c=teconsent&language=it&country=it&text=true&gtm=true&js=bb&noticeType=bb
                                    Preview:var truste=window.truste||{};truste.bn||(truste.bn={});truste.eu||(truste.eu={});truste.util||(truste.util={});.truste.util.error=function(h,d,g){g=g||{};var f=d&&d.toString()||"",c=g.caller||"";if(d&&d.stack){f+="\n"+d.stack.match(/(@|at)[^\n\r\t]*/)[0]+"\n"+d.stack.match(/(@|at)[^\n\r\t]*$/)[0].}truste.util.trace(h,f,g);if(truste.util.debug||!d&&!h){return}var a={apigwlambdaUrl:"https://api-js-log.trustarc.com/error",enableJsLog:false};.if(a.enableJsLog){delete g.caller;delete g.mod;delete g.domain;delete g.authority;g.msg=h;var e=new (self.XMLHttpRequest||self.XDomainRequest||self.ActiveXObject)("MSXML2.XMLHTTP.3.0");.e.open("POST",a.apigwlambdaUrl,true);e.setRequestHeader&&e.setRequestHeader("Content-type","application/json");.e.send(truste.util.getJSON({info:truste.util.getJSON(g)||"",error:f,caller:c}))}};truste.util.trace=function(){if(self.console&&console.log&&(this.debug||this.debug!==false&&(self.location.hostname.indexOf(".")<0||self.location.hostname.indexOf(".truste-svc.n
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (3812), with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):3970
                                    Entropy (8bit):5.273011532716177
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:50248CF32C962449403BF4DF55261676
                                    SHA1:8698901CEAA98A0DA2512C802094F1B5C11D06F3
                                    SHA-256:88F0C9C7F74EB9D38BE5C6FABBE1E82E73D9C59B1B3EEB8CB2D9CCF567FC9F75
                                    SHA-512:27D057815214891C1624494EA0B9C5B9E09133A3EA9E3FED62F34848B080502A4A9ADC82BDD8A0A553BAADD288B1F0FECABE0634BACA55319A81E7621EA991E2
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:....../**.. * @license angular-recaptcha build:2018-05-09.. * https://github.com/vividcortex/angular-recaptcha.. * Copyright (c) 2018 VividCortex..**/......!function(a){"use strict";a.module("vcRecaptcha",[])}(angular),function(a){"use strict";function b(){throw new Error('You need to set the "key" attribute to your public reCaptcha key. If you don\'t have a key, please get one from https://www.google.com/recaptcha/admin/create')}a.module("vcRecaptcha").provider("vcRecaptchaService",function(){var c=this,d={};c.onLoadFunctionName="vcRecaptchaApiLoaded",c.setDefaults=function(b){a.copy(b,d)},c.setSiteKey=function(a){d.key=a},c.setTheme=function(a){d.theme=a},c.setStoken=function(a){d.stoken=a},c.setSize=function(a){d.size=a},c.setType=function(a){d.type=a},c.setLang=function(a){d.lang=a},c.setBadge=function(a){d.badge=a},c.setOnLoadFunctionName=function(a){c.onLoadFunctionName=a},c.$get=["$rootScope","$window","$q","$document","$interval",function(e,f,g,h,i){function j(){return m?g.when
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with CRLF line terminators
                                    Category:downloaded
                                    Size (bytes):501
                                    Entropy (8bit):4.627026093316599
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:67B4D98FB7D47701050C02E36C95B0A4
                                    SHA1:97B22B6207C675905B8DC9B2612271DA598E4449
                                    SHA-256:603BD0BF6FA3D7A14A6412A7E675D1B982EEC4FF9EDA964CAB778EBFD8CD1703
                                    SHA-512:FB52E52A22B0A518CC1C038C8783489FE414190A9975A573E00FABB723C6A4460142D9A78E6232D7C66CAAB1997D5C2E66ACBFE93DB842C1BCBFB6416797AF58
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/cerca-app/js/module/tabs-risultati-ricerche-directive.js
                                    Preview:......app.directive('tabsRisultatiRicercheDirective', function() {.. return {.. restrict: 'E',.. scope:{.. activeTab:'@', // [spedizioni,cns,up,cassette,cap].. terms:'='.. },.. templateUrl: '/cerca/partials/tabs-risultati-ricerche-directive.html',.. controller:function($scope,$rootScope){.. $scope.tabs = $rootScope.cercaTabs;.... for(var k in $scope.tabs){.. $scope.tabs[k].active=(k === $scope.activeTab);.. }.. }.. };..});....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with CRLF line terminators
                                    Category:downloaded
                                    Size (bytes):6176
                                    Entropy (8bit):4.5264377308986985
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:9A8FE11FB04665C9C85F97AEE9A20B9B
                                    SHA1:4FE1A458AEB09A00595AC63877993DF5F78577AC
                                    SHA-256:D7B323D2E03DAC0470AC8ED6D08B35DF31BB61AC7E08C45942FB35BBD8E9A1DD
                                    SHA-512:08CBFA70CD5E173303BFD861138DF6191B3AA445AEBD6B7C70489373B7F2B7C91584A6243B8F56A695E5F2AFA9872171BE4FB64D0F6C752EC034A0620E0C307B
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/cerca-app/js/app/webtrends_service.js
                                    Preview:......var doAnalitycs = doAnalitycs || function () { };../**.. * service per le chiamate a WebTrends.. * @type {service}.. */..app.service('webTrendsService',['$rootScope', function ($rootScope) {.... /**.. * Function caller per doAnalitycs().. * @param args tutti i parametri vengono passati a doAnalitycs.. */.. var DCSMultiTrackCaller = function () {.. doAnalitycs.apply(this, arguments);.. };.... /**.. * Per ogni errore che si presenta in risposta a un'azione dell'utente.. * @param mess_errore.<il testo dell'errore mostrato all'utente>.. * @return {} valore di ritorno della DCSMultiTrac().. */.. this.serverError = function (mess_errore) {.. // return doAnalitycs(.. // "DCSext.mess_errore", mess_errore,.. // "DCSext.uri_errore", window.location.href.. // );.. window.dataLayer = {.. 'text_err_alert': mess_errore.. }.... if (typeof _satellite !== "undefined" && _satellite !=
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with CRLF line terminators
                                    Category:downloaded
                                    Size (bytes):1827
                                    Entropy (8bit):4.9821234445047935
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:BC1BA2F66A7CBA31826FCB54CEB87FDD
                                    SHA1:B875FA922454CBC10B12CDDCBA905AAEE998E3A6
                                    SHA-256:00A0D86E772F0005A19F1E875852AAAFEC997F327CBD23938D39C8B34B72AF64
                                    SHA-512:2B7EE9D461EE1A1CAD3CBFD3BFD355203B7190EC283ECC0B1EE585657D17117E9F5CE18D4332D44BBD88F7F33391F5DFEC93BFD3054E05C2B014FEBF5E8DF593
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://widget.poste.it/css/chat_custom.css
                                    Preview:/*CSS DESKTOP*/.....hidden, .cx-widget.cx-theme-light .cx-titlebar .cx-icon>*, .cx-widget.cx-theme-light .cx-footer>*,....cx-avatar svg, .cx-avatar.user svg, .cx-widget.cx-theme-light .cx-transcript .cx-message.cx-system,....cx-widget.cx-theme-light .cx-transcript .cx-message-group>.cx-message.cx-participant>.cx-bubble-arrow,....cx-widget.cx-theme-light .cx-transcript .cx-message-group>.cx-message.cx-participant:first-child>.cx-bubble-arrow,....cx-widget.cx-theme-light .cx-transcript .cx-message-group>.cx-message.cx-participant:last-child>.cx-bubble-arrow,....cx-widget.cx-theme-light .cx-transcript .cx-message.cx-agent-typing.cx-them>.cx-bubble-arrow,....cx-widget.cx-theme-light .cx-transcript .cx-message.cx-agent-typing.cx-them .cx-bubble>*,....cx-avatar.user svg, .cx-widget.cx-theme-light .cx-transcript .cx-message-group>.cx-message.cx-participant .cx-bubble>*,....cx-menu-cell, .cx-widget.cx-theme-light .cx-send svg {...display: none !important;..}....#spinner{...height: 40px;...righ
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with CRLF, LF line terminators
                                    Category:dropped
                                    Size (bytes):3251
                                    Entropy (8bit):4.551456795683576
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:5C8A737ACCF4E6046C1DCE9D0A81B8AA
                                    SHA1:8F3B7361592D5E6404E4C941F3923B298512393D
                                    SHA-256:417B3FD1063F90F043F14F71F1829361D8790BE7548D9A8B12CD18CFD17FE48C
                                    SHA-512:2BFA9C50D3F349BF08F3ABAA85F03C5B76AD2E9C5F568ED2D270658CE97DDA589BBB564017AC26FA1826179336D85DAD5EDFAD2AFC5A2CE72F5FD71190C8E189
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:......./**. * service con i contatori delle ricerche spedizioni (singola e multipla). */.app.service("ContatoriRicercheSpedizioniService", function(config, SessionStorageService) {.. /**. * baseclass per le ricerche. * @param {Number} valore iniziale del contatore. * @return {object}. */. var ricercaClass;. ricercaClass = function(initContVal, sessionStorageKey) {.. /**. * contatore delle ricerche disponibili senza captcha. * @type {Number}. */. this.cont = SessionStorageService.get(sessionStorageKey);. if(this.cont===null){. .this.cont = initContVal;. }.. /**. * diminuisce il contatore. * @param {Number} nSpedizioni (default=1) numero delle spedizioni da cercare. */. this.decrease = function(nSpedizioni) {. if (nSpedizioni == null) {. nSpedizioni = 1;. }. this.cont -= nSpedizioni;. return this.cont;. };.. /**. * determina se va mostrato il captcha. * @param {Number} nSpedizioni (defau
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 25 x 25, 8-bit/color RGBA, interlaced
                                    Category:downloaded
                                    Size (bytes):671
                                    Entropy (8bit):7.599525013555102
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:6782CB5493607B34395AD2D2AA3FFECE
                                    SHA1:75D9842D2505D72DF64E6687FBDC76E00D2AE842
                                    SHA-256:F73FE0129E534B0C670BE4797E82645CC3514AE19EE1E4AAA33709C13C48B2DA
                                    SHA-512:B99EDD036DAD327D6885EDE4483EC033193C824C364DF909333707510034F8BE95B7B6C352FA06286B6EF6FF18E268B0B204001F6B8CF8947214A37F27FE74CF
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/icone-cta/ricarica-telefonica.png
                                    Preview:.PNG........IHDR....................pHYs...........~....QIDATH..1..0....I.\..,k..n.(....\.............T:.h<..2..D...ya..7.....w.s.......s<.L.l..........;.p.AY.}Y..%.h.TCHV..eU.!n.CH5....&k6.k..'kz!U.Q...d....9NKT..$.r....SHu ...p.......Z..K.U.../..it...O}1.C. ..R..T..(c. lS.Y...).C....UC...v.t.........!.ca.W(^.E..m.u...Rq...LvWV......0.vn.v.f.|...TzV..a.f....h.....K.]..g....L...h...../Av.s...j.[.u1..@...@.4g...8e...$lF_O.n...........Cx..M..^LA.+.`.0\53.u.7..d....Yzg.....x...5m..{.....p?..j..~..9..=y.IH...9.O%.'kV.@b.....S...^..B...3......p............B....y.$.W............b..+..s.s ...m?..'.-..4M.T.o.H...m..~....8.]..?.D.I..t.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (64898), with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):839332
                                    Entropy (8bit):5.499875637460488
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:82374B6C20855319BDA55472E83E82B4
                                    SHA1:9067439BE48FF638C5FF5EF790CE12BC08B21414
                                    SHA-256:18FC4C844D845B1C289D1D1D324FF6E7ABF51785619C9A60D9E245B2100C256A
                                    SHA-512:C3653ED186254564CB5DC991798CD1C0FB43DF6CF4805B73E9214D3E1876EE1FEFFAFFFB214FB5F5C43333E045B5E78F232BDABDB7D76811FB31AB524AE598EA
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:/*!.. * widgets.. * @version: 9.0.012.01.. * @license: Genesys Telecom Labs.. * @Modules Present: cx-bus,cx-app,cx-overlay,cx-toaster,cx-window-manager,cx-remote,cx-calendar,cx-console,cx-channel-selector,cx-call-us,cx-callback,cx-callback-service,cx-cobrowse,cx-chat-deflection,cx-gwe,cx-engage,cx-knowledge-center-service,cx-send-message,cx-send-message-service,cx-sidebar,cx-search,cx-webchat,cx-webchat-service-legacy-controller,cx-webchat-service-transport-controller,pure-engage-v3-rest-transport,pure-cloud-v2-sockets-transport,cx-webchat-service,cx-offers,cx-clicktocall,cx-clicktocall-service,cx-buster,cx-richmedia-bridge.. */..!function(e){function t(e){delete installedChunks[e]}function n(e){var t=document.getElementsByTagName("head")[0],n=document.createElement("script");n.type="text/javascript",n.charset="utf-8",n.src=f.p+""+e+"."+y+".hot-update.js",t.appendChild(n)}function o(e){return e=e||1e4,new Promise(function(t,n){if("undefined"==typeof XMLHttpRequest)return n(new Error("N
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):460
                                    Entropy (8bit):4.82451315417334
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:F1157D55B410FDB44F02362C0301BBB0
                                    SHA1:E02EB364299AD9E5D3C24180384AC5EDAD8107E9
                                    SHA-256:F2DFF0B1D2331081439163F3D94887B162F69B954DE5193EAC62D131EAAD793B
                                    SHA-512:19F074BE4A184935EACFA44543481116F671FAD1A8B848962DA2DF23C5A2D30ECC3D349A307FE5B6D2F6061228F0A02ED15936F96A5B3072AE58C2B0B0AE1CE2
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:{"topKeywords":[{"keyword":"\\tracking*","count":139388},{"keyword":"tracking pacco con numero spedizione","count":125642},{"keyword":"\\tracking**","count":106766},{"keyword":"spedizione pacchi tracking","count":74904},{"keyword":"\\tracking***","count":36858},{"keyword":"\\tracking****","count":36601},{"keyword":"raccomandata*","count":26094},{"keyword":"tracking*","count":23012},{"keyword":"spid*","count":18975},{"keyword":"spedizioni*","count":18795}]}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                    Category:downloaded
                                    Size (bytes):96682
                                    Entropy (8bit):5.7998251422883005
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:D9C84177A995C899BE2BC589B7D43A18
                                    SHA1:B7F50714807FE8D22AD95E9BDDA6770D3B7C185A
                                    SHA-256:BFC36E0EE872F7B465E5970330A2BFF6498A883BA67FE112590A62AC0F5F44C3
                                    SHA-512:F21008BE07BCEF72542836A78730BC99470AA3E0264F3EEFC2DD10B72B584EEF64786698562E5D00768EBF5F82BA1C0AC37FD613FEE148CB3DBCD7FA75E3912E
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://atlas.microsoft.com/sdk/javascript/mapcontrol/2/atlas.min.css
                                    Preview:.mapboxgl-map{font:12px/20px 'Helvetica Neue',Arial,Helvetica,sans-serif;overflow:hidden;position:relative;-webkit-tap-highlight-color:transparent}.mapboxgl-canary{background-color:salmon}.mapboxgl-canvas-container.mapboxgl-interactive,.mapboxgl-ctrl-nav-compass{cursor:-webkit-grab;cursor:-moz-grab;cursor:grab}.mapboxgl-canvas-container.mapboxgl-interactive:active,.mapboxgl-ctrl-nav-compass:active{cursor:-webkit-grabbing;cursor:-moz-grabbing;cursor:grabbing}.mapboxgl-canvas-container.mapboxgl-touch-zoom-rotate{-ms-touch-action:pan-x pan-y;touch-action:pan-x pan-y}.mapboxgl-canvas-container.mapboxgl-touch-drag-pan{-ms-touch-action:pinch-zoom}.mapboxgl-canvas-container.mapboxgl-touch-zoom-rotate.mapboxgl-touch-drag-pan{-ms-touch-action:none;touch-action:none}.mapboxgl-ctrl-bottom-left,.mapboxgl-ctrl-bottom-right,.mapboxgl-ctrl-top-left,.mapboxgl-ctrl-top-right{position:absolute;pointer-events:none;z-index:2}.mapboxgl-ctrl-top-left{top:0;left:0}.mapboxgl-ctrl-top-right{top:0;right:0}.mapb
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with CRLF line terminators
                                    Category:downloaded
                                    Size (bytes):2173
                                    Entropy (8bit):5.154302584444217
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:0C7E3F05CF0D330DCE3382DACE6E12EC
                                    SHA1:3CFD788D81132ABEAC27AF6B1BE76350426FEB7F
                                    SHA-256:7ECC4145936BA5E9EC76BC780EF52C570F66406291131955230D8E70DB73F75F
                                    SHA-512:468E6AB084A348BF14A23F4A2F61ACEDDA7ED40B75408C0F31F3A6B24D9AF17B4424F03EE16FDFEBFA4A9217373944932CC92C99E24243D356E769D927F6D208
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/webtrends.pageload.js
                                    Preview:......if (!String.prototype.startsWith) {.. String.prototype.startsWith = function(searchString, position){.. position = position || 0;.. return this.substr(position, searchString.length) === searchString;.. };..}....function isValidUrl(url){...return url && !url.startsWith('#') && !url.startsWith('javascript');..}....function appendWtac(url,wtac,customad){...var urlReturn = '';...//controllo se ho cancelletto...urlSplitted = url.trim().split('#');...var paramWtAc = 'wt.ac='+wtac;...if(customad){....paramWtAc += '&custadc='+wtac;...}......if(urlSplitted.length == 2 && urlSplitted[1].startsWith('/')){....//se ho cancelletto seguito da slash, sono su angular, appendo a seconda se ho parametri o meno dopo il cancelletto....urlReturn = urlSplitted[0]+'#'+urlSplitted[1]+(urlSplitted[1].indexOf('?')===-1?'?':'&')+paramWtAc;...}...else{....//altrimenti non ho cancelletto o sono su una pagina non angular, appendo nella parte prima del cancelletto....urlReturn = urlSplitted[0]+(ur
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):4065
                                    Entropy (8bit):7.778434897805403
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:BBEE007FB5EF4E38EAB27111981E28E1
                                    SHA1:3C9D58CB8C9790F1CD7987D059BF9E75C8DC058A
                                    SHA-256:0BA3246286F4AE5383DB15B71123BBCDDD4FA531777E88D2F3541F5BC35F8924
                                    SHA-512:9D9D1BF7D9CB7B7288E83CCD6FAD36CB05D951E0507E3640E78DD74BDCFFC88806ADA80DE1710DA993DC0D2F24AEC4D66A15F2BB7F12FA3FCAB2DC76AA53AF60
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/icone-cta/login-postevita.png
                                    Preview:.PNG........IHDR..............w=....CiCCPICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O......:..L..$R...J5e?
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):3865
                                    Entropy (8bit):7.753693663684864
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:FCA308E85B4818367DA55D778DFB9841
                                    SHA1:40118BD8D94EBE27FF04671EF8E20F0E57EFF60D
                                    SHA-256:F7F88B42797EB4765772625FA081636AED240AC29DBBDB0DAD1268A35D5CACBE
                                    SHA-512:D89DC5E69C7637248B766AF5BDB4EA010F8EB6E8B8C8E541A36E64CFDF2B7B03F35577E619884296E659179EBEBC83F9C5A15A49D853D214D8527D55E6C0C15E
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/icone-cta/pago-bollettino.png
                                    Preview:.PNG........IHDR..............w=....CiCCPICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O......:..L..$R...J5e?
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 25 x 24, 8-bit/color RGBA, interlaced
                                    Category:dropped
                                    Size (bytes):677
                                    Entropy (8bit):7.555789642807537
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:793AF7B683AA2F83EF13F04B46290A7E
                                    SHA1:E43F553EB001023D3C05EE896943A9A58E425CCB
                                    SHA-256:4107C25521DA5EE37C5D24E380378112C466E5E3D26925E2E296C7783DE26F53
                                    SHA-512:A4D8B9A7F4A1E1D09B132DA18E6A54EC4A02390F9E1C2134A586FC023AD7D09A9740E7F6B17EE41CCE0DF199F336D694D0CEA6868DC8973723D70C55C99BAC5F
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:.PNG........IHDR.............x.fP....pHYs...........~....WIDATH...m.0...62...!...l.N.l.e.m.w.w.:.x.u.=. .z.(../G..%7M..$....wGB..U...!..!...@i3...Vi.]...B.............&..E....rL..<.......BK..c....(....F.>*......G.....#k.'A..i=V.L..p.....P.@.t@..yg7.GJ.#p..w.v.v....+m....N..w.."G..N.h...l..|.V......(m....-e,.". ...l...#.;Y......6....d....eR.t....Y.7.(.....H.....EDx..V*\.-R...b..6..7......5.7yG.........E..........9.\m..eU...Q.W.....1'KOY.cY........4.,...}.y.d.4J.1S}.^f.....S:.g^t!...C.q..w.N.M...^.W..^.zZ.+.....s..c.....0..P..E..,.....KtSz3zg'.M#...|.Z....yg.....I./.+..5F.u. `.wv...K..5./..b......t...w.._..... ..............}.M....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, ASCII text, with CRLF line terminators
                                    Category:downloaded
                                    Size (bytes):2067
                                    Entropy (8bit):5.160119887696995
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:8D2A4212E61C4CBF3F0F29F9ABC69AF8
                                    SHA1:F2248140541265490FEEB687496842FE107B221D
                                    SHA-256:6CB345366506C2838138CF699210D6A746FB01E8FB4C8BFEBDC6D4107490E94B
                                    SHA-512:D7435CAAA5E4763536F86ED7F35349A2246A694E2F9596FF58F51E15E4BE8C950E5997A8F44579592B2EA5F045AFF5791EE4AE0E9FA5F77C403132D03CEF18B1
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/cerca/partials/dettaglio-spedizione.html
                                    Preview:.. [gestione spedizione] start box dettegli spedizione--> ..<div class="wrapper-delivery-details innerspacer-sm-bottom-0" ng-if="s.esitoDellaRicerca==3 && s.statoSpedizione !== 1">..<ng-include src="'/cerca/views/header-tracking.html'"></ng-include>..<ng-include src="'/cerca/views/stato-spedizione.html'"></ng-include>..</div>.. [gestione spedizione] end box dettegli spedizione -->..<div id="{{s.iDTracciatura}}-print" class="printSection visible-print-block spedizionePrint"..ng-if="s.esitoDellaRicerca==3 && s.statoSpedizione !== 1">..<div class="row">..<div class="col-sm-12">..<img class="header-img" />..</div>..</div>..<div class="row content">..<div class="">..<h1>Esito della Spedizione</h1>..Gentile cliente,..<BR>..riportiamo di seguito i dati relativi alla spedizione..{{s.iDTracciatura}}:..<BR>..{{descrizioneStatoSpedizione(s)}}..</div>..<table class="listaMovimenti" ng-if="(s.listaMovimenti) && (s.listaMovimenti.length>0)">..<thead>..<tr>..<th>Data e ora</th>..<th>Stato lav
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                    Category:downloaded
                                    Size (bytes):1020
                                    Entropy (8bit):4.9088658384198025
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:DF9E26E7CE599483C985A6E068344677
                                    SHA1:A4D0F4CCAF0E7B348E560544A77B1D8DFAD47295
                                    SHA-256:7983283C1F86ED2D8F79E46653A2FAE8CD84D2BFFDDAD951809BFDEEB451E356
                                    SHA-512:50B58713905861EDC2E8D5042BB6A17929767BD93D97548BDB2E70AB2CE4DC64BD3CEF3CA64DFCFBB9FF7DEA841F4A38FEC2BC006A5752A62EA81D52BCC41622
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/cerca/views/cerca-modal.html
                                    Preview:..<div class="modal modal-basic fade" id="{{idModal}}" tabindex="-1" role="dialog" aria-labelledby="myModalLabel" style="display: none;">..<div class="modal-dialog modal-lg" role="document" style="margin-top: 0px;">..<div class="modal-content"> ..<div class="row">..<div class="col-md-12">..<div class="modal-header">..<button type="button" class="close" data-dismiss="modal" aria-label="Close"><span class="close-icon">.</span> </button>..<div class="row">..<div class="col-xs-10 col-xs-push-1 text-xs-center">..<h3 class="modal-title">{{modalTitle}}</h3>..</div>..</div>..</div>..<div class="modal-body">..<div class="row">..<div class="col-sm-12 spacer-xs-bottom-30 text-xs-center" ng-bind-html="modalBody"></div>..</div>..</div>..<div class="modal-footer">..<div class="row">..<div class="col-sm-12">..<p class="spacer-xs-bottom-0 text-xs-center">..<a type="button" class="btn btn-primary" href ng-click="goTo(btnHref)">{{modalBtnLabel}}</a>..</p>..</div>..</div>..</div>..</div>..</div>..</div>
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 25 x 25, 8-bit/color RGBA, interlaced
                                    Category:downloaded
                                    Size (bytes):499
                                    Entropy (8bit):7.375587809436089
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:6CE506952CB2F64F866A88BB4CEEE719
                                    SHA1:E0316F90F77451112A8CA52EBAB6DFF0CA8220C6
                                    SHA-256:BD5F678D341A8E0619235BAFFBE5CC07C9951098CC5BD105EF6E2541903C3E15
                                    SHA-512:808377D0C8C9DE85D8F334C8E7A0441A04206CFEBDA62AF41A3EA5C639D882207B5A76A548107B4E469090A5F880D0BB697AE27B7119BBE34DA23DAB6C528DBB
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/icone-cta/F23-F24.png
                                    Preview:.PNG........IHDR....................pHYs...........~.....IDATH.T..0.........g:...%p.PB..%.......%...\....m....H.....z..Z.e5Xka.Eb..E..O..W...qq..\...J.O......*..(..?....:.-....n....Hsd...`xp.GQVcQV..7..pS..u.._.....X..;...gk3].VIX.(...&.qq../ja\.F.........][..c..?dO.6Z..0Z.)w.T..2w.Lw..YJ{4......Y.R.!.?.Hp..v......b..!&.qqt...V-.@.I0..t4ZMn...g%nF.>..R.k.o....B......^I.|..'.....$}R....>.d....@...O"..3SM...L{.l....r.....@.4$..d2ZIR...q..l..?a.>H=.]......J.......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 25 x 25, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):503
                                    Entropy (8bit):7.2999339203577565
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:02B31294B04D61809F5B1A5A273BEDDD
                                    SHA1:8DF92E298F73116F39612F7B213926EE986A7E56
                                    SHA-256:6305E4886994E0EE46BC4906A81A4640CBCE5B110CF21F5C89115448BA04B8FB
                                    SHA-512:8B034239D0B891076E4C8C7D97CB421F73CBA88E04F0902C3D24D3F224604CBBBEC60923198F70B4F0EA0AFA8F696A4DBFC56C4C6F695A78D56D1C38D71CE474
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/img/1476520777077/ico-prenota-ritiri-1x.png
                                    Preview:.PNG........IHDR...............c....pHYs...#...#.x.?v....IDATH..T.Q.A.l).....*.."@".#@B0.$.5.;".#."......U#.j..eE.w?~.U.q{7.=.3.3...bAJ.......B.....RM>........J..wv.E....p....,..o'..6=qc....I.."E7.*P..jT..6.r..k.s..&...a....6...G..B.T..U..i.......v.mg...j...=xg..31.0M....,..p.....9.RY?.H..x..T%O...3..w....B.MSwH..2.....g%.w).m....q.J.FL.....%....Li3.A.M0....9.%n-.weV...l^bWQ.u..+..9..N.p&...k+....t..e-..hwg'.~V..].J..$....4.f..U.c.+.H..r..i..m....rI.(...{..........4......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 25 x 25, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):590
                                    Entropy (8bit):7.522802456106506
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:61FDFFC9E7C95C96E8BDF4120E15304D
                                    SHA1:C36675D20E9B697B0EB4D2BD2056CC59A817ACD2
                                    SHA-256:FD7C63228F5B2EA50BCFE3415A03DF7E6AF1F3F69973856AD56C1C6851D16383
                                    SHA-512:C594A852E4AF243D019C10518CF5533E381CDBF3CB9197BA49199B7C6362E237A0850E313F64568521E7AE227A6D413F152CEBB99325A11F24A0EECA413B2E75
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:.PNG........IHDR...............c....pHYs...........~.....IDATH..V;..0......[F|.%.6>B...!G...)9B...(....H9@V.=....D.#!...y...q..d..Qb..%"?....v.$....d"...58..A.C...K.6.K A.."R.@.MOs.....p..M.`PA...8....8u.0./..X..s.H.(QjNJC.6....j|....*..o..E%...U...F1n...Y0..F.(..E.......Cz.z..jB.h..2.@.9.F.Q2.l.6....l.Jd.e...2.J9.....`..8.sK....{.XhZ..<.O.{...P.l..hMJ.....d....]..q..z+w..3 .Q.b...|I..;m#.......=...\.9........b.?.r.AV.Qw...k.....1w.....{: ..*}....T{jW..E?.K..[..[..{....y..<i.0>...uT{.G......'..m.}...B......;~F.....k...V.6.Of.w.(..]"....&pv._?....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:downloaded
                                    Size (bytes):2373
                                    Entropy (8bit):5.413980888179817
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:82D84C881C7FCB05401441289E4684AB
                                    SHA1:03A0502A69A6D414A344405DA975CEDC9019282F
                                    SHA-256:23428C6301061EBB006B127C5841235122A23672F0041D08A9518520795A1BDE
                                    SHA-512:7A4BA6677E9E234A3107143AC22A3A5FE903C830FF20977D90B930732A0C41AC683645BE7699E181A407132527B1845E9B6D4F1CCDF5A83B1591DE06046B3D78
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://fonts.googleapis.com/css2?family=Roboto&display=swap
                                    Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:downloaded
                                    Size (bytes):18359
                                    Entropy (8bit):4.945989659785354
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:CACECE9C6DFFDF1C3F7CDF83D73AA4E9
                                    SHA1:DB59E33CBA35717D742442D2F6C28882BF82005B
                                    SHA-256:DF36FBFCD80AEF7FEA95D8155B0ECCF930AFF0835945F82438BADB1204D94E1B
                                    SHA-512:C15FC22A473F9AC3FFA0D8E7197B26CABAAF781FDBD93E34AEC58D1C37AFF282F5C6D3E9020A75F5D80ABB7B0CCCF6F0DE1C221D5D697610C37031EED8FD6DBD
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/risorse_dt/applicazioni/trasversali/stili/custom-form-element.css
                                    Preview:/*****************************************************.. Foglio stile - (c) Poste Italiane 2016 - Applicazioni - GD//FS//DU..*****************************************************/.../****************************/.../* custom File input button */.../****************************/...custom-file-input {. /*display: inline-block;*/. overflow: hidden;. position: relative;.}...custom-file-input input[type="file"] {. width: 100%;. height: 100%;. opacity: 0;. filter: alpha(opacity=0);. zoom: 1;. /* Fix for IE7 */. position: absolute;. top: 0;. left: 0;. z-index: 999;. cursor: pointer;. display: block;.}...inputfile-disabled .custom-file-input input[type="file"]:hover,..disabled .custom-file-input input[type="file"]:hover {. cursor: not-allowed;.}...inputfile-disabled .custom-file-input .input-group .form-control[type="text"],..disabled .custom-file-input .input-group .form-control[type="text"] {. background-color: transparent;. border-co
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (32717)
                                    Category:dropped
                                    Size (bytes):34341
                                    Entropy (8bit):5.322542967980155
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:DFDD9E1F988805F0C2FBB10CD6B8F034
                                    SHA1:B6CD42821DD2E732919FD053A4665AF0E15E0335
                                    SHA-256:D6D01246A30E9D483531C27721F73F266FA4AF35EFFDB21683AC02A620AB8AAF
                                    SHA-512:30AD79F7D41D6F5736BA1F63982D85801CBC284C39C40682F5A483F3241DC44BDCC24E9437370EBBE420B011B5D2BA94BCB1413D742BDEBE1BB5ADDD149AC891
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:// For license information, see `https://assets.adobedtm.com/extensions/EPbf7b42aa08bc4f10879b1484195e80d1/AppMeasurement.js`..function AppMeasurement(e){var t=this;t.version="2.23.0";var n=window;n.s_c_in||(n.s_c_il=[],n.s_c_in=0),t._il=n.s_c_il,t._in=n.s_c_in,t._il[t._in]=t,n.s_c_in++,t._c="s_c";var a=n.AppMeasurement.mc;a||(a=null);var i,r,o,c=n;try{for(i=c.parent,r=c.location;i&&i.location&&r&&""+i.location!=""+r&&c.location&&""+i.location!=""+c.location&&i.location.host===r.host;)i=(c=i).parent}catch(e){}t.log=function(e){try{console.log(e)}catch(e){}},t.Sa=function(e){return""+parseInt(e)==""+e},t.replace=function(e,t,n){return!e||0>e.indexOf(t)?e:e.split(t).join(n)},t.escape=function(e){var n,a;if(!e)return e;for(e=encodeURIComponent(e),n=0;7>n;n++)a="+~!*()'".substring(n,n+1),0<=e.indexOf(a)&&(e=t.replace(e,a,"%"+a.charCodeAt(0).toString(16).toUpperCase()));return e},t.unescape=function(e){if(!e)return e;e=0<=e.indexOf("+")?t.replace(e,"+"," "):e;try{return decodeURIComponent(e
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:downloaded
                                    Size (bytes):1976
                                    Entropy (8bit):5.460370495230545
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:09EA33E8952ABB2E65CAE1789776DC7E
                                    SHA1:D9A2DAF7DF1BF64A0FD7DCC1EB4CB87AEB8D5C3E
                                    SHA-256:461B0F97FA5F6F06D84BE7BCB1E25332110C4B414D4A69ECBF70A5E174F112C5
                                    SHA-512:41E5CFD6744C11A07892AF89425D02EBEE4E917443B5584360D9CD357BFC4721256F4B5336A5876D9D61940B6A74C6DC3EE2074C0FE5FF956E7B065F9751F07E
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://fonts.googleapis.com/css2?family=Montserrat&display=swap
                                    Preview:/* cyrillic-ext */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw0aXpsog.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw9aXpsog.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw2aXpsog.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-0
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (12849), with CRLF line terminators
                                    Category:downloaded
                                    Size (bytes):13012
                                    Entropy (8bit):5.107260282574504
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:AFD761F7C0B03C782CA30A68B7C805A1
                                    SHA1:D73A5792F691EF516CEB6C5E4BA7D45387D4A124
                                    SHA-256:41842343C40A5E77A07D72919AABF7FC0957372C3BA12B96AF340E89D3A68569
                                    SHA-512:8851A6A8339FAD573F5D700B673596033C826E4446730FB99DD112D229F804509CB474DA424C4CD9E72CFAEC5DBD098CCF43840D7898CBC0CE32BF1D1EE137A4
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/bloodhoud.min.js
                                    Preview:....../*!.. * typeahead.js 0.11.1.. * https://github.com/twitter/typeahead.js.. * Copyright 2013-2015 Twitter, Inc. and other contributors; Licensed MIT.. */....!function(a,b){"function"==typeof define&&define.amd?define("bloodhound",["jquery"],function(c){return a.Bloodhound=b(c)}):"object"==typeof exports?module.exports=b(require("jquery")):a.Bloodhound=b(jQuery)}(this,function(a){var b=function(){"use strict";return{isMsie:function(){return/(msie|trident)/i.test(navigator.userAgent)?navigator.userAgent.match(/(msie |rv:)(\d+(.\d+)?)/i)[2]:!1},isBlankString:function(a){return!a||/^\s*$/.test(a)},escapeRegExChars:function(a){return a.replace(/[\-\[\]\/\{\}\(\)\*\+\?\.\\\^\$\|]/g,"\\$&")},isString:function(a){return"string"==typeof a},isNumber:function(a){return"number"==typeof a},isArray:a.isArray,isFunction:a.isFunction,isObject:a.isPlainObject,isUndefined:function(a){return"undefined"==typeof a},isElement:function(a){return!(!a||1!==a.nodeType)},isJQuery:function(b){return b instanc
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (1261), with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):14317
                                    Entropy (8bit):4.935027764387262
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:E3E90FA2DB2C30CADD12FB6A05C704BD
                                    SHA1:C0E3936351BB1ECD3A11D21C99AFB616DD33E657
                                    SHA-256:97FCECCFAD1E75CAE9046A8DC750C0E7A4597FB18D008AD74C5E7F8F2CC9421D
                                    SHA-512:3C35E9F93F4F7739B4ADAACAF6A8BCA29CE0CA55F8DF0C5FCF38FF8EC6FDAA0CDEFFF806977E81F5B585057BD74C86C172102148A4738866182D87B7D0DC46C4
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:..<div class="content content-applicative content-applicative-search content-white">..<div class="container">..<forms-ricerche-directive></forms-ricerche-directive>..<custom-filters-directive></custom-filters-directive>..<tabs-risultati-ricerche-directive active-tab="spedizioni" terms='terms'></tabs-risultati-ricerche-directive>..</div>..</div>..<div class="content content-applicative innerspacer-xs-top-20">..<div class="container">..<box-message title="$root.errorMsg" type="error" ng-if="$root.errorMsg"></box-message>..<div class="row">..<div class="col-md-12" id="accessibility-anchor">..<div class="row">..<div class="col-md-9 col-structure">..<div id="main">..<div class="row">..<div class="col-md-12">..<div class="content-search-expeditions-result">..<div class="main-pills">..<div class="main-pills-wrap">..<div class="content-search-delivery-result">..<button ng-show="showFakeCaptcha && showReCaptcha" ng-click="setResponse(123)" type="button">VERIFICA CAPTCHA</button>..<div class="p
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (1437), with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):1445
                                    Entropy (8bit):5.2439586705441465
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:021E3D5E25EC01DCCDA7CE7C46306AFA
                                    SHA1:7358A82B8CF6A56E887D566C2A1E8FE27F366A89
                                    SHA-256:F3729EB9D533E300DE6E2BED69307FB096D6935B10B7A7C1DC6C95D01453C8A3
                                    SHA-512:6FE6AE5F0483ECB58A8097ACF513655ECAB39B40C36B9B0CAA7E62DD3D8BA8E7A228297419E52CDADF46385EEE2AA13F30B9AD7593E4E57BDA18E89570D584C2
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:......!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof exports?module.exports=a(require("jquery")):a(jQuery)}(function(a){function i(){var b,c,d={height:f.innerHeight,width:f.innerWidth};return d.height||(b=e.compatMode,(b||!a.support.boxModel)&&(c="CSS1Compat"===b?g:e.body,d={height:c.clientHeight,width:c.clientWidth})),d}function j(){return{top:f.pageYOffset||g.scrollTop||e.body.scrollTop,left:f.pageXOffset||g.scrollLeft||e.body.scrollLeft}}function k(){if(b.length){var e=0,f=a.map(b,function(a){var b=a.data.selector,c=a.$element;return b?c.find(b):c});for(c=c||i(),d=d||j();e<b.length;e++)if(a.contains(g,f[e][0])){var h=a(f[e]),k={height:h[0].offsetHeight,width:h[0].offsetWidth},l=h.offset(),m=h.data("inview");if(!d||!c)return;l.top+k.height>d.top&&l.top<d.top+c.height&&l.left+k.width>d.left&&l.left<d.left+c.width?m||h.data("inview",!0).trigger("inview",[!0]):m&&h.data("inview",!1).trigger("inview",[!1])}}}var c,d,h,b=[],e=document,f=window,g=e
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):857
                                    Entropy (8bit):4.763232470412995
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:501AE227828BE4619FA022EB7245DC5F
                                    SHA1:30E7B180952C53E0F2036DABECE97ABD714BC168
                                    SHA-256:D2DC62A84C7DDF1A8C4C7F99A935AF3CF1B3FD66F23DAA5E344CE5BB709EBF67
                                    SHA-512:A3FA55A63A6F114DBCC13F5865F34A06C85DD4836994A3D586E8A257BD5C7B6D07A6B3AE994C7C8770981504FA2B3A553CC60718EA272B77B0D38C93C086B998
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:......app.controller('risultatiFilesCnsDirectiveCtrl', function($scope, config, cnsLib){.. $scope.step=config.showMoreStep;.. $scope.tot_count=0;.... $scope.$watchGroup(["itemsLength", "kmCount"], function () {.. $scope.tot_count=($scope.itemsLength || 0) + ($scope.kmCount || 0);.. });.... $scope.showMore=function(){.. cnsLib.showMore($scope);.. };....});....app.directive('risultatiFilesCnsDirective', function() {.. return {.. restrict: 'E',.. scope:{.. items:'=',.. limit:'=',.. title:'@',.. itemsLength:"=",.. kmCount:"=",.. gsaClass:"@",.. gsaClassShowmoreAlias:"@",.. hideDescr:"@".. },.. templateUrl: '/cerca/partials/risultati-files-cns-directive.html',.. controller: 'risultatiFilesCnsDirectiveCtrl'.. };..});....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):4295
                                    Entropy (8bit):7.794110204571999
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:55DC66D4A3E85B97A4A98A53BC6EE761
                                    SHA1:727F304F3A05A0AF0CD9713B8AB07618A1C86E43
                                    SHA-256:417336D21D3FC06AC38C030115E2380774117E0A7B3EB503890E9EF3556C5C03
                                    SHA-512:2393E485759CA708AE7A054BAF78BB123B4BEA8FC2E2125FB71F59A24AD6CFB434306CA2920C36313E89123D21A6936B81949F5357246979C1F59E7952E83883
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/icone-cta/francobollo-facile.png
                                    Preview:.PNG........IHDR..............w=....CiCCPICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O......:..L..$R...J5e?
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                    Category:downloaded
                                    Size (bytes):19305
                                    Entropy (8bit):5.168198527734732
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:1C9C3D50C5FA123D29BBEC577471ECE1
                                    SHA1:787F13B910EA117BD268B02DBB906BF1815DA92E
                                    SHA-256:ED2D205DE26FAA8883E7AF7CF953014E48A220B2C38523EA1FD74AF14E649F0F
                                    SHA-512:52C4CF270D9916C7F46D4419D9CF6AB9392D62728E72BB04B8CF851A2C34B82A1C88814CEF1E623F11C3FDFC3143A922994E9D02C2CBDADA0509AA190F3935BE
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/cerca-app/js/module/location-address-controller.js
                                    Preview:......app.component("locationAddress", {...restrict: 'E',...templateUrl: '/cerca/views/location-address.html',...bindings: {....invalidAddress:'=?',....addressCallback: '&?',...},...controller: ['$scope','$q', '$timeout', '$window', 'autocompleteService', 'SessionStorageService', '$rootScope', function ($scope, $q, $timeout, $window,autocompleteService, $rootScope,CONST) {......function LocationDatasetEntry(suggestion, realModel, optionalObj) {.....this.data = suggestion;.....this.model = realModel;.....this.optional = optionalObj;....}....var vm = this;....var autoCompleteDataSet = [];....var dropdownSuggerimenti;....var keyboardSelectingIdx = -1;....var previouslyNormalized;....var defer = $q.defer();....$scope.customCol = $rootScope.customCol;......vm.querying = true;....vm.dataPrevistaConsegna = '';....vm.startDate;....vm.endDate;....vm.infoParagraph = '';....vm.locationForm = {.....place: 'place',.....street: 'street'....}....vm.error_fields_map = {.....'place': 'place',.....'stre
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (16950), with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):45405
                                    Entropy (8bit):5.899057909618987
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:5BE919DFCAA68924B32306D47A016429
                                    SHA1:EC7F81C58D60A69B8EB63DDB5BA4B199DDE492CC
                                    SHA-256:A3569D6D69525A30447E2D5A56603EF9C54D21E3638E03D3820FCAD05143CC7A
                                    SHA-512:782BFEF4F8C83A4336748E7C1A648BE463ADA8C335D408D244D9D9EE754B698EAE8AEF19B4AF44B9F658858400A00F2BF25C3BDB0922EFD8C50B352D88C1BBDF
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:......app.controller("RisultatiSpedizioniController", function ($scope, config, SpedizioniService, $timeout, $window,...$stateParams, $state, $filter, $cookies, SpedizioniStorageService,...webTrendsService, ContatoriRicercheSpedizioniService, SessionStorageService, svincolaServices, $rootScope, $q, CONST, getSvincoloOptionsService) {...var tokenCaptcha = null;...var defer = $q.defer();...$scope.step = 0;...$scope.spedizioniNonTrovate = [];...$scope.richiestaNotifica = {};...$scope.model = {....periodo: (parseInt($stateParams.periodo) || SpedizioniStorageService.periodo)...};...$scope.periodoOpts = [....{ id: 1, label: "Periodo da 0 a 2 mesi" },....{ id: 2, label: "Periodo da 3 a 4 mesi" },....{ id: 3, label: "Periodo da 4 a 6 mesi" },....{ id: 4, label: "Periodo da 6 a 12 mesi" },....{ id: 5, label: "Periodo da 12 a 18 mesi" },....{ id: 6, label: "Periodo da 18 a 24 mesi" }...];.....$scope.statusColliList = [....{step:1 , label: 'Presa in carico'},....{step:2 , label: 'In transito'},..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 14 x 9, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):1120
                                    Entropy (8bit):6.426643903257801
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:05A20D0454EDAB8CBF626E3FC839E927
                                    SHA1:9BDE3A645FD358D82CFEEA2F47DC7D62BED0E314
                                    SHA-256:4D18228CB5A9CFF0FC6B4F2543D5F86ABD31D1672D4F8C56DE5455C84BAE3269
                                    SHA-512:D7E0004B3852187B64C38E3B4992F3F6E902142513670DEA19A7E9E0279AFE7A5C8C4308461CA099BA9448BEC02DD7D3C63241498B6A75DBDBD61A9ACD0F5C80
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:.PNG........IHDR..............M.i....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:15E201AB9C4311E6B6CA80E13C64357A" xmpMM:InstanceID="xmp.iid:15E201AA9C4311E6B6CA80E13C64357A" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2587FFC7F99D11E58F509E2D1B9E3A2E" stRef:documentID="xmp.did:2587FFC8F99D11E58F509E2D1B9E3A2E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>. .W....IDATx.|....Q..... .DQ....%+63)....[.x....1y....Pb..F...l.[.9u.....E...u.1...m....$%D.-..O.L"&...(..^.o
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:assembler source, ASCII text
                                    Category:downloaded
                                    Size (bytes):2726
                                    Entropy (8bit):4.361450735250801
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:B76FD4C99ED208A7FA9F7D52800393CA
                                    SHA1:E189E6BF2A7D98D0A26505983BAE215C34B266FB
                                    SHA-256:ED4B2036177ADF8FB7CB59A09D40A1A348F14D2B66A609B368FA783D7F7B462B
                                    SHA-512:B86758D3008A4788A396AD991E982018B18AE012126CD286942F91A139F4B95CDE7F500F9AD70E66D9607F859C1B761D1F96B118B3D65ED9A3BED2E98AC94A81
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/risorse_dt/condivise/stili/trasversali/alignment.css
                                    Preview:/*****************************************************.. Foglio stile Allineamenti - (c) Poste Italiane 2016/2021 - GD//FS//DU..*****************************************************/...center{. margin: 0 auto;.}../****************** xs ******************/...pull-xs-left {. float: left !important;.}...pull-xs-right {. float: right !important;.}...pull-xs-not {. float: none !important;.}...text-left-xs-not,..text-center-xs-not,..text-right-xs-not,..text-justify-xs-not {. text-align: inherit !important;.}...text-xs-left {. text-align: left !important;.}...text-xs-center {. text-align: center !important;.}...text-xs-right {. text-align: right !important;.}...text-xs-justify {. text-align: justify !important;.}.../****************** sm ******************/..@media (min-width: 768px) {. .pull-sm-left {. float: left !important;. }. .pull-sm-right {. float: right !important;. }. .pull-sm-not {. float: none !important;. }. .
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):794
                                    Entropy (8bit):4.431933664787284
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:480CE809907F20475F4DB0E95BC4E746
                                    SHA1:13B7C0855A6302AC0B0C22DA228F541CB9407A6C
                                    SHA-256:65061D5684E3683B1C15796B2693F87D1E3168B1D36B4DC3C4CC96E6F93A8C56
                                    SHA-512:58412B187D7F8DA4799A9CFF94527FCCB08251E0BFB850A3D1A9725204E43C9D3B113127B6B2B1D8A4CFC589E19B1301057CA854DB406F392E8F2747B007857A
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:......app.directive('svincoloTablesHeaderDirective', function () {.. return {.. restrict: 'E',.. scope: {.. hasSender: "<?",.. hasAddressee: "<?",.. data: "<?",.. selectedSvincolo:"<?".. },.. templateUrl: '/cerca/partials/svincolo-tables-header.html',.. controller: function ($scope) {.. $scope.editorials = {.. "ldvNumber": "N. lettera di vettura: ",.. "svincoloAction": "Azione di svincolo: ",.. 'headerLabel': 'OPZIONI DI SVINCOLO',.. 'istructions': 'ISTRUZIONI DI CONSEGNA RESO/SPEDIZIONE',.. 'senderData': 'DATI MITTENTE',.. 'addresseeData': 'DATI DESTINATARIO',.. }.. }.. };..});....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 28 x 18, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):1365
                                    Entropy (8bit):6.914995953665749
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:DB983C058E9D75D032B4E2981047A3A3
                                    SHA1:9C0E1A749D2CEF8E6279DD25C8D8D3D3B220900D
                                    SHA-256:9AF55C283CB19801E1C95F253ED259850E2C93295FADC47777E4214E19D51536
                                    SHA-512:1547A5C89F2BCBC96A3ACD26E2F3EA5C368F983893749CA05AEB3155CF21B93C0573F385F9D62551EC3AEEBFAA95437DDDBFFEA5B4D675A241F855C03794CD94
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/risorse_dt/condivise/immagini/generiche/ico-arrow-grey-down@2x.png
                                    Preview:.PNG........IHDR.............H.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:15E201AF9C4311E6B6CA80E13C64357A" xmpMM:InstanceID="xmp.iid:15E201AE9C4311E6B6CA80E13C64357A" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2587FFC7F99D11E58F509E2D1B9E3A2E" stRef:documentID="xmp.did:2587FFC8F99D11E58F509E2D1B9E3A2E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>A.KE....IDATx...+DQ...{3...."Y..B(.,,d1/).R~4.5....m..5...E.B...@v.$k...z....w.=SN}..s.=.w.=..HDc3A?....G.,K.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:downloaded
                                    Size (bytes):28500
                                    Entropy (8bit):5.39010305293872
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:7C5677F825A27260562B14D0B104B6C4
                                    SHA1:89597F323A87B7066CFE4BE7EF616F3A0957F53A
                                    SHA-256:5A47FD52B82B38A08267AA4AF2F48197CE5C38865FBCE955EA91E67FE671CC0C
                                    SHA-512:DCFC3EBAEFADF84673B05509C6244D539AD6B66CA54A9190877DBE05B1C8AA8908FD04EB2A614826A1A85362FB35034CEBEFFE6E541DC55458CB5240A51DF41F
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://aiutaciamigliorare.poste.it/digi/947/?customerId=368C21004373E&language=it
                                    Preview:{"settings": {"DIGI_SURVEY_IS_STEPBYSTEP": true, "DIGI_CHAT_MODE": false, "DIGI_PROBABILITY_OF_APPEARANCE": 100, "DIGI_UNITE_TRIGGERS": false, "DIGI_DONT_SHOW_SURVEY_FOR_REFUSERS_PERIOD": 9, "DIGI_ACTIVATE_BY_BUTTON": false, "DIGI_ABANDONMENT_TRIGGER_DELAY": 10, "DIGI_SHOW_LEAVE_POPUP": false, "DIGI_SEND_INITIAL_URL": false, "DIGI_CUSTOMER_EXT_ID_WHITELISTED": [], "DIGI_TEST_MODE": false, "DIGI_EMBEDDED_SCRIPTS": [], "DIGI_SHOW_NAVBAR": false, "DIGI_TRIGGERED_BUTTON_ID": null, "DIGI_TRIGGERED_BUTTON_EVENT": null, "DIGI_VISITS_COUNTER": null, "DIGI_NUMBER_OF_PAGES_VISITED": null, "DIGI_SESSION_TIMEOUT": null, "DIGI_PAGE_TIMEOUT": null, "DIGI_DONT_SHOW_SURVEY_FOR_REFUSERS": null, "DIGI_QUIET_TIME": null, "DIGI_THEME": null, "DIGI_NEXT_QUESTION_DELAY": null, "DIGI_SHOW_NAVBAR_TYPE": null, "DIGI_ADDITIONAL_CODE": null, "DIGI_SURVEY_STATIC_LINK": "https://sh-pr01.surv.biz/RvK12vxw", "DIGI_BUTTON_GO_TO_PREVIOUS_TEXT": "INDIETRO", "DIGI_BUTTON_START_AGAIN_TEXT": null, "DIGI_BUTTON_NEXT_QUESTI
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Web Open Font Format, TrueType, length 33140, version 1.0
                                    Category:dropped
                                    Size (bytes):33140
                                    Entropy (8bit):7.982294705100984
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:BB38C2004FB8284B41AB208428F57E57
                                    SHA1:EEDE479CE3535E6DD33934E677DE0B7224CE31C4
                                    SHA-256:3D4A9402BEF6028217F3F4279E7F6C4BB9AF9BFCE7786EAC52D3A5D0065A27AF
                                    SHA-512:F74FC656AAFAC83A8C474AB4295E3AE9C6FBEC5BBAB9A6DD08AFD4F7D25D85CBB856390B1A881986A5F927051E3F67D6EFE1FD2E568233AFA9668D5362AD405C
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:wOFF.......t.......4........................FFTM............u.1.GDEF.......)...,.!..GPOS....../....H...@GSUB..1........^.e..OS/2..2T...K...`h...cmap..2.........B...cvt ..4(...4...H....fpgm..4\............gasp..:.............glyf..:...>...t....~head..x....5...6..._hhea..x........$....hmtx..y....O........loca..{h.........i.Bmaxp..},... ... ....name..}L.........z4.post..............j.prep............n.DXwebf...l........,lX?.........=.......d.......d..x.c`d``..b...`b`f`d...z.F ........a..63.*...x....U..W7....<U.I.."DC.......C.A.|.$3S..U.s+..*........,.%...A......IrA..m7MC7.._.t.y..=...M..g...u..T..>....{.....k.{......q#\.?..<.uwy|..._r~...z........W?..z..../...G.......?.....w.psr..>..(wU...~..p..............>Y.Q.+......%E...-.^..g.J...5sF..y...]........R.+.s...n....AA....p..... ...rC.cnd.......|7!..IA.M.j...M.Z.L.....l.}?.=......-.Y..=....n#....1..q.p.E.0..+..l..RwcP.n..t7.......)...w......0....X...k.+.j..s..~n.....4hv.0....A\}0\.D.7.....]...0....9.....pc`<....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Web Open Font Format, TrueType, length 32084, version 1.0
                                    Category:dropped
                                    Size (bytes):32084
                                    Entropy (8bit):7.982542787499675
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:50FF911BEAEAEA06A186CBE72898EA42
                                    SHA1:610AA069B2987D6FBBF46C456F177CED1AA49A57
                                    SHA-256:91509BD0E2ED20655B4CBBF585F5587A1A1CC282291DD56D7821881699757971
                                    SHA-512:F3D08A4830981887C9F0C27C893EB6D346EB051FABBDC3B9A20E2452BA49DA840D18B1D51ED950DC729E8C163B8E6A26A88D44B9F51157634C5A1E610F4E469E
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:wOFF......}T.......,........................FFTM............u.5.GDEF.......)...,.!..GPOS......-...x...GGSUB...........^.e..OS/2../....O...`fU..cmap..0 ........B...cvt ..1....5...H.Q.4fpgm..1.............gasp..7.............glyf..7...=...q|...head..t....4...6.&.Nhhea..t...."...$.g..hmtx..t....O......? loca..w@..........Hmaxp..y.... ... ...1name..y ...........post..z...........^.prep..|.........n.DXwebf..}L..........X?x.c```d..3....+)......P....x.c`d``..b...`b`f`d...z.F ........a..63.*...x.....U..oU.SPl.(v....[..b.{A...n .aL..z...7."z......*.mw.jl....DAA.DD.i}.#h..^XEef%P..ee-.|..V...{./f.?>2+...r.......tY.an...e......7.O\.8.&......s.....r..}.;w.....#........7\V.Z..*....U..n..sY............9.AO..:x..{..1d._...Q>.v.....x.....W...9w&..>.3]..7}.o..nxp..6..0.x......n|..........lt.... .f.Un....:....=.4..A.[......W.).T..=.r....]^...._ywN.r..-.....e..&.\7%8...nZp.....~....!.%|..K......rc..7.pn).%.J.on..>+..&..|J5>..].D..R....K).eA....+.J........D...z.\.7..|.c^'.z
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):3959
                                    Entropy (8bit):7.7541354260969415
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:6DA07A17F420E2B22372B1749C227654
                                    SHA1:65274D045EFBB5F1E4036ACA0D30ED74E4C048D0
                                    SHA-256:D49D62697B59B02AE62C51FEC93A4B3B25D4B3416D58214D577E9BA38AC2EDBA
                                    SHA-512:0EEA77788342EA950D4508CEB6AA79B8F4BA057349A6DBF494B11F3A42DD3FF481B075E235F764E269975A3A1B73E9026F58CA183F397F2C9EA4F33F0F9148C4
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:.PNG........IHDR..............w=....CiCCPICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O......:..L..$R...J5e?
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (3138)
                                    Category:dropped
                                    Size (bytes):3284
                                    Entropy (8bit):5.455942869879721
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:B89FCB8870AC40EECB6D3CC844D35389
                                    SHA1:1BBDE1A85912BDEFF9C9CF55BF2FB3969D245874
                                    SHA-256:78C1C1BAF0D964522F8AFAB09CFC754685C1648826A7F9967FD52B774B4EC5AA
                                    SHA-512:80285D0F67F80E522159222157417814F244C000B1C7022158AB12A3744695F781650C0FA2ACCEFAB4175C5711B6C432DFFB3F1D1A38F55968AC92F9763AD214
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:// For license information, see `https://assets.adobedtm.com/extensions/EPbf7b42aa08bc4f10879b1484195e80d1/AppMeasurement_Module_ActivityMap.js`..function AppMeasurement_Module_ActivityMap(e){function t(){var e=s.pageYOffset+(s.innerHeight||0);e&&e>+f&&(f=e)}function n(){if(l.scrollReachSelector){var t=e.d.querySelector&&e.d.querySelector(l.scrollReachSelector);t?(f=t.scrollTop||0,t.addEventListener("scroll",(function(){var e;(e=t&&t.scrollTop+t.clientHeight||0)>f&&(f=e)}))):0<g--&&setTimeout(n,1e3)}}function r(e,t){var n,r,i;if(e&&t&&(n=l.c[t]||(l.c[t]=t.split(","))))for(i=0;i<n.length&&(r=n[i++]);)if(-1<e.indexOf(r))return null;return e}function i(t,n,r,i,a){var c,o;if((t.dataset&&(o=t.dataset[n])||t.getAttribute&&((o=t.getAttribute("data-"+r))||(o=t.getAttribute(r))))&&(c=o),!c&&e.useForcedLinkTracking&&a){var l;if(t=t.onclick?""+t.onclick:"",n="",i&&t&&0<=(r=t.indexOf(i))){for(r+=i.length;r<t.length;)if(o=t.charAt(r++),0<="'\"".indexOf(o)){l=o;break}for(var s=!1;r<t.length&&l&&(o=t
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (2164), with CRLF line terminators
                                    Category:downloaded
                                    Size (bytes):2172
                                    Entropy (8bit):5.244539213790574
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:010A14FF74E36C00F008006B3F70B4E6
                                    SHA1:EA25C7AB18AABAC2BF0139B6C16F4486B13BBBA0
                                    SHA-256:40FC2F32EB981A3B0734FE826159745FA20C4A50D81F15B181DE8F3E10C70059
                                    SHA-512:24B218C0302C00C16714EC74B7661CF36F4286EAE161F73F4E6BDC70A7630AFACB279A1E54FD14B94FCE5789EF9A6FFDC3F0F64C900FD029D540E88D7F038EE1
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/responsive-bootstrap-toolkit.js
                                    Preview:......var ResponsiveBootstrapToolkit=function(a){var b={detectionDivs:{bootstrap:{xs:a('<div class="device-xs visible-xs visible-xs-block"></div>'),sm:a('<div class="device-sm visible-sm visible-sm-block"></div>'),md:a('<div class="device-md visible-md visible-md-block"></div>'),lg:a('<div class="device-lg visible-lg visible-lg-block"></div>')},foundation:{small:a('<div class="device-xs show-for-small-only"></div>'),medium:a('<div class="device-sm show-for-medium-only"></div>'),large:a('<div class="device-md show-for-large-only"></div>'),xlarge:a('<div class="device-lg show-for-xlarge-only"></div>')}},applyDetectionDivs:function(){a(document).ready(function(){a.each(c.breakpoints,function(a){c.breakpoints[a].appendTo(".responsive-bootstrap-toolkit")})})},isAnExpression:function(a){return"<"==a.charAt(0)||">"==a.charAt(0)},splitExpression:function(a){var b=a.charAt(0),c="="==a.charAt(1),d=1+(c?1:0),e=a.slice(d);return{operator:b,orEqual:c,breakpointName:e}},isAnyActive:function(b){var d
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):1935
                                    Entropy (8bit):4.105833614672212
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:D16C8C01CD74A7353517676DA5AFBFAF
                                    SHA1:E58E1C399E6CEA1C9BAEDAB3B15164D4995F1991
                                    SHA-256:8DF9F5E0B9A7458D786E5079196EE5B2A7D56BD137CAD36DD3A88C41CEFB2BF3
                                    SHA-512:275E26ED48B159ED91AC678908A9F940C4FFDC0A7D5DBA7A1290C896BB3A4442225A44EA88F1867E86F1675868474954A8AA626C7716879F379855C4A51F9649
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:......app.directive('destinatario', function ($timeout, dateServices, $rootScope, $q, $state) {.. return {.. restrict: 'E',.. scope: {.. selectedSvincolo: "<?",.. hasSender: "<?",.. hasAddressee: "<?",.. data: "<?",.. invalid: "=?",.. invalidAddress: "=?",.. destinatarioModel: "=?".. },.. templateUrl: '/cerca/views/destinatario.html',.. controller: function ($scope) {.... $scope.editorials = {.. 'destinatario': 'DATI DESTINATARIO',.. 'nome': 'nome *',.. 'cognome': 'cognome *',.. 'indirizzo': 'indirizzo *',.. 'telefono': 'telefono *'.. }.... $scope.destinatarioModel = {.. 'nome': '',.. 'cognome': '',.. 'indirizzo': '',.. 'telefono': '',.. 'louserta':'',.. 'cap':'',..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Web Open Font Format, TrueType, length 32376, version 1.0
                                    Category:dropped
                                    Size (bytes):32376
                                    Entropy (8bit):7.983511364885499
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:8D611853CA1853F21EA4D768306F965E
                                    SHA1:B189A033F6A69180F2F705557021861EE89AF975
                                    SHA-256:4563E60AF72EF8D0CC8B7C64716D81610D2F6595C7F76C8069B2015A89D623E2
                                    SHA-512:36CAE0C896C5B035159BE55A336F07FFE43BAEEA7AAB4C890C3FF42BD6E19E05BAFEE2B47A7252142CBA170B945756D9820D741264970C6B6870143BE32DA2FD
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:wOFF......~x................................FFTM............u.4SGDEF.......)...,.!..GPOS......-...r<X[.LGSUB../........^.e..OS/2..0t...J...`f...cmap..0.........B...cvt ..2H...3...J.u.jfpgm..2|........?...gasp..8@............glyf..8H..=...s..{7hhead..u....4...6...[hhea..v.... ...$....hmtx..v<...G......$lloca..x.........&.maxp..zH... ... ....name..zh.......]....post..|...........j.prep..}.........2...webf..~p..........X?.........=.......d.......d.hx.c`d``..b...`b`f`d...z.F ........a..63.*...x..itUU..W......mU.**.....RU..(..6X..^....p8.s....}..@M.H....CB).U1J.&$.`..NBNNN....9.3...;......W3.\s....K....t.].oF...:..|.../i....<..K...7.u....n9....?.}..|...ti.....?..W....p.-..2.gl.....L..t.3..._w...N.;..sN.r.x.D../v}.kI.x...y..q.....1>.o...%Y?...]..u.g......*wQ....>q..'.UA...j]..C7.....7....J..A...|.&..nbp.M...cA.=.$.S......6..\'....}..h..U....]L.......SP......<48..]....|...b.I..r..53`&..,..s\?...uy\...vC....V.<..M....w}........^....Z....<.n....&..a.e.%.....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (7687)
                                    Category:dropped
                                    Size (bytes):7784
                                    Entropy (8bit):5.151673161088284
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:74EE4C679B03074B55A1DA9BBBE29CF5
                                    SHA1:745701D8AB39733F989313A5747C54CF3248EB5B
                                    SHA-256:5C2F6C5D5CD0FE0ECFA24B844F841C8A73D8BAAAFB827EC413AFA41335AA1C47
                                    SHA-512:9922FFB29E524D3700DA8F2B9952AED2BD396966873A95079918C10DCECC5676DA0FC0F1AB0772D678F4BFD6084EA21AA17CDBB4668E3A11A8244D68E8D983BE
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:/*! jQuery Mobile v1.4.5 | Copyright 2010, 2014 jQuery Foundation, Inc. | jquery.org/license */..(function(e,t,n){typeof define=="function"&&define.amd?define(["jquery"],function(r){return n(r,e,t),r.mobile}):n(e.jQuery,e,t)})(this,document,function(e,t,n,r){(function(e,t,n,r){function T(e){while(e&&typeof e.originalEvent!="undefined")e=e.originalEvent;return e}function N(t,n){var i=t.type,s,o,a,l,c,h,p,d,v;t=e.Event(t),t.type=n,s=t.originalEvent,o=e.event.props,i.search(/^(mouse|click)/)>-1&&(o=f);if(s)for(p=o.length,l;p;)l=o[--p],t[l]=s[l];i.search(/mouse(down|up)|click/)>-1&&!t.which&&(t.which=1);if(i.search(/^touch/)!==-1){a=T(s),i=a.touches,c=a.changedTouches,h=i&&i.length?i[0]:c&&c.length?c[0]:r;if(h)for(d=0,v=u.length;d<v;d++)l=u[d],t[l]=h[l]}return t}function C(t){var n={},r,s;while(t){r=e.data(t,i);for(s in r)r[s]&&(n[s]=n.hasVirtualBinding=!0);t=t.parentNode}return n}function k(t,n){var r;while(t){r=e.data(t,i);if(r&&(!n||r[n]))return t;t=t.parentNode}return null}function L()
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with CRLF line terminators
                                    Category:downloaded
                                    Size (bytes):16647
                                    Entropy (8bit):4.7579741006848435
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:971B649748EB819A7F4C8CDC4805376C
                                    SHA1:F520540DAA055E999DD6599E6E7E9F977899A8F6
                                    SHA-256:61E2728BCE5B153CCCA7FD7FFE0A98A29DBFB0218300A39DD0CF0535635683F2
                                    SHA-512:080387574CB542F2AB19B1C25EA78BBC2968771D45AB29FEA5E2192D0F8824E5A0FBEFA9B7D40C092AFA663C97F1F10EEDF86AC670BAA4366B8E60BC4A644253
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/bowser.js
                                    Preview:....../*!.. * Bowser - a browser detector.. * https://github.com/ded/bowser.. * MIT License | (c) Dustin Diaz 2015.. */....!function (name, definition) {.. if (typeof module != 'undefined' && module.exports) module.exports = definition().. else if (typeof define == 'function' && define.amd) define(definition).. else this[name] = definition()..}('bowser', function () {.. /**.. * See useragents.js for examples of navigator.userAgent.. */.... var t = true.... function detect(ua) {.... function getFirstMatch(regex) {.. var match = ua.match(regex);.. return (match && match.length > 1 && match[1]) || '';.. }.... function getSecondMatch(regex) {.. var match = ua.match(regex);.. return (match && match.length > 1 && match[2]) || '';.. }.... var iosdevice = getFirstMatch(/(ipod|iphone|ipad)/i).toLowerCase().. , likeAndroid = /like android/i.test(ua).. , android = !likeAndroid && /android/i.test(ua).. , nexusMobile = /nexus\s*[0-6]\s*/
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:downloaded
                                    Size (bytes):838
                                    Entropy (8bit):5.295016729842694
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:1137B669C82F423AA0B8A14D416872D2
                                    SHA1:2CF7CA4545DD08537FA2839FED4741081D911AED
                                    SHA-256:8F9FCE2D1EFEB7FF84B096EDCBD306FBEED42A83F2717B4D6E6A0502CE5EA160
                                    SHA-512:A3A37C463FFD196E0DA49075FB047B11E4A603A99EB8A7E512E46DB5DD604F39DB0886EC482CC02C0993EE282156BF5106B91AF72F98B14BBC0DBCB46BFE459F
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://fonts.googleapis.com/css2?family=Poppins&display=swap
                                    Preview:/* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:downloaded
                                    Size (bytes):4614
                                    Entropy (8bit):4.8074290455666775
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:B51416AF9E8ADBE3D16F5F2526ABA221
                                    SHA1:097C8D67412F44534449ED4CADC6DD22B025801D
                                    SHA-256:DD7B97C7AD9D7B3EB79BDC728BCBC6A7AB8E3D5DB0421FB0DD16D34F3DC88277
                                    SHA-512:015B350D568D2959886ED5982B74592D2608D65F2756CA5B3CD27C95AC1B68CFECBB8F6F4BCA4F3DBBB09C3BD998B158973B60C691EFCE2F1C16A224ACA80F2B
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/risorse_dt/condivise/stili/trasversali/owl.carousel.css
                                    Preview:/* . * Owl Carousel - Animate Plugin. */..owl-carousel .animated {. -webkit-animation-duration: 1000ms;. animation-duration: 1000ms;. -webkit-animation-fill-mode: both;. animation-fill-mode: both;.}..owl-carousel .owl-animated-in {. z-index: 0;.}..owl-carousel .owl-animated-out {. z-index: 1;.}..owl-carousel .fadeOut {. -webkit-animation-name: fadeOut;. animation-name: fadeOut;.}..@-webkit-keyframes fadeOut {. 0% {. opacity: 1;. }.. 100% {. opacity: 0;. }.}.@keyframes fadeOut {. 0% {. opacity: 1;. }.. 100% {. opacity: 0;. }.}../* . * .Owl Carousel - Auto Height Plugin. */..owl-height {. -webkit-transition: height 500ms ease-in-out;. -moz-transition: height 500ms ease-in-out;. -ms-transition: height 500ms ease-in-out;. -o-transition: height 500ms ease-in-out;. transition: height 500ms ease-in-out;.}../* . * Core Owl Carousel CSS File. */..owl-carousel {. display: none;. width: 100%;. -webkit-tap-highlight-color: transparent;. /* position relative a
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 25 x 25, 8-bit/color RGBA, interlaced
                                    Category:downloaded
                                    Size (bytes):788
                                    Entropy (8bit):7.5736406990926906
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:B2922EC8C6DE44A2574A9ED6129063BB
                                    SHA1:A4D66F37DA6041530A3E70D97E61674BC6C1D83E
                                    SHA-256:031D1395047C8E3E12650334571E1DFC2DD1481817F5F2D9B98D61B77CBBAAF6
                                    SHA-512:975F3C13B41B13B9B62C29764F30CED237C85A5E6FC2C2175234D61712DC3106CF438CC650D758A74E9B8110890F6CF4CB395EDA78D5FE48D9BFA2CEAD72B540
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/icone-bisogni-colori/paga-e-trasferisci-1.png
                                    Preview:.PNG........IHDR....................pHYs...........~.....IDATH...m.@..?.... ..@..T`....K.......(.D.`]A.....RA..&...+.....,....7C"".i.".....4w"B "$Y!..g.G%"...:N.p..j. N.NT........ND..?IV|...k.$+B...O..h..p.;b$Y..s.C...q...Vm......K...=..6.H......p...2......][...K......m\.i.....$+...c.... 'a...k.IV.@.4.K.b.D..Z.'.h5..Fq.;3.]....`.dE.y,.N...d.^....mtn.|.>....{..}..go........p..Rcj..8.2k.6..A)~..$q...4/Gtj.....4..k..P...........i......@.,...K..NJ3N..j.!.41.+...{.....T}..VVj.hB._G{(.../.\..I...X.]....@9i@.!4.../T........i..y.v.{a.9N....o=. ....R.......S.....\.>.`...P....7A\....m...^...;.)....M~......4%.\.... .}.:........G$Y....MP.v..k...I..[....|........U..._..2'..q..z}R.*S.I?x.8..yE.r.Y...j....1.6..5\...d..d........rg...7pI..ry.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):491
                                    Entropy (8bit):4.921115731379075
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:740E48015BFF7527E3FDB18141BB3A08
                                    SHA1:51480322533876663930CA2F2B9249C617F36FC9
                                    SHA-256:6FF34227B1A5766225AB921450CAD8EB591F8A872556AB6C8E334049D6CD376E
                                    SHA-512:67CFDD783C9A1CCA91F934727BBB7B100FCCF4D2E709E009A948A20E909B10D9E87DFB88EFB069E36E44CD5B8939FFB9BEC091FAAFB8BCF5E2ABC08552AB5B7E
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:..<div class="row content-search">..<div class="col-md-12" id="accessibility-anchor">..<div class="row">..<div class="col-md-12">..<div class="type-result">..<ul class="list-unstyled list-inline text-xs-center text-sm-left">..<li class="li-list-top-{{$index}}" ng-repeat="(key, value) in tabs | orderObjectBy:'order'">..<a ui-sref="{{value.state}}" class="a-list-top-{{$index}}" ng-class="{active:value.active}">..{{value.title}}..</a>..</li>..</ul>..</div>..</div>..</div>..</div>..</div>..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with no line terminators
                                    Category:downloaded
                                    Size (bytes):40
                                    Entropy (8bit):4.462814895472355
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:C599FC75BB850EB5FD0A7AB4C1BA039B
                                    SHA1:B9FEE222CF2F15B7E5F285707BC1FBEDCE771050
                                    SHA-256:A80ECEACEB6E918FFD295C9634D844922285343EED6E6549BD9B09F9EE0D0EBB
                                    SHA-512:7937C4728B299DCD6013673CE393C8896F9117587C57DF4D79D4E1522FA1EE1BB21498C9DDCE5C0777A5FE6FFE228D5FF40A45CFD11298476DD41DADA28BEFAB
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwn4OW2LTZE9NxIFDeeNQA4SBQ3OQUx6?alt=proto
                                    Preview:ChoKCw3njUAOGgQIVhgCCgsNzkFMehoECEsYAg==
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):371
                                    Entropy (8bit):7.108355771464548
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:EE3E12BDE9CFD066C9D2D8382151CB0D
                                    SHA1:0D068868C8542D143D7D9A788D7B0A15833B3C06
                                    SHA-256:5B751E14BC506F256D7BB9FF9BABB9F02CBFD55C04F7DFD03197E3FE7A0C7869
                                    SHA-512:8B89377FD3553DFEA6AB3A6247990760D1E26CC6271380E6C87EE5342E8A0DA58F35E07AEF75FB2EB33D3D19D421FFE5426E26C3C4CCF4A5016F6478B095C8B3
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/icone-cta/richiesta-informazioni-bollette.png
                                    Preview:.PNG........IHDR..............w=.....sRGB........-IDATH.c`......J*..`..C~2(......`..he8.\...D+.j.f...b323G.yu..M.@......h.....W.~..`.^..~......A.$....S...Pg......H.Q,...A...A...?....+.-.w..tT.Qyjj.f...3A.E..g.....u....dP|.............2.g..)........?.@^'H.$....Y.y.n.>.....PV.,....&G.|@s.H."F........X..B......_`J..I.d..;7.a...i.D./....:.....aR.lx......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):223
                                    Entropy (8bit):4.7479105063098705
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:0D987D0AACE08C7775998A419FA50DDB
                                    SHA1:F118A559145A74567F9EB0931C6ED0850EA8D66C
                                    SHA-256:555714FC417EA3FE3359B0519C5284AB954DB8A327302D60FA62D30AF94015AF
                                    SHA-512:B92C80957F864B175200CC759CD1B35055DCC3C840F7A190CB2E2CE53E5121B48DD9129CC7C0DFD34560F7AB1C33F4EBD7B33818491E60272650C3FC45BCECD8
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:......app.controller('VieniInPoste', function($scope, $state, $controller, $window) {.. $controller('RisultatiCercaUPBase', {$scope: $scope});.. $window.document.title = "Cerca Ufficio Postale o Punto Poste";..});....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 91 x 91, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):5105
                                    Entropy (8bit):7.952424118856119
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:76B8417EFAA08B8ACF19C82FAA683D3B
                                    SHA1:1B90B0737F308A8761C22FA7EAFA5B62F8535FB8
                                    SHA-256:51F60F19094A09546BDEE2851465A2FD59D03DC1EF2046BC460CD7323213FFF0
                                    SHA-512:87CA80DDDAE577A7E0971D49BEAA017BC0D369D919EF52743C6FA13937B351DD250CD1E4FC293EDC7A2F7FC72BA6E46CC5BA50F7816D347B9C29B60194381AD9
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://static-pr01.surv.biz/poste/male1x.png
                                    Preview:.PNG........IHDR...[...[......6......gAMA......a....8eXIfMM.*.......i...........................[...........[.....rK~...dIDATx..].t............*.......(&,b.(...9=...BO.nhm..S<Z.Tpa.$.`........ $@..Y_.o`.wn.{yy3/!...d.6.......O.*(7.h.6....\.m.1......5....0.(\....M.j!.k(....]F.%./H..EPP..w.:w..b..-.&...Q.F.)**..\..<......xz <.....&.....G.._.D...Q!..9rd.....|.(4....> .<^.r\?.^......yQY.w.m.!{...W.^..IO...`\.ml.Q.8.H.$.Z.7./_~J..T>..<m.....I..EPq...$<<\.h.RDFF....H..U..`9(R......8...k^s...S...'DZZ..F.4.....?.....'Jko.>`..b.QqqS\.....{.(...:Zt..Ath.^.l..,.K.M.p...{....d..C.......B.....~...fE@.=z..N....bn.=.u......w..V.Z..9R..A.._..]$....."..(......z..m...9.l....rs.a!..&..N.T....pl..&.........l.....23K..i.A..KV./)............wR.........\.>E.......e...b..bu|.8s.9.&M.......P....I...6j......8i.h..ZuK...;v.=...7.....v2.D....H..[....s...X...N..0q....ZU).@..j.M.?~|}...k..aw.~#..g..v.......N.o.~b.)....U....6\^.dI]...J.\...+....~!{.../_....=D.8,,LL.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with CRLF line terminators
                                    Category:downloaded
                                    Size (bytes):418
                                    Entropy (8bit):4.398339204007385
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:3C58930256E4BDE178CC86B946DEB31F
                                    SHA1:AA6F5AC7BC79B9D200660F687AD3F291D88E1545
                                    SHA-256:76EC2AD6D929B1723D86D978FE4F5B6F5F937AB24ADDED48829920DB156D37F0
                                    SHA-512:9331801ED8D05D4D101E30943536C0B265343372FEFE7B0A63B61FB79FC1C2D590DCF45B2FBCB76B4FCD123D342B3FDC08A66286D571E505B9B3D7870E3731C2
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/cerca-app/js/module/svincolo-page-type3-directive.js
                                    Preview:......app.directive('svincoloPageType3', function ($timeout,dateServices,$rootScope,$q,$state) {.. return {.. restrict: 'E',.. scope: {.. selectedSvincolo: "<?",.. hasSender: "<?",.. hasAddressee: "<?",.. data: "<?".. },.. templateUrl: '/cerca/views/svincolo-page-type3.html',.. controller: function ($scope) {.. }.. }..})....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 25 x 25, 8-bit/color RGBA, interlaced
                                    Category:dropped
                                    Size (bytes):458
                                    Entropy (8bit):7.349059373869053
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:188BE8C5C289E9F715F9546C6F466D47
                                    SHA1:0DA071A49F8DFB043577EF0877558396AD096860
                                    SHA-256:B07950DBCCF4FFD200DBD33ED43DA6D2B3180F9F41BDE49EEB160FD1E2F10BFC
                                    SHA-512:6BF52472CB7D06008BBECCA9B68FC1943FCB5B060AF9C551EC8E1D4138AB4DC6E3B056BD136A4DF373A6B29BCA5F0DC1643FA12D8F39668F209E6E8218AEF83D
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:.PNG........IHDR....................pHYs...........~....|IDATH..U.M.0.>W. ..,K~.6h7 .t.........t..j.2. ..t.....8!/.....w..?.!.~...H.mZ.T.3f[....c.{Q;k..~..z....q...qt..k2.:k.....5[.-.2..f.....X...ws"Y.>..9.9k..b=..}..I......F}..y..G..b...u...Q...I.}.y...6..h.K.K.i.......9.#. s........k.X..E....R.y..@...$.J<.zWR..Y.B.,`&.5GnL....lH....:.H).a{..Ej.'..$..R*}..F...0].7FI.5....^n....Cn.[R6.L.P*.6.*.3].5..:)..i..<8..0.K......I..........IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:SVG Scalable Vector Graphics image
                                    Category:downloaded
                                    Size (bytes):337
                                    Entropy (8bit):4.451461227376691
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:F791704DC184DBEB3706631C7D6A2179
                                    SHA1:9222E1C2C5B60659CED011517E13AD989E58E49F
                                    SHA-256:055E8EE8B8A69E9F2E96BA76413D1EC8441F9F523CD3B831EB3AFE3B1773B050
                                    SHA-512:E4E1DDA879A3D255B745212D872CB54C763FAAC03667A1E9221799C69AE3616BF336D18822564EB875D22A0F47432946E84A7EF7E843105481753680D61B3E5F
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://consent.trustarc.com/get?name=DP-Close.svg
                                    Preview:<svg viewBox="0 0 32 32" xmlns="http://www.w3.org/2000/svg" width="19" height="19"><path d="m31.19 32a.8.8 0 0 1 -.57-.24l-14.62-14.62-14.62 14.62a.81.81 0 0 1 -1.14-1.14l14.62-14.62-14.62-14.62a.81.81 0 0 1 1.14-1.14l14.62 14.62 14.62-14.62a.81.81 0 0 1 1.14 1.14l-14.62 14.62 14.62 14.62a.81.81 0 0 1 -.57 1.38z" fill="#231f20"/></svg>
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 25 x 24, 8-bit/color RGBA, interlaced
                                    Category:dropped
                                    Size (bytes):669
                                    Entropy (8bit):7.566948980235841
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:C2183EE46D94411A5660F4B8451E2AA1
                                    SHA1:C85784401FB87E8E7A6A5E07240B23CE5B6DDEEB
                                    SHA-256:F97DC8796D6188136C4F09F80B425BE64A2EDA69FB9401BF3ADF5F383DC34F10
                                    SHA-512:2F429D5B43403998B6B0B3A4E2E056DD45D8CD867640CF753D6A497D5FD2F0E9AC77D2F603525663E0072E376E5858DC7881BF04A4FD28FFC6C04E4841F85F3D
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:.PNG........IHDR.............x.fP....pHYs...........~....OIDATH...kTA........H.ae>.....L#.Y,$..E..-.ZZH..;-.L....]........9...VAL=..Of...u...s..s..#.H..e...#.qX;....Z..c...;...e\T.M..i.>..U9...O[..L..'.N........N..c..*...T...1UP...v.bq:_1.2n...%.me\..0.&...~...U....:.~.P.w.z.s....J......U...?.....5..Cr.i..../.....\...K.Y.4..Q.m*.v.........%.fjpm.:0...~/T..m.'J...s*.r.. .....7.V.M.;-..5...T)r...G/..z`)-5t.....Or..}.....V..o.$..).j[.........,.t...U9.....3...U.B[.%~w!."..b..V..q..+.wY.............r...e...u.q'...pu..n.T.Wh.R......m...._(G.y.8........m..W.O.}....w....G..,u...5.../h.Q.._.9..[../.D..jN..x....!....7..BLp..\....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:GIF image data, version 89a, 150 x 150
                                    Category:dropped
                                    Size (bytes):13836
                                    Entropy (8bit):7.907479066885035
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:C9F73F73610B1DBEB9986B1C776826D4
                                    SHA1:7FEA41894B77024098B46CBE2BA93E8C5AB67872
                                    SHA-256:7A2A801CACF1796CDE2505DA006CB385AE65CDF0C75F3AC55E87A3653D59482F
                                    SHA-512:2FC0D4E6C2135015C0DF849E4EF6AD463E5AE863D51C72CC8FB3E3CF576385124E48ABFADB3FAA4C8035244B329B761FA6AA1A48AD54F6A76AF5A8480BC56B83
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:GIF89a.............!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)" xmpMM:InstanceID="xmp.iid:89D1BBF30BC711E6928DF2F6CF665538" xmpMM:DocumentID="xmp.did:89D1BBF40BC711E6928DF2F6CF665538"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:89D1BBF10BC711E6928DF2F6CF665538" stRef:documentID="xmp.did:89D1BBF20BC711E6928DF2F6CF665538"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..................................................................................................................................~}|{zyxwvutsrqponmlkjihgfedcba`_
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (635), with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):154648
                                    Entropy (8bit):5.410573338648562
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:A5D783EAC7BB1BB295FFB9EF762F22E5
                                    SHA1:69F70F6B4900761B4E4B68855BE6E951C1F23838
                                    SHA-256:9CC7C636AB72760FE0800F02F92A391F68E4BF979C693111B88C426295AAD75B
                                    SHA-512:3AD6D6178AFA4A075AF7537CD57349C75D4EFBA9360AB5E8C56994DD60BC059797B9019C794BB006D7F348CDAB27C1E34D61435F7E5E05B5A546D4FF3FC54CF1
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:....../*.. AngularJS v1.5.0.. (c) 2010-2016 Google, Inc. http://angularjs.org.. License: MIT..*/..(function(O,W,v){'use strict';function H(a){return function(){var b=arguments[0],d;d="["+(a?a+":":"")+b+"] http://errors.angularjs.org/1.5.0/"+(a?a+"/":"")+b;for(b=1;b<arguments.length;b++){d=d+(1==b?"?":"&")+"p"+(b-1)+"=";var c=encodeURIComponent,e;e=arguments[b];e="function"==typeof e?e.toString().replace(/ \{[\s\S]*$/,""):"undefined"==typeof e?"undefined":"string"!=typeof e?JSON.stringify(e):e;d+=c(e)}return Error(d)}}function Ca(a){if(null==a||Za(a))return!1;if(L(a)||F(a)||C&&a instanceof C)return!0;..var b="length"in Object(a)&&a.length;return N(b)&&(0<=b&&(b-1 in a||a instanceof Array)||"function"==typeof a.item)}function n(a,b,d){var c,e;if(a)if(D(a))for(c in a)"prototype"==c||"length"==c||"name"==c||a.hasOwnProperty&&!a.hasOwnProperty(c)||b.call(d,a[c],c,a);else if(L(a)||Ca(a)){var f="object"!==typeof a;c=0;for(e=a.length;c<e;c++)(f||c in a)&&b.call(d,a[c],c,a)}else if(a.forEach&&a
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):1913
                                    Entropy (8bit):4.7614631440933035
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:F4E714EA3E38CC2D64B81953F51230C8
                                    SHA1:3DA410DC7E390EC866E8554B7684EC6D2F5958BE
                                    SHA-256:5463DA6F179F2D85B7A31921353FF6D36E78BB403AA2DDE17B1ABC679A55398B
                                    SHA-512:BDBF51B1090AD80C444FCDEC7BE169260E62EF4F488BF1F45EBCFBF529A89076A4B167F3335592638013B2F3366B4D362AEB86E80DB5DECF5F2D9309DB315CD9
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:....../**..Esempio di utilizzo:....<poste-modal id-modal="richiestaNotificaLoginDialog">.. <BR>.. <BR>.. <div style="text-align:center; text-transform:uppercase">.. <a ng-href="{{loginPrivatiTemplateUrl}}">Accedi privati</a>.. &nbsp;&nbsp;&nbsp;&nbsp;&nbsp;.. <a ng-href="{{loginAziendeTemplateUrl}}">Accedi aziende</a>.. </div>..</poste-modal>.. */......angular.module('posteModalModule', []).directive('posteModal', function() {.. return {.. restrict: 'E',.. scope:{.. idModal:"@",.. salvaLabel:"@", //lasciare vuoto per non mostrare il pulsante.. salvaDisabled:"=",.. chiudiLabel:"@",.. moreLabel:"@",.. simple:"=?",.. onsave:"=",.. onmore:"=",.. onhide:"=",.. onshow:"=",.. isBasic:"<?",.. size:"<?".. },.. transclude:true,.. templateUrl: '/app-resources/theme/poste-modal.html',.. controller:function($scope){.... $scope.simple = $scope.simple || false
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with CRLF line terminators
                                    Category:downloaded
                                    Size (bytes):2479
                                    Entropy (8bit):4.370971928336171
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:B0CF0309C1CC292DBFE774F24E82CAEA
                                    SHA1:86123C567D9F52AB18D61AB2E04A64A65CDC3A17
                                    SHA-256:3E72BDF82D59CB3412F9932E5F3D8BAE1D46786942F847E0BBEF59AF1DD045F0
                                    SHA-512:EEAE4911C8A950306266BBDCEFBEEF91DA7E11A76E9BB574299542C7B2BBBA4D052D0886C23FADA82CEF21610EB111E51D95C5616CF5EA5046AA33F2D17CDDA9
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/cerca-app/js/module/risultati-text-cns-altrisiti-directive.js
                                    Preview:......app.controller('risultatiTextCnsAltrisitiDirectiveCtrl', function($scope, config, $stateParams, SearchService, $rootScope, $timeout){.. $scope.itemsLength=$scope.itemsLength||0;.. $scope.moltiplicaArr=new Array(Math.round($scope.itemsLength/2));.. $scope.title=$scope.filter.name;.. $scope.items=mapResult($scope.items).slice(0, $scope.limit);.. $scope.step=config.showMoreStep;.... /**.. * mappa un result per la visualizzazione.. * @param {object} result.. * @return {object} l'oggetto mappato.. */.. function mapResult(result) {.. if(!result) return [];.. return result.map(function(e) {.. return {.. titolo:e.titolo,.. descrizione:e.descrizione,.. link:e.url.. };.. });.. }.... var calcolaNum;.. calcolaNum = function() {.. if (($scope.items.length +
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with CRLF, LF line terminators
                                    Category:downloaded
                                    Size (bytes):3173
                                    Entropy (8bit):4.921067501903573
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:DB038A6BAB47FA6464928692528D9CF5
                                    SHA1:15FF32A88E432C06B0960550666940EB2F8F3B1D
                                    SHA-256:B2D9129E2DDC7A4337B6B4038831BE67DBF03B99C15772CC80C7CC240877CC67
                                    SHA-512:BCCA88D8DC7F1C8E2638DF148677D33F01F5B8DB95EF6A8FA5B135F1EDD65DF5A023EF96D28FB776EC89A037591C6300013397930CAD655BFA67A38B9CD97CD6
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/cerca-app/css/cerca-app-custom.css
                                    Preview:.../* Progress Bar */.....progress {.. -webkit-border-radius: 20px;.. -moz-border-radius: 20px;.. -ms-border-radius: 20px;.. /*border-radius: 20px;*/.. border-radius: 0px;.. -webkit-box-shadow: none;.. -moz-box-shadow: none;.. box-shadow: none;.. /*height: 30px;*/.. background-color: #F2F8FF;.. height: 5px;..}.....progress-bar {.. -webkit-box-shadow: none;.. -moz-box-shadow: none;.. box-shadow: none;.. background-color: #0047bb;.. color: transparent;.. font-weight: 400;.. /*line-height: 30px;*/.. font-size: 16px;.. padding: 0 10px;.. text-align: right;.. -webkit-transition: width 0.1s linear;.. transition: width 0.1s linear;.. cursor: default;..}.....progress.progress-multiple {.. position: relative;.. margin-right: 60px;.. overflow: visible;..}.....progress.progress-multiple .progress-bar {.. position: absolute;.. top: 0;.. left: 0;.. padding: 0;..}.....progress.progress-multiple .progress-bar
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (326)
                                    Category:dropped
                                    Size (bytes):5699
                                    Entropy (8bit):4.63412774749667
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:A6BC56E722F3CC714A269190D4DEAE1D
                                    SHA1:19FB31AD3078281220148D720E680196C2F74686
                                    SHA-256:CA4E1413523635F03223E8218B6830490CF63CB1F9FE2D30E793762413EE2F67
                                    SHA-512:626BFFD3B955C32BBA6C0ACD1CE57F5D7E02F0A6F7C5AF364E8A39E92E45F5B2C8C192D91882943386D0DD1C179F4B321A3D189C25C0E013F159B79559732A9D
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:/*****************************************************.. poste-it.js - (c) Poste Italiane 2016/2020 - GD//FS//DU..*****************************************************/../******************/../* Nascondi il link "Mostra tutti i prodotti/servizi" */../******************/.$(document).ready(function () {.. $(document).on("click", "#showproduct", function () {. hide(this);. writeLog("Show product");. });.. $(document).on("click", "#showservices", function () {. hide(this);. writeLog("Show services");. });.. $(document).on("click", "#showextra", function () {. hide(this);. writeLog("Show extra");. });..});..../******************/../* Basic function hide/show */../******************/.function show(target) {. $(target).addClass('show');.}..function hide(target) {. $(target).addClass('hide');.}.../******************/../* Remove video on xs/sm */../******************/.function videoControlmq(myVideo, myCutpoint) {. if (!($('html').h
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 25 x 25, 8-bit/color RGBA, interlaced
                                    Category:dropped
                                    Size (bytes):679
                                    Entropy (8bit):7.498534708144106
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:1E35E42427766A2DC1617F500F62469A
                                    SHA1:AB81CFD38EF33800CEA3134BE72A87C98A6A94E5
                                    SHA-256:537C38B19916355A666E352DA137BB1631D29350C1705E2A7B8CB10E50019821
                                    SHA-512:5836BE1AA1DCF2F03CCDAE2306F169D44CE1AF0B888AA01E7AC5B46AFBDDA967ECF3F60E8B40B39BC694D08EF8744360834FB67300B90F3EE4F3180B64319DFE
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:.PNG........IHDR....................pHYs...........~....YIDATH...m.@..?.{.u`.,Z.L.!..A....B....+.. .....j%.......>s...%#!......Vd!.^..fQ.L!.B.d..EY..q...J.Ii.}.{..S.....}.P.4J...i#.x.B@i3..&u...m.T.......).j.|...|t..:..wv.d.H.Q.tr....v....._.F.......;..e..;......v....X^.E.....Yz1.]..U...s):...m....(......@...........v...Yj.....,S..... }.N....&S.t.V.v}..2..3...m..V2.I.G.VgJ.H.Stxg....P.,.:.....e.6..Z...zg.d...+..e5.7..w6.B..eu....;;..i\..?..&GA..U..N..K.u|....\...!...........v.>....f/..U..>w.....w...L"....$..AY....\rE....Q.[.l.P..p..F...."@b....Ih...p.L...o(.(..h..M.d.T...v.2R.T.....q.V....o..........?RI..t.8..,B..x.z...f.R.'..O1..'T.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:downloaded
                                    Size (bytes):2388
                                    Entropy (8bit):5.368583768622631
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:643B0E1A5EB53F073C2DCD4559CA1CE6
                                    SHA1:D728CCA1C0301BE3AFDB23D1148C05A7A66BCA5C
                                    SHA-256:1BC762FC642CEFBD14410FBA8C07217B02B6C4B13C547EDD72147044ACE4DADF
                                    SHA-512:223659219866D3B2D09399C092150E79ACA319A1271C85772F5C4F1826522133C37033043AD38CF0268CEC734A56CAFCEDF97EA7DEDAF8808BFEDFB97D409AF8
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://fonts.googleapis.com/css2?family=Carlito&display=swap
                                    Preview:/* cyrillic-ext */.@font-face {. font-family: 'Carlito';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/carlito/v3/3Jn9SDPw3m-pk039DDqBTEUE.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Carlito';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/carlito/v3/3Jn9SDPw3m-pk039DDOBTEUE.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Carlito';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/carlito/v3/3Jn9SDPw3m-pk039DDuBTEUE.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Carlito';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstati
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                    Category:downloaded
                                    Size (bytes):2627
                                    Entropy (8bit):5.222380004738421
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:75B46C7BA1A18C9452C69B8D513C1E6E
                                    SHA1:A016C69B443E8C8EC78A2B192D8FF9AED0D4501D
                                    SHA-256:D68661C29C20327D5F741016FA371554F668D690288483850469B40CBE7F8C44
                                    SHA-512:48A7B18685E3254CEE5ACBAC5059ADDC77FF7512475A02B94F54A45780006E6554580902D8301024150EBE94869D2E910C6393A3A77872B7CEE40D91FBD04A41
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/cerca-app/js/module/svincola-options-controller.js
                                    Preview:......app.controller("SvincolaOptionsController", function ($scope, $rootScope, $state, $stateParams, SessionStorageService, getSvincoloOptionsService,$q,CONST) {...var defer = $q.defer();...var validSvincoloCodes = ['MC1','MC2','FDP','FDK','RRR','090'];...$scope.svincolaData = $stateParams.svincolaData || SessionStorageService.get('lastStateParams').svincolaData;...$scope.indietro = function () {....$state.go('/svincola', { codice: $stateParams.codice || SessionStorageService.get('ldv').codice, hasOtp: $stateParams.hasOtp });....SessionStorageService.remove('ldv');...}...if ($stateParams.codice) {....$scope.codice = $stateParams.codice;...} else if (SessionStorageService.get('ldv')) {....$scope.codice = SessionStorageService.get('ldv').codice;...}...if ($scope.codice) {....SessionStorageService.set('ldv', {codice:$scope.codice});....getSvincolaOptions();...}.....$scope.showSurvey = true;...$scope.editorials = {....'istructions': 'ISTRUZIONI DI CONSEGNA RESO/SPEDIZIONE',....'noteOne':
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:downloaded
                                    Size (bytes):59
                                    Entropy (8bit):4.515775203360245
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:A67B903FFF6479D632D18F14A27426E0
                                    SHA1:1F2CB4E619FEDBF0D56BEFE0FA6BCDFE47C2B817
                                    SHA-256:63DA155423EC23FE95F4BAA73BA0F41E16401E34A929D3DE7571D419A5DE2EE9
                                    SHA-512:E2753F058C91DE00AE4F1FF86C589B06DA6A2D9DF0A02A9413579B648680590717C30F079B63A14728C549F0F0B456AA36A4B7D65A497DEA711D5183970587E7
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.poste.it/risorse_dt/condivise/stili/trasversali/retina.css
                                    Preview:/*..Retina.css GD//FS//DU (c) Poste Italiane 2016/2021..*/.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 201 x 71, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):2575
                                    Entropy (8bit):7.8929393066855695
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:4BD97D597BEA8CA05FD582B413A5EF15
                                    SHA1:6B8BA7F5393079E2DE7C1B6DF34C8BD76D6C80B6
                                    SHA-256:FC70EEA596A55599EF338B69A16E62290ADE7E1F9917FB71A73FE70197A0386C
                                    SHA-512:A0E147E2802D4D11EFDF814C609C5B2D5C8DD85BAE85444544789CC8519407588FD74EE025392B07C9283BFE84F5F9F03EB3C9180FDF243E3574B1E530B0EFB0
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:.PNG........IHDR.......G......|c.....pHYs...........~.....IDATx..{..U..!.Z... [.2.....|.+l.ni$..&.)....JE.AP.i......j>...P."|.....Vj.i._.....g....{w......:.....=..{..:...])5M..`..R..,..G..v.;r...5...._..............mT..N.;.D..E.E......O.I...G..@p.}m......{...`D$.`AD"..D$.`AD"..D$.`AD"..D$.`AD"..D$.`.u1.A.o.V..]s^7n5...........K...%.O..U...ct-A..m.{/.Q..<f=;......C.:..........0.TM|.T.EhD(.`t-%.u.#p.A"A.K.8.Z.n....`..80. .l......c.V5}..X.......-........W...1.....&."!........Y..C.BzH]v.....M.b$.z.~e.Ty.B.....#.r.!... .B...H....#U..b}....UZrE..y*..$.....E....|.L........1:...*..Q...pD#.P.-*.Y".....s<...K.?....P.....D......%/.t.wA...f.w.EQ...7b'S..U(P.<..c..$..2k...f..]..;.v....q..s7._nQE.#......"Y.y..q..9..y..K.....S.X..KO..@.. .$.h. ...Q.K.......o.s..HZ....k....s.R..Yx....>..../.QH.-.m.aA 5.......@..[..}D....b9p.W.Dr.L.T.D%]$..Q .).$...p..5b.R.c...7.f.\Q0e...%.}L z...U.<."!.....1F...1.u5O.]...z!....VO..j..A.q........6.......B@.h3i..z5.}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, Unicode text, UTF-8 text, with CRLF, LF line terminators
                                    Category:dropped
                                    Size (bytes):24364
                                    Entropy (8bit):4.977139305110054
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:CD45449E53A4688EFB052E1C61E36B0C
                                    SHA1:51B9A7C4884AD253110BF3923083ECA50FFA78CB
                                    SHA-256:150C68D13B026914FF50F7B076CBA2B0E3323725AD4DFC857A690ECE9EC0D9FC
                                    SHA-512:5CA3604424CD3E70926524CD7A3E7796C989054A8F70CCB09A57128A1CA83D6F0FA9C7B6EA2386CD4DA0B109703A8E13706AE111BCA425B639572DB78E7DE63C
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:....../**. * @license AngularJS v1.3.15. * (c) 2010-2014 Google, Inc. http://angularjs.org. * License: MIT. */.(function(window, angular, undefined) {'use strict';../* * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * *. * Any commits to this file should be reviewed with security in mind. *. * Changes to this file can potentially create security vulnerabilities. *. * An approval from 2 Core members with history of modifying *. * this file is required. *. * *. * Does the change somehow allow for arbitrary javascript to be executed? *. * Or allows for someone to change the prototype of built-in objects? *. * Or gives undesired access to variables likes document or window? *. * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * */..var $sanitizeMinErr = angular.$$minErr('$sanitize');../**. * @n
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):450
                                    Entropy (8bit):4.388507199918036
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:64D83014C9EE77E7FAF9858D700FBC48
                                    SHA1:005FCE4154A6D3CB6731B7741852A9FD2547781C
                                    SHA-256:BC574A8C917013D9B750AEA13BBC8A8295BA89E96E68F077F36E9A708B7CD316
                                    SHA-512:C474F03E93CC2992F2C7064CC4E1E34D349F8ECC22F189A170EC19A6E0A611F658223419E08C120E8317931BB381198D35835C2965B36A9A3EB187F4D3EB41F0
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:......app.directive('svincoloPageType1', function ($timeout,dateServices,$rootScope,$q,$state) {.. return {.. restrict: 'E',.. scope: {.. selectedSvincolo: "<?",.. hasSender: "<?",.. hasAddressee: "<?",.. disabledDate:"<?",.. data: "<?".. },.. templateUrl: '/cerca/views/svincolo-page-type1.html',.. controller: function ($scope) {.. }.. }..})....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 152 x 49, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):5666
                                    Entropy (8bit):7.8837057489135125
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:7BF09EC496955950576EF7EEC9B876AD
                                    SHA1:E652DBF303E7FFF82EDB4CA252DC6620C670FB85
                                    SHA-256:A56F179C9162C934C44CCEF0A597EB723E125B84F367B10753D9B10DD1D1AB44
                                    SHA-512:128CBF6AD8FEB8A25C8868BB4EA29E7A8A18A3C23A81C31C4FC9D662315AE6D5882AA867D3A9DBA5B4D7DB8AA24476F46A475FC4CDDB23B58B3CA7731800AC9B
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:.PNG........IHDR.......1.....&.`.....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.eda2b3fac, 2021/11/17-17:23:19 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 23.1 (Macintosh)" xmpMM:InstanceID="xmp.iid:88B0FABEA1E611ECB77FF4B7AB4C43F8" xmpMM:DocumentID="xmp.did:88B0FABFA1E611ECB77FF4B7AB4C43F8"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:679E9A89A1DB11ECB77FF4B7AB4C43F8" stRef:documentID="xmp.did:679E9A8AA1DB11ECB77FF4B7AB4C43F8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>R .....IDATx..]..T.>.o]].w.. 0.......`..$c".#A4.et$.!$..Q.$...\..C........n.A..i..z...U......#j.;.w.W...
                                    No static file info