Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://clienti.documentipostali.it/#/public/email/a703266c-62aa-4024-8f0c-254725c31c25-

Overview

General Information

Sample URL:https://clienti.documentipostali.it/#/public/email/a703266c-62aa-4024-8f0c-254725c31c25-
Analysis ID:1565424
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
HTML body contains low number of good links
HTML body contains password input but no form action
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6976 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6308 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1984,i,5921322794692936453,13394560815386798242,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6752 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://clienti.documentipostali.it/#/public/email/a703266c-62aa-4024-8f0c-254725c31c25-" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://clienti.documentipostali.it/#/auth/loginJoe Sandbox AI: Score: 8 Reasons: The brand 'Posta Power' is not directly associated with a well-known brand, but it suggests a connection to postal services., The URL 'clienti.documentipostali.it' does not match the legitimate domain 'poste.it' which is associated with Italian postal services., The use of 'documentipostali' in the URL could be an attempt to mimic a legitimate postal service, but it is not a recognized domain for the Italian postal service., The presence of input fields for 'Username o Email' and 'Password' is typical for phishing sites attempting to capture login credentials., The domain structure and naming suggest a potential phishing attempt due to the lack of direct association with a known postal service domain. DOM: 1.2.pages.csv
Source: https://clienti.documentipostali.it/#/auth/loginHTTP Parser: Number of links: 0
Source: https://clienti.documentipostali.it/#/auth/loginHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://clienti.documentipostali.it/#/auth/loginHTTP Parser: Title: Area Riservata does not match URL
Source: https://clienti.documentipostali.it/#/auth/loginHTTP Parser: <input type="password" .../> found
Source: https://clienti.documentipostali.it/#/auth/loginHTTP Parser: No <meta name="author".. found
Source: https://clienti.documentipostali.it/#/auth/loginHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 2.18.84.141:443 -> 192.168.2.16:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.84.141:443 -> 192.168.2.16:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49729 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=rTR6RmCbOAnzY89&MD=ulrTV65+ HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=rTR6RmCbOAnzY89&MD=ulrTV65+ HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficDNS traffic detected: DNS query: clienti.documentipostali.it
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: chromecache_88.1.dr, chromecache_91.1.drString found in binary or memory: http://ckeditor.com/license
Source: chromecache_88.1.dr, chromecache_91.1.drString found in binary or memory: http://docs.ckeditor.com/#
Source: chromecache_99.1.drString found in binary or memory: http://fontawesome.io
Source: chromecache_99.1.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_99.1.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_99.1.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownHTTPS traffic detected: 2.18.84.141:443 -> 192.168.2.16:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.84.141:443 -> 192.168.2.16:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49729 version: TLS 1.2
Source: classification engineClassification label: mal48.phis.win@17/41@10/3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1984,i,5921322794692936453,13394560815386798242,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://clienti.documentipostali.it/#/public/email/a703266c-62aa-4024-8f0c-254725c31c25-"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1984,i,5921322794692936453,13394560815386798242,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://clienti.documentipostali.it/#/public/email/a703266c-62aa-4024-8f0c-254725c31c25-0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://docs.ckeditor.com/#0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.181.100
truefalse
    high
    clienti.documentipostali.it
    unknown
    unknownfalse
      high
      NameMaliciousAntivirus DetectionReputation
      https://clienti.documentipostali.it/#/auth/logintrue
        unknown
        https://clienti.documentipostali.it/#/public/email/a703266c-62aa-4024-8f0c-254725c31c25-false
          unknown
          NameSourceMaliciousAntivirus DetectionReputation
          https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_99.1.drfalse
            high
            http://fontawesome.iochromecache_99.1.drfalse
              high
              https://getbootstrap.com/)chromecache_99.1.drfalse
                high
                http://docs.ckeditor.com/#chromecache_88.1.dr, chromecache_91.1.drfalse
                • Avira URL Cloud: safe
                unknown
                http://ckeditor.com/licensechromecache_88.1.dr, chromecache_91.1.drfalse
                  high
                  http://fontawesome.io/licensechromecache_99.1.drfalse
                    high
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    239.255.255.250
                    unknownReserved
                    unknownunknownfalse
                    142.250.181.100
                    www.google.comUnited States
                    15169GOOGLEUSfalse
                    IP
                    192.168.2.16
                    Joe Sandbox version:41.0.0 Charoite
                    Analysis ID:1565424
                    Start date and time:2024-11-29 19:49:54 +01:00
                    Joe Sandbox product:CloudBasic
                    Overall analysis duration:0h 3m 27s
                    Hypervisor based Inspection enabled:false
                    Report type:full
                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                    Sample URL:https://clienti.documentipostali.it/#/public/email/a703266c-62aa-4024-8f0c-254725c31c25-
                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                    Number of analysed new started processes analysed:13
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • HCA enabled
                    • EGA enabled
                    • AMSI enabled
                    Analysis Mode:default
                    Analysis stop reason:Timeout
                    Detection:MAL
                    Classification:mal48.phis.win@17/41@10/3
                    EGA Information:Failed
                    HCA Information:
                    • Successful, ratio: 100%
                    • Number of executed functions: 0
                    • Number of non-executed functions: 0
                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                    • Excluded IPs from analysis (whitelisted): 216.58.208.227, 172.217.19.238, 74.125.205.84, 104.40.131.160, 34.104.35.123, 217.20.56.99, 172.217.17.67, 172.217.19.234, 172.217.17.74, 172.217.19.202, 142.250.181.74, 142.250.181.42, 172.217.21.42, 172.217.17.42, 142.250.181.138, 142.250.181.106, 172.217.17.78
                    • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, update.googleapis.com, documentipostali-prod01.westeurope.cloudapp.azure.com, clients.l.google.com
                    • Not all processes where analyzed, report is missing behavior information
                    • VT rate limit hit for: https://clienti.documentipostali.it/#/public/email/a703266c-62aa-4024-8f0c-254725c31c25-
                    No simulations
                    No context
                    No context
                    No context
                    No context
                    No context
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 29 17:50:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2673
                    Entropy (8bit):3.9843196301153694
                    Encrypted:false
                    SSDEEP:48:8CbdjTLjuHh0idAKZdA1FehwiZUklqehvty+3:8CFTrGy
                    MD5:72191FA5AEAACBAB6D43888D3517DFA1
                    SHA1:0130152DED733C9184DDA9BF3462FC24C28595D9
                    SHA-256:09DC8DE9305B19CE5092EC4A2E49FFF390D5A20FF6BE88F4699151B1F2F3B3E6
                    SHA-512:E96802757786C00187F6E2EAB36B64ED592ACB6223BCFF8647999A215DC14CA6C7DD98C7E6AE60283C19ADF5276DEAA1E0AD3591715739275DBE6AEE8932DB0C
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,....4....B..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I}YD.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V}YL.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V}YL.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V}YL............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V}YM............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........\..L.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 29 17:50:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2675
                    Entropy (8bit):3.9990467676348342
                    Encrypted:false
                    SSDEEP:48:8+djTLjuHh0idAKZdA1seh/iZUkAQkqehwty+2:8CT19Qby
                    MD5:78266BFBBCD553C62526CC0C039DD9F8
                    SHA1:07D86995E326F3EB99093C0EFEC1D1E3F143C201
                    SHA-256:05C79116DF2A1F551ED6358E3EDF2904D1C22264BF86CE90173823B1BC4F5817
                    SHA-512:23080A4BAD50093FA43C34BE39F8A90D90604FC90C3E4B6ACB975CB162AD81250E94558C9475A73742B14458174D3E805E4B05C1A8D566095DE3B13F1CC9DA51
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,.....m...B..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I}YD.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V}YL.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V}YL.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V}YL............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V}YM............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........\..L.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2689
                    Entropy (8bit):4.007107181768294
                    Encrypted:false
                    SSDEEP:48:8MdjTLjAHh0idAKZdA14meh7sFiZUkmgqeh7s6ty+BX:8sTnnqy
                    MD5:34BC2AB49B0911B97CE37CB082703B74
                    SHA1:018A6D199377D90C98CA4B7F22C9FF55EC7581C3
                    SHA-256:5339B262C96BC5929CEB83A95701B58E0F3CA37894A63FF806D21643AC21FB39
                    SHA-512:44D963E3E0BF14A83BFCCF30C7D5231FB97FD7E1115C5D669C46BC9617D99860D736703F7382CD2CD009C2F52355466196BE68ADB5FA34F37D3E4AB100B90B14
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I}YD.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V}YL.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V}YL.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V}YL............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........\..L.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 29 17:50:25 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2677
                    Entropy (8bit):3.999347562063198
                    Encrypted:false
                    SSDEEP:48:8SdjTLjuHh0idAKZdA1TehDiZUkwqeh8ty+R:8uTm8y
                    MD5:6B0231928AFEF7C44030A3901512163F
                    SHA1:8FA3E6010CEBBB937986C69A6123B7A1CA3C45F6
                    SHA-256:5727CBC5F0AEB5CF87193EA461684ADEF0BBD3C8F4C5E1894EF88B768C5512B8
                    SHA-512:9D36F9CCF6E696350B825B800133628E62B89EFD3D0F95309FDE70ADD0E573A762960EC4C3B65D93BFC6449E2BEAA57FDCD2E7A03B41808F7AD53FEA3735433C
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,........B..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I}YD.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V}YL.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V}YL.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V}YL............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V}YM............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........\..L.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 29 17:50:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2677
                    Entropy (8bit):3.9863782485142853
                    Encrypted:false
                    SSDEEP:48:8VdjTLjuHh0idAKZdA1dehBiZUk1W1qeh+ty+C:8rTG94y
                    MD5:95F2BDC94F96586E9A3785E3048FF13B
                    SHA1:9569D7C55BAB7877C6FF08EDEFAC73DD42D1BDC1
                    SHA-256:D4F3E501752A936D19F1E78569AE6631002D706E7174AF3F3B34B1BF3AA8B2BC
                    SHA-512:BA38A1048A1B3020461D24F162A27B9986B2CC6AC809F1D88394EF13D94B6E994B0DC3D452373C538A0F09EFA14A92DEB05416FC4748006D30044DF417E699DE
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,.........B..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I}YD.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V}YL.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V}YL.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V}YL............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V}YM............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........\..L.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 29 17:50:25 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2679
                    Entropy (8bit):3.9975610798192878
                    Encrypted:false
                    SSDEEP:48:8IdjTLjuHh0idAKZdA1duTeehOuTbbiZUk5OjqehOuTbUty+yT+:8wT8TfTbxWOvTbqy7T
                    MD5:B3AB1F39E104D9361DA6CCF5779E3F50
                    SHA1:AE233A0272697BD1E9E3FDE93B775E8C72813246
                    SHA-256:6E10C4D1A05211B0E35456C50D11358E56BA941691091B4BAC3A77285EAC0AD6
                    SHA-512:BF56DCC95102F17617A7B26BD0DF28E2A52B5040556BD9155CF1A0FCA33A71801970EC9B4CECE5CCDD3D8AB50ECE8B091387F5DD635A1F33399DBD3FCB3C9D5D
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,......{..B..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I}YD.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V}YL.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V}YL.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V}YL............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V}YM............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........\..L.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 273 x 99, 8-bit/color RGBA, non-interlaced
                    Category:dropped
                    Size (bytes):15007
                    Entropy (8bit):7.9754232330741885
                    Encrypted:false
                    SSDEEP:384:jOSfISBN9DFY+8TKCBP9bjL54srnXZITgtS/ath+zv8:jJBNrYJTK+V/WUWTgtxyU
                    MD5:A140DD5F5ABFC73DAE889BC54E652307
                    SHA1:FD5F1CD8B655E304957499D3ED4AA710ADA6E889
                    SHA-256:F5E64F0716F37F7EB6047FE316B9122298131397ED432E37430E6840D9AE31D3
                    SHA-512:8ED51383063C8D985112518B30F4AF08A9B35B71F5C5C15A437FC2F5ADD505E806E67D3844B5E0524B752CBDBA1216A8FC98980EC5CEAB6F03448ED89E6ED8D5
                    Malicious:false
                    Reputation:low
                    Preview:.PNG........IHDR.......c.......4.....sRGB.........gAMA......a.....pHYs...8...8.].....:4IDATx^....U.....l......(H)..H*..().b....*."(R.! ...!Hw.&.]....{/w.v.7....s..sg....+E.....<b.......'t!..../t!..../t!..../t!..../t!..../t!..../t!..../t!..../...4(I.HKN.....h...Cjd$.b....%5U=X.P;;X;9.....^.`#6kW.X;:......AV..:%.4%..i.bKBJZ4[`c...kGX[.....6..l.O.#...........{.'MI......h.E........v6.bs...[.W..!.....;.H<w.I7n"...$]....!0b..!......B....6...e.P...kW.}..p.U.v...p.W..)*..b./.n.AD%.F\.-$....b....l`g..{[o8.W..S=.rn.....:.G.s..8.=.....chTa...{.%U..[..=.....w\AbJ..$..L..r.pj./.G..X=../..<!".'%8.... v.A..8...7..QRR...+G../..jU...Q8?........z.NA......m.....P..[....d_.~.Q.....w.),!B....7."6#:.....;..J\sy.vo...Np.+...\J..Q.S.vq...w ..?~Jj.%.a........p}.....C..b(..J.%)%.7.V r.P.....C3...*{.....l+h!BS+ b..~.J......y>..^}..SR)>!".6..9D...[.t....$........l.|aSZl>>...%.@..x_n.).@j...$(.Q....rWj=..c.5..k'G8.........+..x:9A.Z...<O..!j[.....u....R.D.....B. .....
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (18186), with no line terminators
                    Category:dropped
                    Size (bytes):18186
                    Entropy (8bit):5.33361230706893
                    Encrypted:false
                    SSDEEP:384:XiUF1xU8UYBn7OUCplkJe9PVNpAX9BnBzOjwac7ES4UULiOMLPi3211R9bjEePjS:XiUFbU8UYBn7OUYkM9VNpAFzIwa5S4XP
                    MD5:4AF7FB8BECB9066CACEA91607565D4B4
                    SHA1:845599C8EF70A6474BBCC3A5D7C1501864D67040
                    SHA-256:B52C437C5202D3BB56DB87861E0036F2BE5A3DB60C09538721226BAFBE672626
                    SHA-512:7E94A2C496EAC59B0280A665085ED8A8CCD8B8FDC2E4B648CE5A8C0CEDD4B99DE2AD8C0482333334CBC3B4A9C52F929501E9267840E80FFF3307226DF7665EA7
                    Malicious:false
                    Reputation:low
                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[6],{UFnY:function(i,e,o){"use strict";o.r(e),o.d(e,"PublicModule",(function(){return oi}));var t=o("ofXK"),c=o("tyNb"),n=o("efbE"),a=o("XNiG"),l=o("1G5W"),s=o("nYR2"),r=o("LERD"),d=o("AytR"),b=o("Iab2"),f=o("fXoL"),m=o("tk/3"),u=o("12jx"),g=o("jhN1"),p=o("XiUz"),x=o("znSr"),h=o("ZzPI"),v=o("6t9p"),w=o("PVOt"),R=o("IkSl");function C(i,e){1&i&&(f.ac(0,"div",5),f.Rc(1," CARICAMENTO COMUNICAZIONE IN CORSO "),f.Zb())}function Z(i,e){}function A(i,e){if(1&i&&(f.ac(0,"div",6),f.ac(1,"div"),f.Pc(2,Z,0,0,"ng-template",7),f.Zb(),f.ac(3,"div",8),f.ac(4,"p",9),f.Rc(5,"Il codice di accesso specificato non \xe8 valido"),f.Zb(),f.Vb(6,"p"),f.ac(7,"p",9),f.Rc(8,"Vi invitiamo a verificare che le informazioni in vostro possesso siano corrette."),f.Zb(),f.Zb(),f.Zb()),2&i){f.oc();const i=f.Gc(5);f.Gb(2),f.wc("ngTemplateOutlet",i)}}function I(i,e){}function k(i,e){if(1&i&&(f.ac(0,"small"),f.Rc(1),f.Zb()),2&i){const i=f.oc(3);f.Gb(1),f.Sc(i.email.mittent
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 200 x 101, 8-bit/color RGBA, non-interlaced
                    Category:dropped
                    Size (bytes):6158
                    Entropy (8bit):7.942871307027421
                    Encrypted:false
                    SSDEEP:192:C/XcTini7WnIxu00tcn3iCuEgfHHjZGSCNCNreD4kqg:asWsuNtcylPHjZGSGCc4kt
                    MD5:0BADD54567EED69194012EB3563BF5A2
                    SHA1:C13AC4F542D59AE383CBAF14F84BBCDB0E0B7F1A
                    SHA-256:D17E65F75CAFD47381684748EFE94F76740FA89715BEAE4DAD641BFC4A3778EF
                    SHA-512:F0BB33AC4BEFB433CB24FFCBA213786D3B0E1826A2CDA539EEF6E04D2E94B8FDCF785EDAB545BD3F271D739C70245EF23FE5B1ACAF5FE0612F877620AB20F13B
                    Malicious:false
                    Reputation:low
                    Preview:.PNG........IHDR.......e............IDATx..yt[.....p..)...)..h.m.d..I...,9.B....!0!em.R.@.m.(....[.@!..@...;..}...ly.b..%K...[.?<.&$......=..........+.%.....X......afom.9R.&.#=.*7...8o......#ym..F9fZ~.b...D+.l.M..............?s.........^..<:.[uy]..9h\.."..e.j....5..~o.....m.$U.}Lky..[.$.j../.3....=lRL.hRhV..h...O...+.(;..\u..)l.2.8!..T[....,c...._....iP0.....I15..........1%.Y@^...c{..+.C|_......L..[...3D..q..=.<*.&y..c...o..f..L".....4.B.$...Q...?i+w.a):..Z~.b..........@...K...`.!h..O....p.J..<y..G+.0C.A......^.r6......C..!L....c...oj.N..4!..7....8]...X<......Q.Y"F]..I.........x..S. ]....D.av+.3.}..7....4U.....A....D..N.Jm.@]?Sp.....^.2.0...}.9.]~,.E8y..2.W.... ...#...~.9{A.,.....&.b .d..(4O5..B.r$.D8iF...<@\....`...-#B]...JfM......y.?...dph.].?/.1.d.......d...j.P.Z.....&ym..N.>..s..Op0r/..z........g. .d...zI..?..&3...DM.B.....R...7Sm.Hf@..../....&@,@.}..G.j.T.S].S.R}...#......4)..........E..@.s..d...!Bt...ad=..>8h\.P...V.Is..1....#v.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with no line terminators
                    Category:downloaded
                    Size (bytes):56
                    Entropy (8bit):4.365017423251052
                    Encrypted:false
                    SSDEEP:3:aDBSNc68/wV7G1MKVZn:aDBSp8/hN
                    MD5:9E640795B0B58CC31FF1C92C6E0F63B8
                    SHA1:56434F166E913EA6EB2C02D52C3627E403817FFA
                    SHA-256:86941DF7C560010C86170EA4E86B5EA9B4CA6A53E5FE707F2FC364D636CCE4CE
                    SHA-512:AD30721C64DE5BE25B727F77C91CE5CA57CA01CAF160BF1EDAC729B7094A331B51357E938FC9B283AEFC556C14A48672741833E8CF3D953278B7965F1DC9A6F5
                    Malicious:false
                    Reputation:low
                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwngNQD7ag7QGhIFDZFhlU4SBQ01hlQc?alt=proto
                    Preview:CiYKCw2RYZVOGgQIVhgCChcNNYZUHBoECEsYAioKCAooClIEEAAYAA==
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (65536), with no line terminators
                    Category:dropped
                    Size (bytes):965958
                    Entropy (8bit):5.2323060776030585
                    Encrypted:false
                    SSDEEP:6144:8BYVdb6ZpwQZU8Z2toV7Z2roVmZ2UoVKpmbaDmjgV1ylenqjgl/s5Pc2E95Yl8hE:TpX6n
                    MD5:EC8693218652EB63746991AB69BF8B0C
                    SHA1:77E94133692E7EEC55D12C3F818347A5F2126DBE
                    SHA-256:D0AF086A8C5E6225FA293FF29DEB8962429B4CF14118F01749FAD20CAD20821A
                    SHA-512:4EEF7AC35E993F3643E61171476298BD80760016BEBB0EC501EFA5804976B7817ACD751B82DDDD73E717BC215113165E3A3A687FA8B2BC210B2767AFEA99D2EA
                    Malicious:false
                    Reputation:low
                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[3],{"+0Mv":function(e,t,i){"use strict";i.d(t,"a",(function(){return s}));var r=i("fXoL"),o=i("1kSV"),n=i("XiUz"),a=i("1seJ");let s=(()=>{class e{constructor(e){this.activeModal=e,this.title="INFORMAZIONE",this.message="Messaggio non impostato"}ngOnInit(){}cancel(){this.activeModal.dismiss(!1)}confirm(){this.activeModal.close(!0)}}return e.\u0275fac=function(t){return new(t||e)(r.Ub(o.a))},e.\u0275cmp=r.Ob({type:e,selectors:[["message-dialog"]],decls:8,vars:2,consts:[[1,"flex-form"],["fxLayout","row",1,"title-row"],[1,"pad-5",2,"white-space","pre-wrap","padding","10px 10px 10px 10px"],["fxLayout","row","fxLayoutGap","5px",1,"command-row"],["fxFlex","grow"],["fxFlex","none","icona","check","tipo","success","testo","Chiudi",3,"click"]],template:function(e,t){1&e&&(r.ac(0,"div",0),r.ac(1,"div",1),r.Rc(2),r.Zb(),r.ac(3,"div",2),r.Rc(4),r.Zb(),r.ac(5,"div",3),r.Vb(6,"span",4),r.ac(7,"dp-button",5),r.mc("click",(function(){return t.confirm
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                    Category:downloaded
                    Size (bytes):173268
                    Entropy (8bit):5.254929117653212
                    Encrypted:false
                    SSDEEP:1536:uvti+y3cGMW+Ltzq+bx0VBWDXsFYSHkKz/URz+A1lf8ueDkDnE74s6SU/kb664Ak:iXs6QA1lf8lO/SUgD0um6DFrPQSJVu
                    MD5:E623A2273BEEE3628D0CAD6A27B36679
                    SHA1:9E2498F1608CCA5876D7B0D4C421801976C18B1B
                    SHA-256:0B7C9AE53BD20B1BBF611014375CA6C56A92DFBC17DC5138AA7D89BD3F278C51
                    SHA-512:30CA516766F6F113E134D0A5042DCB362A724C737843FF86F2DDC1FA6667745EBA966BAAE75562DE374E80DE35573E569A6341751B24E4C5B97C1530688AD445
                    Malicious:false
                    Reputation:low
                    URL:https://clienti.documentipostali.it/scripts.32c218e64adcbd4a950a.js
                    Preview:!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,(function(e,t){"use strict";var n=[],i=Object.getPrototypeOf,o=n.slice,r=n.flat?function(e){return n.flat.call(e)}:function(e){return n.concat.apply([],e)},s=n.push,a=n.indexOf,l={},c=l.toString,u=l.hasOwnProperty,f=u.toString,h=f.call(Object),d={},p=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},g=function(e){return null!=e&&e===e.window},m=e.document,v={type:!0,src:!0,nonce:!0,noModule:!0};function y(e,t,n){var i,o,r=(n=n||m).createElement("script");if(r.text=e,t)for(i in v)(o=t[i]||t.getAttribute&&t.getAttribute(i))&&r.setAttribute(i,o);n.head.appendChild(r).parentNode.removeChild(r)}function b(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?l[c.call(e)]||"object":typeof e}var _="3.5.1"
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (2480), with no line terminators
                    Category:downloaded
                    Size (bytes):2480
                    Entropy (8bit):5.274114209228805
                    Encrypted:false
                    SSDEEP:48:EKr6DPiY8BYv0M9G6YGzpeuwTLHMBz3Ik/X6P8f:Em6DPT8Sv0l8eXax/X6y
                    MD5:E1F8C6D48DB7B8B44064B3B36CDE9419
                    SHA1:9E275DF684746DB37B5B1003940B7DBBECA84B08
                    SHA-256:71C83798EE393360F3FA5145330EE125006619D22FB8150B3A74524001DDC887
                    SHA-512:E44EE675E5F9B863E0A360A565D182F4BF39948451F6C90D0AA10223D0ED4C4DF67F25E52AE621DBFA81FAFB50768272952F53325F850E6F47CFEA55B0BC14CC
                    Malicious:false
                    Reputation:low
                    URL:https://clienti.documentipostali.it/runtime-es2015.b1f979dd189cf0086599.js
                    Preview:!function(e){function r(r){for(var n,a,i=r[0],l=r[1],c=r[2],d=0,p=[];d<i.length;d++)a=i[d],Object.prototype.hasOwnProperty.call(o,a)&&o[a]&&p.push(o[a][0]),o[a]=0;for(n in l)Object.prototype.hasOwnProperty.call(l,n)&&(e[n]=l[n]);for(f&&f(r);p.length;)p.shift()();return u.push.apply(u,c||[]),t()}function t(){for(var e,r=0;r<u.length;r++){for(var t=u[r],n=!0,i=1;i<t.length;i++)0!==o[t[i]]&&(n=!1);n&&(u.splice(r--,1),e=a(a.s=t[0]))}return e}var n={},o={0:0},u=[];function a(r){if(n[r])return n[r].exports;var t=n[r]={i:r,l:!1,exports:{}};return e[r].call(t.exports,t,t.exports,a),t.l=!0,t.exports}a.e=function(e){var r=[],t=o[e];if(0!==t)if(t)r.push(t[2]);else{var n=new Promise((function(r,n){t=o[e]=[r,n]}));r.push(t[2]=n);var u,i=document.createElement("script");i.charset="utf-8",i.timeout=120,a.nc&&i.setAttribute("nonce",a.nc),i.src=function(e){return a.p+""+({1:"default~admin-admin-module~user-user-module",2:"admin-admin-module",6:"public-public-module",8:"user-user-module"}[e]||e)+"-es201
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (2480), with no line terminators
                    Category:dropped
                    Size (bytes):2480
                    Entropy (8bit):5.274114209228805
                    Encrypted:false
                    SSDEEP:48:EKr6DPiY8BYv0M9G6YGzpeuwTLHMBz3Ik/X6P8f:Em6DPT8Sv0l8eXax/X6y
                    MD5:E1F8C6D48DB7B8B44064B3B36CDE9419
                    SHA1:9E275DF684746DB37B5B1003940B7DBBECA84B08
                    SHA-256:71C83798EE393360F3FA5145330EE125006619D22FB8150B3A74524001DDC887
                    SHA-512:E44EE675E5F9B863E0A360A565D182F4BF39948451F6C90D0AA10223D0ED4C4DF67F25E52AE621DBFA81FAFB50768272952F53325F850E6F47CFEA55B0BC14CC
                    Malicious:false
                    Reputation:low
                    Preview:!function(e){function r(r){for(var n,a,i=r[0],l=r[1],c=r[2],d=0,p=[];d<i.length;d++)a=i[d],Object.prototype.hasOwnProperty.call(o,a)&&o[a]&&p.push(o[a][0]),o[a]=0;for(n in l)Object.prototype.hasOwnProperty.call(l,n)&&(e[n]=l[n]);for(f&&f(r);p.length;)p.shift()();return u.push.apply(u,c||[]),t()}function t(){for(var e,r=0;r<u.length;r++){for(var t=u[r],n=!0,i=1;i<t.length;i++)0!==o[t[i]]&&(n=!1);n&&(u.splice(r--,1),e=a(a.s=t[0]))}return e}var n={},o={0:0},u=[];function a(r){if(n[r])return n[r].exports;var t=n[r]={i:r,l:!1,exports:{}};return e[r].call(t.exports,t,t.exports,a),t.l=!0,t.exports}a.e=function(e){var r=[],t=o[e];if(0!==t)if(t)r.push(t[2]);else{var n=new Promise((function(r,n){t=o[e]=[r,n]}));r.push(t[2]=n);var u,i=document.createElement("script");i.charset="utf-8",i.timeout=120,a.nc&&i.setAttribute("nonce",a.nc),i.src=function(e){return a.p+""+({1:"default~admin-admin-module~user-user-module",2:"admin-admin-module",6:"public-public-module",8:"user-user-module"}[e]||e)+"-es201
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (18186), with no line terminators
                    Category:downloaded
                    Size (bytes):18186
                    Entropy (8bit):5.33361230706893
                    Encrypted:false
                    SSDEEP:384:XiUF1xU8UYBn7OUCplkJe9PVNpAX9BnBzOjwac7ES4UULiOMLPi3211R9bjEePjS:XiUFbU8UYBn7OUYkM9VNpAFzIwa5S4XP
                    MD5:4AF7FB8BECB9066CACEA91607565D4B4
                    SHA1:845599C8EF70A6474BBCC3A5D7C1501864D67040
                    SHA-256:B52C437C5202D3BB56DB87861E0036F2BE5A3DB60C09538721226BAFBE672626
                    SHA-512:7E94A2C496EAC59B0280A665085ED8A8CCD8B8FDC2E4B648CE5A8C0CEDD4B99DE2AD8C0482333334CBC3B4A9C52F929501E9267840E80FFF3307226DF7665EA7
                    Malicious:false
                    Reputation:low
                    URL:https://clienti.documentipostali.it/public-public-module-es2015.804bb34effcf88513e2c.js
                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[6],{UFnY:function(i,e,o){"use strict";o.r(e),o.d(e,"PublicModule",(function(){return oi}));var t=o("ofXK"),c=o("tyNb"),n=o("efbE"),a=o("XNiG"),l=o("1G5W"),s=o("nYR2"),r=o("LERD"),d=o("AytR"),b=o("Iab2"),f=o("fXoL"),m=o("tk/3"),u=o("12jx"),g=o("jhN1"),p=o("XiUz"),x=o("znSr"),h=o("ZzPI"),v=o("6t9p"),w=o("PVOt"),R=o("IkSl");function C(i,e){1&i&&(f.ac(0,"div",5),f.Rc(1," CARICAMENTO COMUNICAZIONE IN CORSO "),f.Zb())}function Z(i,e){}function A(i,e){if(1&i&&(f.ac(0,"div",6),f.ac(1,"div"),f.Pc(2,Z,0,0,"ng-template",7),f.Zb(),f.ac(3,"div",8),f.ac(4,"p",9),f.Rc(5,"Il codice di accesso specificato non \xe8 valido"),f.Zb(),f.Vb(6,"p"),f.ac(7,"p",9),f.Rc(8,"Vi invitiamo a verificare che le informazioni in vostro possesso siano corrette."),f.Zb(),f.Zb(),f.Zb()),2&i){f.oc();const i=f.Gc(5);f.Gb(2),f.wc("ngTemplateOutlet",i)}}function I(i,e){}function k(i,e){if(1&i&&(f.ac(0,"small"),f.Rc(1),f.Zb()),2&i){const i=f.oc(3);f.Gb(1),f.Sc(i.email.mittent
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (65536), with no line terminators
                    Category:downloaded
                    Size (bytes):965958
                    Entropy (8bit):5.2323060776030585
                    Encrypted:false
                    SSDEEP:6144:8BYVdb6ZpwQZU8Z2toV7Z2roVmZ2UoVKpmbaDmjgV1ylenqjgl/s5Pc2E95Yl8hE:TpX6n
                    MD5:EC8693218652EB63746991AB69BF8B0C
                    SHA1:77E94133692E7EEC55D12C3F818347A5F2126DBE
                    SHA-256:D0AF086A8C5E6225FA293FF29DEB8962429B4CF14118F01749FAD20CAD20821A
                    SHA-512:4EEF7AC35E993F3643E61171476298BD80760016BEBB0EC501EFA5804976B7817ACD751B82DDDD73E717BC215113165E3A3A687FA8B2BC210B2767AFEA99D2EA
                    Malicious:false
                    Reputation:low
                    URL:https://clienti.documentipostali.it/main-es2015.b424d4fbff15332bb024.js
                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[3],{"+0Mv":function(e,t,i){"use strict";i.d(t,"a",(function(){return s}));var r=i("fXoL"),o=i("1kSV"),n=i("XiUz"),a=i("1seJ");let s=(()=>{class e{constructor(e){this.activeModal=e,this.title="INFORMAZIONE",this.message="Messaggio non impostato"}ngOnInit(){}cancel(){this.activeModal.dismiss(!1)}confirm(){this.activeModal.close(!0)}}return e.\u0275fac=function(t){return new(t||e)(r.Ub(o.a))},e.\u0275cmp=r.Ob({type:e,selectors:[["message-dialog"]],decls:8,vars:2,consts:[[1,"flex-form"],["fxLayout","row",1,"title-row"],[1,"pad-5",2,"white-space","pre-wrap","padding","10px 10px 10px 10px"],["fxLayout","row","fxLayoutGap","5px",1,"command-row"],["fxFlex","grow"],["fxFlex","none","icona","check","tipo","success","testo","Chiudi",3,"click"]],template:function(e,t){1&e&&(r.ac(0,"div",0),r.ac(1,"div",1),r.Rc(2),r.Zb(),r.ac(3,"div",2),r.Rc(4),r.Zb(),r.ac(5,"div",3),r.Vb(6,"span",4),r.ac(7,"dp-button",5),r.mc("click",(function(){return t.confirm
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (586), with CRLF line terminators
                    Category:downloaded
                    Size (bytes):623725
                    Entropy (8bit):5.518104169824896
                    Encrypted:false
                    SSDEEP:6144:bGGox++sL1Qq1G1cnXAdAhDRymyaZRXsOrDV0nf6ywCGoccM0EbmDpsQgYB:hG1cnX9hpraGoc7TYB
                    MD5:93E4DC60F36F27E1CA1E92DBE2D053AE
                    SHA1:C7590E07EC1C807C83696302430F5B6CBA996079
                    SHA-256:A175D72510AAE95FDFACF4CB57CE941D0BBD6F8484A685B5A53D18131141F54A
                    SHA-512:3447FCBD60C7403FE19A341A8F3528B5A137764FBDC9E254523E243F1A4529056F76F18191BF12497955D9B43774BB0DFDB866FE7F6A3C5F845B0C6DAB7EAB99
                    Malicious:false
                    Reputation:low
                    URL:https://clienti.documentipostali.it/assets/ckeditor/ckeditor.js
                    Preview:./*..Copyright (c) 2003-2017, CKSource - Frederico Knabben. All rights reserved...For licensing, see LICENSE.md or http://ckeditor.com/license..*/..(function(){if(window.CKEDITOR&&window.CKEDITOR.dom)return;window.CKEDITOR||(window.CKEDITOR=function(){var a=/(^|.*[\\\/])ckeditor\.js(?:\?.*|;.*)?$/i,d={timestamp:"H0CG",version:"4.6.2",revision:"20af917",rnd:Math.floor(900*Math.random())+100,_:{pending:[],basePathSrcPattern:a},status:"unloaded",basePath:function(){var b=window.CKEDITOR_BASEPATH||"";if(!b)for(var c=document.getElementsByTagName("script"),d=0;d<c.length;d++){var h=c[d].src.match(a);if(h){b=h[1];break}}-1==b.indexOf(":/")&&"//"!=b.slice(0,2)&&(b=0===b.indexOf("/")?location.href.match(/^.*?:\/\/[^\/]*/)[0]+..b:location.href.match(/^[^\?]*\/(?:)/)[0]+b);if(!b)throw'The CKEditor installation path could not be automatically detected. Please set the global variable "CKEDITOR_BASEPATH" before creating editor instances.';return b}(),getUrl:function(a){-1==a.indexOf(":/")&&0!==a.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Web Open Font Format (Version 2), TrueType, length 77160, version 4.459
                    Category:downloaded
                    Size (bytes):77160
                    Entropy (8bit):7.996509451516447
                    Encrypted:true
                    SSDEEP:1536:/MkbAPfd1vyBKwHz4kco36ZvIaBfRPlajyXUA2jVTc:L0nXnHdfRVEAS2
                    MD5:AF7AE505A9EED503F8B8E6982036873E
                    SHA1:D6F48CBA7D076FB6F2FD6BA993A75B9DC1ECBF0C
                    SHA-256:2ADEFCBC041E7D18FCF2D417879DC5A09997AA64D675B7A3C4B6CE33DA13F3FE
                    SHA-512:838FEFDBC14901F41EDF995A78FDAC55764CD4912CCB734B8BEA4909194582904D8F2AFDF2B6C428667912CE4D65681A1044D045D1BC6DE2B14113F0315FC892
                    Malicious:false
                    Reputation:low
                    URL:https://clienti.documentipostali.it/fontawesome-webfont.20fd1704ea223900efa9.woff2?v=4.7.0
                    Preview:wOF2......-h..........-.........................?FFTM.. .`..r.....(..X.6.$..p..... .....u[R.rGa...*...'.=.:..&..=r.*.......].t..E.n.......1F...@....|....f.m.`.$..@d[BQ.$([U<+(..@P.5..`....>.P..;.(..1..l..h...)..Yy..Ji......|%..^..G..3..n........D..p\Yr .L.P.....t.)......6R.^"S.L~.YR.CXR...4...F.y\[..7n..|.s.q..M..%K......,.....L.t.'....M.,..c..+b....O.s.^.$...z...m...h&gb...v.....'..6.:....s.m.b.1.m0"....*V.....c.$,0ATPT.1.....<..;...`..'.H.?.s.:..ND.....I..$..T..[..b4........,....bl6...IL.i}.&.4.m,'....#....Rw..bu..,K......v....m_-...\H....HH.......?...m..9P...)9.J..$.....8......~.;.r..n.=$.....Nddn.!'....;...8..'.N...!.-..J.........X.=.,......"`:....... {......K!'...-FH....#$~.Z_.......N5VU8F....%.P..........Cp..$.Q.......r.....k.k...3...:R.%....2{.....h%.)8..........ILK.6v.#......,;.6..N.2.hv...........OO..t#....xT..Bf....q^.#....?{.5b.I..%-WZ..b.A...^.1..n5.....NQ.Y'.........S.....!t" .`b3..%....35....fv;....l..9.:jgf?gr..p.x. ..|.. $. e.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 273 x 99, 8-bit/color RGBA, non-interlaced
                    Category:downloaded
                    Size (bytes):15007
                    Entropy (8bit):7.9754232330741885
                    Encrypted:false
                    SSDEEP:384:jOSfISBN9DFY+8TKCBP9bjL54srnXZITgtS/ath+zv8:jJBNrYJTK+V/WUWTgtxyU
                    MD5:A140DD5F5ABFC73DAE889BC54E652307
                    SHA1:FD5F1CD8B655E304957499D3ED4AA710ADA6E889
                    SHA-256:F5E64F0716F37F7EB6047FE316B9122298131397ED432E37430E6840D9AE31D3
                    SHA-512:8ED51383063C8D985112518B30F4AF08A9B35B71F5C5C15A437FC2F5ADD505E806E67D3844B5E0524B752CBDBA1216A8FC98980EC5CEAB6F03448ED89E6ED8D5
                    Malicious:false
                    Reputation:low
                    URL:https://clienti.documentipostali.it/assets/images/logos/LoghiInsieme3.png
                    Preview:.PNG........IHDR.......c.......4.....sRGB.........gAMA......a.....pHYs...8...8.].....:4IDATx^....U.....l......(H)..H*..().b....*."(R.! ...!Hw.&.]....{/w.v.7....s..sg....+E.....<b.......'t!..../t!..../t!..../t!..../t!..../t!..../t!..../t!..../...4(I.HKN.....h...Cjd$.b....%5U=X.P;;X;9.....^.`#6kW.X;:......AV..:%.4%..i.bKBJZ4[`c...kGX[.....6..l.O.#...........{.'MI......h.E........v6.bs...[.W..!.....;.H<w.I7n"...$]....!0b..!......B....6...e.P...kW.}..p.U.v...p.W..)*..b./.n.AD%.F\.-$....b....l`g..{[o8.W..S=.rn.....:.G.s..8.=.....chTa...{.%U..[..=.....w\AbJ..$..L..r.pj./.G..X=../..<!".'%8.... v.A..8...7..QRR...+G../..jU...Q8?........z.NA......m.....P..[....d_.~.Q.....w.),!B....7."6#:.....;..J\sy.vo...Np.+...\J..Q.S.vq...w ..?~Jj.%.a........p}.....C..b(..J.%)%.7.V r.P.....C3...*{.....l+h!BS+ b..~.J......y>..^}..SR)>!".6..9D...[.t....$........l.|aSZl>>...%.@..x_n.).@j...$(.Q....rWj=..c.5..k'G8.........+..x:9A.Z...<O..!j[.....u....R.D.....B. .....
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (586), with CRLF line terminators
                    Category:dropped
                    Size (bytes):623725
                    Entropy (8bit):5.518104169824896
                    Encrypted:false
                    SSDEEP:6144:bGGox++sL1Qq1G1cnXAdAhDRymyaZRXsOrDV0nf6ywCGoccM0EbmDpsQgYB:hG1cnX9hpraGoc7TYB
                    MD5:93E4DC60F36F27E1CA1E92DBE2D053AE
                    SHA1:C7590E07EC1C807C83696302430F5B6CBA996079
                    SHA-256:A175D72510AAE95FDFACF4CB57CE941D0BBD6F8484A685B5A53D18131141F54A
                    SHA-512:3447FCBD60C7403FE19A341A8F3528B5A137764FBDC9E254523E243F1A4529056F76F18191BF12497955D9B43774BB0DFDB866FE7F6A3C5F845B0C6DAB7EAB99
                    Malicious:false
                    Reputation:low
                    Preview:./*..Copyright (c) 2003-2017, CKSource - Frederico Knabben. All rights reserved...For licensing, see LICENSE.md or http://ckeditor.com/license..*/..(function(){if(window.CKEDITOR&&window.CKEDITOR.dom)return;window.CKEDITOR||(window.CKEDITOR=function(){var a=/(^|.*[\\\/])ckeditor\.js(?:\?.*|;.*)?$/i,d={timestamp:"H0CG",version:"4.6.2",revision:"20af917",rnd:Math.floor(900*Math.random())+100,_:{pending:[],basePathSrcPattern:a},status:"unloaded",basePath:function(){var b=window.CKEDITOR_BASEPATH||"";if(!b)for(var c=document.getElementsByTagName("script"),d=0;d<c.length;d++){var h=c[d].src.match(a);if(h){b=h[1];break}}-1==b.indexOf(":/")&&"//"!=b.slice(0,2)&&(b=0===b.indexOf("/")?location.href.match(/^.*?:\/\/[^\/]*/)[0]+..b:location.href.match(/^[^\?]*\/(?:)/)[0]+b);if(!b)throw'The CKEditor installation path could not be automatically detected. Please set the global variable "CKEDITOR_BASEPATH" before creating editor instances.';return b}(),getUrl:function(a){-1==a.indexOf(":/")&&0!==a.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 200 x 101, 8-bit/color RGBA, non-interlaced
                    Category:downloaded
                    Size (bytes):6158
                    Entropy (8bit):7.942871307027421
                    Encrypted:false
                    SSDEEP:192:C/XcTini7WnIxu00tcn3iCuEgfHHjZGSCNCNreD4kqg:asWsuNtcylPHjZGSGCc4kt
                    MD5:0BADD54567EED69194012EB3563BF5A2
                    SHA1:C13AC4F542D59AE383CBAF14F84BBCDB0E0B7F1A
                    SHA-256:D17E65F75CAFD47381684748EFE94F76740FA89715BEAE4DAD641BFC4A3778EF
                    SHA-512:F0BB33AC4BEFB433CB24FFCBA213786D3B0E1826A2CDA539EEF6E04D2E94B8FDCF785EDAB545BD3F271D739C70245EF23FE5B1ACAF5FE0612F877620AB20F13B
                    Malicious:false
                    Reputation:low
                    URL:https://clienti.documentipostali.it/assets/images/logos/logo_dp.png
                    Preview:.PNG........IHDR.......e............IDATx..yt[.....p..)...)..h.m.d..I...,9.B....!0!em.R.@.m.(....[.@!..@...;..}...ly.b..%K...[.?<.&$......=..........+.%.....X......afom.9R.&.#=.*7...8o......#ym..F9fZ~.b...D+.l.M..............?s.........^..<:.[uy]..9h\.."..e.j....5..~o.....m.$U.}Lky..[.$.j../.3....=lRL.hRhV..h...O...+.(;..\u..)l.2.8!..T[....,c...._....iP0.....I15..........1%.Y@^...c{..+.C|_......L..[...3D..q..=.<*.&y..c...o..f..L".....4.B.$...Q...?i+w.a):..Z~.b..........@...K...`.!h..O....p.J..<y..G+.0C.A......^.r6......C..!L....c...oj.N..4!..7....8]...X<......Q.Y"F]..I.........x..S. ]....D.av+.3.}..7....4U.....A....D..N.Jm.@]?Sp.....^.2.0...}.9.]~,.E8y..2.W.... ...#...~.9{A.,.....&.b .d..(4O5..B.r$.D8iF...<@\....`...-#B]...JfM......y.?...dph.].?/.1.d.......d...j.P.Z.....&ym..N.>..s..Op0r/..z........g. .d...zI..?..&3...DM.B.....R...7Sm.Hf@..../....&@,@.}..G.j.T.S].S.R}...#......4)..........E..@.s..d...!Bt...ad=..>8h\.P...V.Is..1....#v.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (37691), with no line terminators
                    Category:dropped
                    Size (bytes):37691
                    Entropy (8bit):5.23431847941149
                    Encrypted:false
                    SSDEEP:768:NHvz/PbqlZojIkW0xOLVWWixEX+ZtCyep5nkmr9b4iXiq1WgcxTErMQwlPZ7Ldi+:mZoj04HxitOTj
                    MD5:C837705EF9A204A61A33A8F95F160F29
                    SHA1:1FEBD6E44FBCBE64E6669E279047F74C4DA39056
                    SHA-256:75D9366961E3275C0A261A9A74C7C0620E6A294E553E39A0F08E03B196BD68C4
                    SHA-512:B3A7A58F2E676F0328B8E31AA33E7DDFF44ADF314A222E4D45670E43E78DE50BF982424B70A0B11F9FA4AEA7557634BEC6BDF24ADD8D85274ACCE1A44C6549D2
                    Malicious:false
                    Reputation:low
                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[4],{7:function(e,t,n){e.exports=n("hN/g")},"N/DB":function(e,t){const n="undefined"!=typeof globalThis&&globalThis,o="undefined"!=typeof window&&window,r="undefined"!=typeof self&&"undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope&&self,s="undefined"!=typeof global&&global,a=function(e,...t){if(a.translate){const n=a.translate(e,t);e=n[0],t=n[1]}let n=i(e[0],e.raw[0]);for(let o=1;o<e.length;o++)n+=t[o-1]+i(e[o],e.raw[o]);return n};function i(e,t){return":"===t.charAt(0)?e.substring(function(e,t){for(let n=1,o=1;n<e.length;n++,o++)if("\\"===t[o])o++;else if(":"===e[n])return n;throw new Error(`Unterminated $louserze metadata block in "${t}".`)}(e,t)+1):e}(n||s||o||r).$louserze=a},"hN/g":function(e,t,n){"use strict";n.r(t),n("N/DB"),n("pDpN"),window.global=window},pDpN:function(e,t,n){var o,r;void 0===(r="function"==typeof(o=function(){"use strict";!function(e){const t=e.performance;function n(e){t&&t.mark&&t.mark
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (65536), with no line terminators
                    Category:dropped
                    Size (bytes):7060875
                    Entropy (8bit):5.366593062390922
                    Encrypted:false
                    SSDEEP:98304:4oyHpLQqpOo8gCFGOSAYuqUt4Je878vXF:4oyxb4z8GV
                    MD5:581848FDC5CAA1AB32D67CB840F2F842
                    SHA1:646E2759C34C23BBA1F3B6B2304158398FA8D6F5
                    SHA-256:7651FF4EEB70656711E366D932C5E5E22E55A1903CC6754396F29CEA24D7C092
                    SHA-512:9FD7E631F91D8F302C54506C2337ADCCDA8AFA481C1F8F11C63C05859862ABC3307826FD5F62FE55953A832A701F5C32EBC07A1E7BEE9FF2A0D672EAD79A4C27
                    Malicious:false
                    Reputation:low
                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[9],{"+12O":function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.DataSource=void 0;var i=y(n("5qrJ")),o=n("1LL4"),r=y(n("KAnu")),a=n("zl3R"),s=n("ti0F"),l=n("IRs2"),u=y(n("IlOo")),c=y(n("JZex")),d=n("DLVy"),h=n("YyLj"),p=y(n("XpgS")),f=y(n("e8y9")),g=n("tJvG"),m=y(n("3u3F")),_=n("8Cge");function y(e){return e&&e.__esModule?e:{default:e}}t.DataSource=i.default.inherit({ctor:function(e){var t,n=this;e=(0,_.normalizeDataSourceOptions)(e),this._eventsStrategy=new d.EventsStrategy(this);var i=0!==e.pushAggregationTimeout?(0,l.throttleChanges)(this._onPush,(function(){return void 0===e.pushAggregationTimeout?5*n._changedTime:e.pushAggregationTimeout})):this._onPush;this._changedTime=0,this._onPushHandler=function(e){n._aggregationTimeoutId=i.call(n,e)},this._store=e.store,this._store.on("push",this._onPushHandler),this._storeLoadOptions=this._extractLoadOptions(e),this._mapFunc=e.map,this._postProcessFunc=e.postPr
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:HTML document, ASCII text, with very long lines (664), with CRLF, LF line terminators
                    Category:downloaded
                    Size (bytes):3437
                    Entropy (8bit):5.295046402057452
                    Encrypted:false
                    SSDEEP:96:YHzU8ap3iSot+VYPfvhw4wYw/wPwfwJBiURgKn:izD63iVt+VYPfvGX34oYiURgKn
                    MD5:FF3EB0AD6CB62EF97448DD5A0EDE34F0
                    SHA1:87FCECD32D6B6B55310BDAA34522AC48F7369D21
                    SHA-256:FD631D8736561483555D10F64FD2135A3456C83E28EA50B06B3EF1B51F63D9D2
                    SHA-512:4A00D9688D2E9C0524A813A220944C7EDA30E967A6D39C3FAEA915FB3418493408314E93DD292F82E45F475B58DB2D9563E6466426A216B24DF7ADAD893058E4
                    Malicious:false
                    Reputation:low
                    URL:https://clienti.documentipostali.it/
                    Preview:<!doctype html>..<html>..<head>...<meta charset="utf-8">...<meta content="IE=edge" http-equiv="X-UA-Compatible">...<title>Area Riservata</title>...<base href="./">....<meta content="width=device-width, initial-scale=1" name="viewport">...<link href="favicon_dp.ico" rel="icon" type="image/x-icon">...<link href="favicon_dp.png" rel="icon" sizes="32x32" type="image/png">.....<script src="assets/ckeditor/ckeditor.js"></script>...<style>.....sk-chase {.....width: 40px;.....height: 40px;.....display: block;.....position: fixed;.....z-index: 1031;.....top: 50%;.....right: 50%; /* or: left: 50%; */.....margin-top: -20px; /* have of the elements height */.....margin-right: -20px; /* have of the elements widht */.....animation: sk-chase 2.5s infinite linear both;....}.......sk-chase.hide {.....visibility: hidden;.....opacity: 0;....}.......sk-chase-dot {.....width: 100%;.....height: 100%;.....position: absolute;.....left: 0;.....top: 0;.....animation: sk-chase-dot 2.0s infinite ease-in-out both;
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                    Category:dropped
                    Size (bytes):173268
                    Entropy (8bit):5.254929117653212
                    Encrypted:false
                    SSDEEP:1536:uvti+y3cGMW+Ltzq+bx0VBWDXsFYSHkKz/URz+A1lf8ueDkDnE74s6SU/kb664Ak:iXs6QA1lf8lO/SUgD0um6DFrPQSJVu
                    MD5:E623A2273BEEE3628D0CAD6A27B36679
                    SHA1:9E2498F1608CCA5876D7B0D4C421801976C18B1B
                    SHA-256:0B7C9AE53BD20B1BBF611014375CA6C56A92DFBC17DC5138AA7D89BD3F278C51
                    SHA-512:30CA516766F6F113E134D0A5042DCB362A724C737843FF86F2DDC1FA6667745EBA966BAAE75562DE374E80DE35573E569A6341751B24E4C5B97C1530688AD445
                    Malicious:false
                    Reputation:low
                    Preview:!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,(function(e,t){"use strict";var n=[],i=Object.getPrototypeOf,o=n.slice,r=n.flat?function(e){return n.flat.call(e)}:function(e){return n.concat.apply([],e)},s=n.push,a=n.indexOf,l={},c=l.toString,u=l.hasOwnProperty,f=u.toString,h=f.call(Object),d={},p=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},g=function(e){return null!=e&&e===e.window},m=e.document,v={type:!0,src:!0,nonce:!0,noModule:!0};function y(e,t,n){var i,o,r=(n=n||m).createElement("script");if(r.text=e,t)for(i in v)(o=t[i]||t.getAttribute&&t.getAttribute(i))&&r.setAttribute(i,o);n.head.appendChild(r).parentNode.removeChild(r)}function b(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?l[c.call(e)]||"object":typeof e}var _="3.5.1"
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (65536), with no line terminators
                    Category:downloaded
                    Size (bytes):7060875
                    Entropy (8bit):5.366593062390922
                    Encrypted:false
                    SSDEEP:98304:4oyHpLQqpOo8gCFGOSAYuqUt4Je878vXF:4oyxb4z8GV
                    MD5:581848FDC5CAA1AB32D67CB840F2F842
                    SHA1:646E2759C34C23BBA1F3B6B2304158398FA8D6F5
                    SHA-256:7651FF4EEB70656711E366D932C5E5E22E55A1903CC6754396F29CEA24D7C092
                    SHA-512:9FD7E631F91D8F302C54506C2337ADCCDA8AFA481C1F8F11C63C05859862ABC3307826FD5F62FE55953A832A701F5C32EBC07A1E7BEE9FF2A0D672EAD79A4C27
                    Malicious:false
                    Reputation:low
                    URL:https://clienti.documentipostali.it/vendor-es2015.e7d4f92c6b367d598236.js
                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[9],{"+12O":function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.DataSource=void 0;var i=y(n("5qrJ")),o=n("1LL4"),r=y(n("KAnu")),a=n("zl3R"),s=n("ti0F"),l=n("IRs2"),u=y(n("IlOo")),c=y(n("JZex")),d=n("DLVy"),h=n("YyLj"),p=y(n("XpgS")),f=y(n("e8y9")),g=n("tJvG"),m=y(n("3u3F")),_=n("8Cge");function y(e){return e&&e.__esModule?e:{default:e}}t.DataSource=i.default.inherit({ctor:function(e){var t,n=this;e=(0,_.normalizeDataSourceOptions)(e),this._eventsStrategy=new d.EventsStrategy(this);var i=0!==e.pushAggregationTimeout?(0,l.throttleChanges)(this._onPush,(function(){return void 0===e.pushAggregationTimeout?5*n._changedTime:e.pushAggregationTimeout})):this._onPush;this._changedTime=0,this._onPushHandler=function(e){n._aggregationTimeoutId=i.call(n,e)},this._store=e.store,this._store.on("push",this._onPushHandler),this._storeLoadOptions=this._extractLoadOptions(e),this._mapFunc=e.map,this._postProcessFunc=e.postPr
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (37691), with no line terminators
                    Category:downloaded
                    Size (bytes):37691
                    Entropy (8bit):5.23431847941149
                    Encrypted:false
                    SSDEEP:768:NHvz/PbqlZojIkW0xOLVWWixEX+ZtCyep5nkmr9b4iXiq1WgcxTErMQwlPZ7Ldi+:mZoj04HxitOTj
                    MD5:C837705EF9A204A61A33A8F95F160F29
                    SHA1:1FEBD6E44FBCBE64E6669E279047F74C4DA39056
                    SHA-256:75D9366961E3275C0A261A9A74C7C0620E6A294E553E39A0F08E03B196BD68C4
                    SHA-512:B3A7A58F2E676F0328B8E31AA33E7DDFF44ADF314A222E4D45670E43E78DE50BF982424B70A0B11F9FA4AEA7557634BEC6BDF24ADD8D85274ACCE1A44C6549D2
                    Malicious:false
                    Reputation:low
                    URL:https://clienti.documentipostali.it/polyfills-es2015.a7665794418c841f5c64.js
                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[4],{7:function(e,t,n){e.exports=n("hN/g")},"N/DB":function(e,t){const n="undefined"!=typeof globalThis&&globalThis,o="undefined"!=typeof window&&window,r="undefined"!=typeof self&&"undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope&&self,s="undefined"!=typeof global&&global,a=function(e,...t){if(a.translate){const n=a.translate(e,t);e=n[0],t=n[1]}let n=i(e[0],e.raw[0]);for(let o=1;o<e.length;o++)n+=t[o-1]+i(e[o],e.raw[o]);return n};function i(e,t){return":"===t.charAt(0)?e.substring(function(e,t){for(let n=1,o=1;n<e.length;n++,o++)if("\\"===t[o])o++;else if(":"===e[n])return n;throw new Error(`Unterminated $louserze metadata block in "${t}".`)}(e,t)+1):e}(n||s||o||r).$louserze=a},"hN/g":function(e,t,n){"use strict";n.r(t),n("N/DB"),n("pDpN"),window.global=window},pDpN:function(e,t,n){var o,r;void 0===(r="function"==typeof(o=function(){"use strict";!function(e){const t=e.performance;function n(e){t&&t.mark&&t.mark
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Unicode text, UTF-8 text, with very long lines (64006)
                    Category:downloaded
                    Size (bytes):873747
                    Entropy (8bit):5.15711564144965
                    Encrypted:false
                    SSDEEP:6144:XCkiB8KgAHATJzShlR5+t6Zaao3Ixp7M7qO7RgfJzYA5O5G3ifR5q3SYiLENM6Hs:XCkiNo8f4
                    MD5:9AF0F8F894216123EBE128FDC5393CFE
                    SHA1:6E5DBE860CE4D750422069AC674F1035C4D5D6D7
                    SHA-256:BC62A40CFEE9AE4F22E1AE3731EE539DC51F83D4B9590F75C5C911BA59468332
                    SHA-512:5CCDDBA162341D629F0A83F5754B6076158EC146F8FEFB7BE5432AA7FADCB5EC3E2E06D05BE510C4C6EA1B9240C217B93219C5FB9C56CCCC0941DCC04FC4A4DA
                    Malicious:false
                    Reputation:low
                    URL:https://clienti.documentipostali.it/styles.f10172b2129fc0d2682a.css
                    Preview:@charset "UTF-8";./*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:FontAwesome;src:url(fontawesome-webfont.8b43027f47b20503057d.eot?v=4.7.0);src:url(fontawesome-webfont.8b43027f47b20503057d.eot?#iefix&v=4.7.0) format("embedded-opentype"),url(fontawesome-webfont.20fd1704ea223900efa9.woff2?v=4.7.0) format("woff2"),url(fontawesome-webfont.f691f37e57f04c152e23.woff?v=4.7.0) format("woff"),url(fontawesome-webfont.1e59d2330b4c6deb84b3.ttf?v=4.7.0) format("truetype"),url(fontawesome-webfont.c1e38fd9e0e74ba58f7a.svg?v=4.7.0#fontawesomeregular) format("svg");font-weight:400;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.3333333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa
                    No static file info
                    TimestampSource PortDest PortSource IPDest IP
                    Nov 29, 2024 19:50:28.531671047 CET49673443192.168.2.16204.79.197.203
                    Nov 29, 2024 19:50:28.834321022 CET49673443192.168.2.16204.79.197.203
                    Nov 29, 2024 19:50:28.987015963 CET49705443192.168.2.16142.250.181.100
                    Nov 29, 2024 19:50:28.987063885 CET44349705142.250.181.100192.168.2.16
                    Nov 29, 2024 19:50:28.987149000 CET49705443192.168.2.16142.250.181.100
                    Nov 29, 2024 19:50:28.987421036 CET49705443192.168.2.16142.250.181.100
                    Nov 29, 2024 19:50:28.987433910 CET44349705142.250.181.100192.168.2.16
                    Nov 29, 2024 19:50:29.441344976 CET49673443192.168.2.16204.79.197.203
                    Nov 29, 2024 19:50:30.650316000 CET49673443192.168.2.16204.79.197.203
                    Nov 29, 2024 19:50:30.776530981 CET44349705142.250.181.100192.168.2.16
                    Nov 29, 2024 19:50:30.776825905 CET49705443192.168.2.16142.250.181.100
                    Nov 29, 2024 19:50:30.776844025 CET44349705142.250.181.100192.168.2.16
                    Nov 29, 2024 19:50:30.777862072 CET44349705142.250.181.100192.168.2.16
                    Nov 29, 2024 19:50:30.777920961 CET49705443192.168.2.16142.250.181.100
                    Nov 29, 2024 19:50:30.778851986 CET49705443192.168.2.16142.250.181.100
                    Nov 29, 2024 19:50:30.778915882 CET44349705142.250.181.100192.168.2.16
                    Nov 29, 2024 19:50:30.825325966 CET49705443192.168.2.16142.250.181.100
                    Nov 29, 2024 19:50:30.825335979 CET44349705142.250.181.100192.168.2.16
                    Nov 29, 2024 19:50:30.872328997 CET49705443192.168.2.16142.250.181.100
                    Nov 29, 2024 19:50:32.958133936 CET4968980192.168.2.16192.229.211.108
                    Nov 29, 2024 19:50:33.066034079 CET49673443192.168.2.16204.79.197.203
                    Nov 29, 2024 19:50:35.201808929 CET49717443192.168.2.162.18.84.141
                    Nov 29, 2024 19:50:35.201845884 CET443497172.18.84.141192.168.2.16
                    Nov 29, 2024 19:50:35.201936007 CET49717443192.168.2.162.18.84.141
                    Nov 29, 2024 19:50:35.204689980 CET49717443192.168.2.162.18.84.141
                    Nov 29, 2024 19:50:35.204709053 CET443497172.18.84.141192.168.2.16
                    Nov 29, 2024 19:50:36.701564074 CET49678443192.168.2.1620.189.173.10
                    Nov 29, 2024 19:50:36.712054968 CET443497172.18.84.141192.168.2.16
                    Nov 29, 2024 19:50:36.712137938 CET49717443192.168.2.162.18.84.141
                    Nov 29, 2024 19:50:36.716052055 CET49717443192.168.2.162.18.84.141
                    Nov 29, 2024 19:50:36.716067076 CET443497172.18.84.141192.168.2.16
                    Nov 29, 2024 19:50:36.716352940 CET443497172.18.84.141192.168.2.16
                    Nov 29, 2024 19:50:36.761491060 CET49717443192.168.2.162.18.84.141
                    Nov 29, 2024 19:50:36.803332090 CET443497172.18.84.141192.168.2.16
                    Nov 29, 2024 19:50:36.869601965 CET49718443192.168.2.1652.149.20.212
                    Nov 29, 2024 19:50:36.869642019 CET4434971852.149.20.212192.168.2.16
                    Nov 29, 2024 19:50:36.869708061 CET49718443192.168.2.1652.149.20.212
                    Nov 29, 2024 19:50:36.870887041 CET49718443192.168.2.1652.149.20.212
                    Nov 29, 2024 19:50:36.870896101 CET4434971852.149.20.212192.168.2.16
                    Nov 29, 2024 19:50:37.015470982 CET49678443192.168.2.1620.189.173.10
                    Nov 29, 2024 19:50:37.230240107 CET443497172.18.84.141192.168.2.16
                    Nov 29, 2024 19:50:37.230299950 CET443497172.18.84.141192.168.2.16
                    Nov 29, 2024 19:50:37.230408907 CET49717443192.168.2.162.18.84.141
                    Nov 29, 2024 19:50:37.230448008 CET49717443192.168.2.162.18.84.141
                    Nov 29, 2024 19:50:37.230463028 CET443497172.18.84.141192.168.2.16
                    Nov 29, 2024 19:50:37.230490923 CET49717443192.168.2.162.18.84.141
                    Nov 29, 2024 19:50:37.230495930 CET443497172.18.84.141192.168.2.16
                    Nov 29, 2024 19:50:37.272737026 CET49719443192.168.2.162.18.84.141
                    Nov 29, 2024 19:50:37.272763968 CET443497192.18.84.141192.168.2.16
                    Nov 29, 2024 19:50:37.272936106 CET49719443192.168.2.162.18.84.141
                    Nov 29, 2024 19:50:37.273267031 CET49719443192.168.2.162.18.84.141
                    Nov 29, 2024 19:50:37.273277044 CET443497192.18.84.141192.168.2.16
                    Nov 29, 2024 19:50:37.617412090 CET49678443192.168.2.1620.189.173.10
                    Nov 29, 2024 19:50:37.871709108 CET49673443192.168.2.16204.79.197.203
                    Nov 29, 2024 19:50:38.621731043 CET443497192.18.84.141192.168.2.16
                    Nov 29, 2024 19:50:38.621831894 CET49719443192.168.2.162.18.84.141
                    Nov 29, 2024 19:50:38.623656034 CET49719443192.168.2.162.18.84.141
                    Nov 29, 2024 19:50:38.623666048 CET443497192.18.84.141192.168.2.16
                    Nov 29, 2024 19:50:38.623920918 CET443497192.18.84.141192.168.2.16
                    Nov 29, 2024 19:50:38.625085115 CET49719443192.168.2.162.18.84.141
                    Nov 29, 2024 19:50:38.671334982 CET443497192.18.84.141192.168.2.16
                    Nov 29, 2024 19:50:38.690349102 CET4434971852.149.20.212192.168.2.16
                    Nov 29, 2024 19:50:38.690431118 CET49718443192.168.2.1652.149.20.212
                    Nov 29, 2024 19:50:38.693144083 CET49718443192.168.2.1652.149.20.212
                    Nov 29, 2024 19:50:38.693161011 CET4434971852.149.20.212192.168.2.16
                    Nov 29, 2024 19:50:38.693466902 CET4434971852.149.20.212192.168.2.16
                    Nov 29, 2024 19:50:38.746310949 CET49718443192.168.2.1652.149.20.212
                    Nov 29, 2024 19:50:38.754424095 CET49718443192.168.2.1652.149.20.212
                    Nov 29, 2024 19:50:38.795341969 CET4434971852.149.20.212192.168.2.16
                    Nov 29, 2024 19:50:38.827073097 CET49678443192.168.2.1620.189.173.10
                    Nov 29, 2024 19:50:39.172564030 CET443497192.18.84.141192.168.2.16
                    Nov 29, 2024 19:50:39.172646046 CET443497192.18.84.141192.168.2.16
                    Nov 29, 2024 19:50:39.172728062 CET49719443192.168.2.162.18.84.141
                    Nov 29, 2024 19:50:39.173805952 CET49719443192.168.2.162.18.84.141
                    Nov 29, 2024 19:50:39.173825026 CET443497192.18.84.141192.168.2.16
                    Nov 29, 2024 19:50:39.173839092 CET49719443192.168.2.162.18.84.141
                    Nov 29, 2024 19:50:39.173844099 CET443497192.18.84.141192.168.2.16
                    Nov 29, 2024 19:50:39.410490036 CET4434971852.149.20.212192.168.2.16
                    Nov 29, 2024 19:50:39.410516024 CET4434971852.149.20.212192.168.2.16
                    Nov 29, 2024 19:50:39.410523891 CET4434971852.149.20.212192.168.2.16
                    Nov 29, 2024 19:50:39.410543919 CET4434971852.149.20.212192.168.2.16
                    Nov 29, 2024 19:50:39.410554886 CET4434971852.149.20.212192.168.2.16
                    Nov 29, 2024 19:50:39.410562992 CET4434971852.149.20.212192.168.2.16
                    Nov 29, 2024 19:50:39.410587072 CET49718443192.168.2.1652.149.20.212
                    Nov 29, 2024 19:50:39.410612106 CET4434971852.149.20.212192.168.2.16
                    Nov 29, 2024 19:50:39.410648108 CET49718443192.168.2.1652.149.20.212
                    Nov 29, 2024 19:50:39.410666943 CET49718443192.168.2.1652.149.20.212
                    Nov 29, 2024 19:50:39.430900097 CET4434971852.149.20.212192.168.2.16
                    Nov 29, 2024 19:50:39.430984020 CET4434971852.149.20.212192.168.2.16
                    Nov 29, 2024 19:50:39.431015968 CET49718443192.168.2.1652.149.20.212
                    Nov 29, 2024 19:50:39.431050062 CET49718443192.168.2.1652.149.20.212
                    Nov 29, 2024 19:50:39.431185961 CET49718443192.168.2.1652.149.20.212
                    Nov 29, 2024 19:50:39.431205034 CET4434971852.149.20.212192.168.2.16
                    Nov 29, 2024 19:50:39.431247950 CET49718443192.168.2.1652.149.20.212
                    Nov 29, 2024 19:50:39.431253910 CET4434971852.149.20.212192.168.2.16
                    Nov 29, 2024 19:50:40.453675032 CET44349705142.250.181.100192.168.2.16
                    Nov 29, 2024 19:50:40.453741074 CET44349705142.250.181.100192.168.2.16
                    Nov 29, 2024 19:50:40.453818083 CET49705443192.168.2.16142.250.181.100
                    Nov 29, 2024 19:50:41.175935030 CET4968080192.168.2.16192.229.211.108
                    Nov 29, 2024 19:50:41.239342928 CET49678443192.168.2.1620.189.173.10
                    Nov 29, 2024 19:50:41.479332924 CET4968080192.168.2.16192.229.211.108
                    Nov 29, 2024 19:50:41.967221975 CET49705443192.168.2.16142.250.181.100
                    Nov 29, 2024 19:50:41.967256069 CET44349705142.250.181.100192.168.2.16
                    Nov 29, 2024 19:50:42.083328009 CET4968080192.168.2.16192.229.211.108
                    Nov 29, 2024 19:50:43.296320915 CET4968080192.168.2.16192.229.211.108
                    Nov 29, 2024 19:50:45.697549105 CET4968080192.168.2.16192.229.211.108
                    Nov 29, 2024 19:50:46.046293020 CET49678443192.168.2.1620.189.173.10
                    Nov 29, 2024 19:50:47.477298021 CET49673443192.168.2.16204.79.197.203
                    Nov 29, 2024 19:50:50.509306908 CET4968080192.168.2.16192.229.211.108
                    Nov 29, 2024 19:50:55.660310030 CET49678443192.168.2.1620.189.173.10
                    Nov 29, 2024 19:51:00.112284899 CET4968080192.168.2.16192.229.211.108
                    Nov 29, 2024 19:51:15.859855890 CET49729443192.168.2.1652.149.20.212
                    Nov 29, 2024 19:51:15.859884977 CET4434972952.149.20.212192.168.2.16
                    Nov 29, 2024 19:51:15.859985113 CET49729443192.168.2.1652.149.20.212
                    Nov 29, 2024 19:51:15.860421896 CET49729443192.168.2.1652.149.20.212
                    Nov 29, 2024 19:51:15.860430002 CET4434972952.149.20.212192.168.2.16
                    Nov 29, 2024 19:51:17.728230000 CET4434972952.149.20.212192.168.2.16
                    Nov 29, 2024 19:51:17.728365898 CET49729443192.168.2.1652.149.20.212
                    Nov 29, 2024 19:51:17.730334997 CET49729443192.168.2.1652.149.20.212
                    Nov 29, 2024 19:51:17.730345011 CET4434972952.149.20.212192.168.2.16
                    Nov 29, 2024 19:51:17.730730057 CET4434972952.149.20.212192.168.2.16
                    Nov 29, 2024 19:51:17.732608080 CET49729443192.168.2.1652.149.20.212
                    Nov 29, 2024 19:51:17.779335022 CET4434972952.149.20.212192.168.2.16
                    Nov 29, 2024 19:51:18.467902899 CET4434972952.149.20.212192.168.2.16
                    Nov 29, 2024 19:51:18.467927933 CET4434972952.149.20.212192.168.2.16
                    Nov 29, 2024 19:51:18.467941046 CET4434972952.149.20.212192.168.2.16
                    Nov 29, 2024 19:51:18.468019962 CET49729443192.168.2.1652.149.20.212
                    Nov 29, 2024 19:51:18.468046904 CET4434972952.149.20.212192.168.2.16
                    Nov 29, 2024 19:51:18.468075037 CET49729443192.168.2.1652.149.20.212
                    Nov 29, 2024 19:51:18.468099117 CET49729443192.168.2.1652.149.20.212
                    Nov 29, 2024 19:51:18.505089998 CET4434972952.149.20.212192.168.2.16
                    Nov 29, 2024 19:51:18.505131006 CET4434972952.149.20.212192.168.2.16
                    Nov 29, 2024 19:51:18.505181074 CET4434972952.149.20.212192.168.2.16
                    Nov 29, 2024 19:51:18.505198956 CET49729443192.168.2.1652.149.20.212
                    Nov 29, 2024 19:51:18.505264044 CET49729443192.168.2.1652.149.20.212
                    Nov 29, 2024 19:51:18.505413055 CET49729443192.168.2.1652.149.20.212
                    Nov 29, 2024 19:51:18.505429029 CET4434972952.149.20.212192.168.2.16
                    Nov 29, 2024 19:51:18.505441904 CET49729443192.168.2.1652.149.20.212
                    Nov 29, 2024 19:51:18.505446911 CET4434972952.149.20.212192.168.2.16
                    Nov 29, 2024 19:51:28.906874895 CET49731443192.168.2.16142.250.181.100
                    Nov 29, 2024 19:51:28.906913996 CET44349731142.250.181.100192.168.2.16
                    Nov 29, 2024 19:51:28.906996012 CET49731443192.168.2.16142.250.181.100
                    Nov 29, 2024 19:51:28.907366991 CET49731443192.168.2.16142.250.181.100
                    Nov 29, 2024 19:51:28.907377005 CET44349731142.250.181.100192.168.2.16
                    Nov 29, 2024 19:51:30.662933111 CET44349731142.250.181.100192.168.2.16
                    Nov 29, 2024 19:51:30.663333893 CET49731443192.168.2.16142.250.181.100
                    Nov 29, 2024 19:51:30.663348913 CET44349731142.250.181.100192.168.2.16
                    Nov 29, 2024 19:51:30.663690090 CET44349731142.250.181.100192.168.2.16
                    Nov 29, 2024 19:51:30.664004087 CET49731443192.168.2.16142.250.181.100
                    Nov 29, 2024 19:51:30.664060116 CET44349731142.250.181.100192.168.2.16
                    Nov 29, 2024 19:51:30.707237005 CET49731443192.168.2.16142.250.181.100
                    Nov 29, 2024 19:51:40.330761909 CET44349731142.250.181.100192.168.2.16
                    Nov 29, 2024 19:51:40.330835104 CET44349731142.250.181.100192.168.2.16
                    Nov 29, 2024 19:51:40.330900908 CET49731443192.168.2.16142.250.181.100
                    Nov 29, 2024 19:51:40.812127113 CET49731443192.168.2.16142.250.181.100
                    Nov 29, 2024 19:51:40.812150955 CET44349731142.250.181.100192.168.2.16
                    TimestampSource PortDest PortSource IPDest IP
                    Nov 29, 2024 19:50:24.137008905 CET53505041.1.1.1192.168.2.16
                    Nov 29, 2024 19:50:24.221826077 CET53523741.1.1.1192.168.2.16
                    Nov 29, 2024 19:50:24.921242952 CET5119753192.168.2.161.1.1.1
                    Nov 29, 2024 19:50:24.921412945 CET6364953192.168.2.161.1.1.1
                    Nov 29, 2024 19:50:25.760497093 CET53636491.1.1.1192.168.2.16
                    Nov 29, 2024 19:50:26.953346968 CET53575461.1.1.1192.168.2.16
                    Nov 29, 2024 19:50:28.845551014 CET5892153192.168.2.161.1.1.1
                    Nov 29, 2024 19:50:28.845868111 CET5213253192.168.2.161.1.1.1
                    Nov 29, 2024 19:50:28.985234022 CET53589211.1.1.1192.168.2.16
                    Nov 29, 2024 19:50:28.986079931 CET53521321.1.1.1192.168.2.16
                    Nov 29, 2024 19:50:29.861440897 CET5164553192.168.2.161.1.1.1
                    Nov 29, 2024 19:50:29.861613989 CET6373653192.168.2.161.1.1.1
                    Nov 29, 2024 19:50:30.000363111 CET53637361.1.1.1192.168.2.16
                    Nov 29, 2024 19:50:43.985269070 CET53535171.1.1.1192.168.2.16
                    Nov 29, 2024 19:51:03.058396101 CET53623761.1.1.1192.168.2.16
                    Nov 29, 2024 19:51:24.119544983 CET53526501.1.1.1192.168.2.16
                    Nov 29, 2024 19:51:25.858175039 CET53503971.1.1.1192.168.2.16
                    Nov 29, 2024 19:51:30.493307114 CET6376353192.168.2.161.1.1.1
                    Nov 29, 2024 19:51:30.493470907 CET6035953192.168.2.161.1.1.1
                    Nov 29, 2024 19:51:30.794728994 CET53603591.1.1.1192.168.2.16
                    Nov 29, 2024 19:51:32.868544102 CET138138192.168.2.16192.168.2.255
                    Nov 29, 2024 19:51:35.918138981 CET5596853192.168.2.161.1.1.1
                    Nov 29, 2024 19:51:35.919051886 CET6465153192.168.2.161.1.1.1
                    Nov 29, 2024 19:51:36.057980061 CET53646511.1.1.1192.168.2.16
                    Nov 29, 2024 19:51:41.264688015 CET53581151.1.1.1192.168.2.16
                    Nov 29, 2024 19:51:53.788773060 CET53509881.1.1.1192.168.2.16
                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                    Nov 29, 2024 19:50:24.921242952 CET192.168.2.161.1.1.10xc8a3Standard query (0)clienti.documentipostali.itA (IP address)IN (0x0001)false
                    Nov 29, 2024 19:50:24.921412945 CET192.168.2.161.1.1.10x9a9bStandard query (0)clienti.documentipostali.it65IN (0x0001)false
                    Nov 29, 2024 19:50:28.845551014 CET192.168.2.161.1.1.10x865fStandard query (0)www.google.comA (IP address)IN (0x0001)false
                    Nov 29, 2024 19:50:28.845868111 CET192.168.2.161.1.1.10xb707Standard query (0)www.google.com65IN (0x0001)false
                    Nov 29, 2024 19:50:29.861440897 CET192.168.2.161.1.1.10x988bStandard query (0)clienti.documentipostali.itA (IP address)IN (0x0001)false
                    Nov 29, 2024 19:50:29.861613989 CET192.168.2.161.1.1.10xb7efStandard query (0)clienti.documentipostali.it65IN (0x0001)false
                    Nov 29, 2024 19:51:30.493307114 CET192.168.2.161.1.1.10x6f1fStandard query (0)clienti.documentipostali.itA (IP address)IN (0x0001)false
                    Nov 29, 2024 19:51:30.493470907 CET192.168.2.161.1.1.10x823eStandard query (0)clienti.documentipostali.it65IN (0x0001)false
                    Nov 29, 2024 19:51:35.918138981 CET192.168.2.161.1.1.10xa8b9Standard query (0)clienti.documentipostali.itA (IP address)IN (0x0001)false
                    Nov 29, 2024 19:51:35.919051886 CET192.168.2.161.1.1.10xfebeStandard query (0)clienti.documentipostali.it65IN (0x0001)false
                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                    Nov 29, 2024 19:50:25.760497093 CET1.1.1.1192.168.2.160x9a9bNo error (0)clienti.documentipostali.itdocumentipostali-prod01.westeurope.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                    Nov 29, 2024 19:50:25.760951042 CET1.1.1.1192.168.2.160xc8a3No error (0)clienti.documentipostali.itdocumentipostali-prod01.westeurope.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                    Nov 29, 2024 19:50:28.985234022 CET1.1.1.1192.168.2.160x865fNo error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
                    Nov 29, 2024 19:50:28.986079931 CET1.1.1.1192.168.2.160xb707No error (0)www.google.com65IN (0x0001)false
                    Nov 29, 2024 19:50:30.000363111 CET1.1.1.1192.168.2.160xb7efNo error (0)clienti.documentipostali.itdocumentipostali-prod01.westeurope.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                    Nov 29, 2024 19:50:30.002790928 CET1.1.1.1192.168.2.160x988bNo error (0)clienti.documentipostali.itdocumentipostali-prod01.westeurope.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                    Nov 29, 2024 19:51:30.794692039 CET1.1.1.1192.168.2.160x6f1fNo error (0)clienti.documentipostali.itdocumentipostali-prod01.westeurope.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                    Nov 29, 2024 19:51:30.794728994 CET1.1.1.1192.168.2.160x823eNo error (0)clienti.documentipostali.itdocumentipostali-prod01.westeurope.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                    Nov 29, 2024 19:51:36.056298971 CET1.1.1.1192.168.2.160xa8b9No error (0)clienti.documentipostali.itdocumentipostali-prod01.westeurope.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                    Nov 29, 2024 19:51:36.057980061 CET1.1.1.1192.168.2.160xfebeNo error (0)clienti.documentipostali.itdocumentipostali-prod01.westeurope.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                    • fs.microsoft.com
                    • slscr.update.microsoft.com
                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    0192.168.2.16497172.18.84.141443
                    TimestampBytes transferredDirectionData
                    2024-11-29 18:50:36 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                    Connection: Keep-Alive
                    Accept: */*
                    Accept-Encoding: identity
                    User-Agent: Microsoft BITS/7.8
                    Host: fs.microsoft.com
                    2024-11-29 18:50:37 UTC479INHTTP/1.1 200 OK
                    Content-Type: application/octet-stream
                    Server: Kestrel
                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                    X-Ms-ApiVersion: Distribute 1.2
                    X-Ms-Region: prod-weu-z1
                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                    X-OSID: 2
                    X-CID: 2
                    X-CCC: GB
                    Cache-Control: public, max-age=114554
                    Date: Fri, 29 Nov 2024 18:50:37 GMT
                    Connection: close
                    X-CID: 2


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    1192.168.2.16497192.18.84.141443
                    TimestampBytes transferredDirectionData
                    2024-11-29 18:50:38 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                    Connection: Keep-Alive
                    Accept: */*
                    Accept-Encoding: identity
                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                    Range: bytes=0-2147483646
                    User-Agent: Microsoft BITS/7.8
                    Host: fs.microsoft.com
                    2024-11-29 18:50:39 UTC515INHTTP/1.1 200 OK
                    ApiVersion: Distribute 1.1
                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                    Content-Type: application/octet-stream
                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                    Server: ECAcc (lpl/EF06)
                    X-CID: 11
                    X-Ms-ApiVersion: Distribute 1.2
                    X-Ms-Region: prod-weu-z1
                    Cache-Control: public, max-age=174301
                    Date: Fri, 29 Nov 2024 18:50:38 GMT
                    Content-Length: 55
                    Connection: close
                    X-CID: 2
                    2024-11-29 18:50:39 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    2192.168.2.164971852.149.20.212443
                    TimestampBytes transferredDirectionData
                    2024-11-29 18:50:38 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=rTR6RmCbOAnzY89&MD=ulrTV65+ HTTP/1.1
                    Connection: Keep-Alive
                    Accept: */*
                    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                    Host: slscr.update.microsoft.com
                    2024-11-29 18:50:39 UTC560INHTTP/1.1 200 OK
                    Cache-Control: no-cache
                    Pragma: no-cache
                    Content-Type: application/octet-stream
                    Expires: -1
                    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                    ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                    MS-CorrelationId: d6e3f670-80c1-4dd3-9b92-f1b5caf83405
                    MS-RequestId: 1d59dc86-f336-4c62-9ee0-0d53865dcbe7
                    MS-CV: 0PwUQsR6RUKczKlK.0
                    X-Microsoft-SLSClientCache: 2880
                    Content-Disposition: attachment; filename=environment.cab
                    X-Content-Type-Options: nosniff
                    Date: Fri, 29 Nov 2024 18:50:38 GMT
                    Connection: close
                    Content-Length: 24490
                    2024-11-29 18:50:39 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                    Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                    2024-11-29 18:50:39 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                    Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    3192.168.2.164972952.149.20.212443
                    TimestampBytes transferredDirectionData
                    2024-11-29 18:51:17 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=rTR6RmCbOAnzY89&MD=ulrTV65+ HTTP/1.1
                    Connection: Keep-Alive
                    Accept: */*
                    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                    Host: slscr.update.microsoft.com
                    2024-11-29 18:51:18 UTC560INHTTP/1.1 200 OK
                    Cache-Control: no-cache
                    Pragma: no-cache
                    Content-Type: application/octet-stream
                    Expires: -1
                    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                    ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                    MS-CorrelationId: 41ad5467-1a2f-46db-9866-6166e1c778bb
                    MS-RequestId: 4d92b75b-dbc6-40ae-9bfd-b8d34d786146
                    MS-CV: U1jsCQt9HUO4YCeT.0
                    X-Microsoft-SLSClientCache: 1440
                    Content-Disposition: attachment; filename=environment.cab
                    X-Content-Type-Options: nosniff
                    Date: Fri, 29 Nov 2024 18:51:17 GMT
                    Connection: close
                    Content-Length: 30005
                    2024-11-29 18:51:18 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                    Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                    2024-11-29 18:51:18 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                    Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                    Click to jump to process

                    Click to jump to process

                    Click to jump to process

                    Target ID:0
                    Start time:13:50:22
                    Start date:29/11/2024
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                    Imagebase:0x7ff7f9810000
                    File size:3'242'272 bytes
                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:false

                    Target ID:1
                    Start time:13:50:23
                    Start date:29/11/2024
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1984,i,5921322794692936453,13394560815386798242,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                    Imagebase:0x7ff7f9810000
                    File size:3'242'272 bytes
                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:false

                    Target ID:2
                    Start time:13:50:24
                    Start date:29/11/2024
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://clienti.documentipostali.it/#/public/email/a703266c-62aa-4024-8f0c-254725c31c25-"
                    Imagebase:0x7ff7f9810000
                    File size:3'242'272 bytes
                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:true

                    No disassembly