Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://clienti.documentipostali.it/#/public/email/a703266c-62aa-4024-8f0c-254725c31c25-DD0015830773-D0002973415

Overview

General Information

Sample URL:https://clienti.documentipostali.it/#/public/email/a703266c-62aa-4024-8f0c-254725c31c25-DD0015830773-D0002973415
Analysis ID:1565428
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Blob-based file download detected
Downloads suspicious files via Chrome
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 1316 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7032 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2024,i,7664804515315866365,6801560600046413987,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6640 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://clienti.documentipostali.it/#/public/email/a703266c-62aa-4024-8f0c-254725c31c25-DD0015830773-D0002973415" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • rundll32.exe (PID: 1956 cmdline: C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding MD5: EF3179D498793BF4234F708D3BE28633)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: file:///C:/Users/user/Downloads/P00002.pdfHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/P00002.pdfHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.32.185.164:443 -> 192.168.2.16:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.32.185.164:443 -> 192.168.2.16:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49741 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.19
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.19
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.19
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.19
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.19
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.19
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.185.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.185.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.185.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.185.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.185.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.185.164
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.185.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.185.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.185.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.185.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.185.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.185.164
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.185.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.185.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.185.164
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.185.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.185.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.185.164
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 2.20.68.210
Source: unknownTCP traffic detected without corresponding DNS query: 2.20.68.210
Source: unknownTCP traffic detected without corresponding DNS query: 2.20.68.210
Source: unknownTCP traffic detected without corresponding DNS query: 2.20.68.210
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=3hwP9sppRRsyY1M&MD=URrvsv3c HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /ajax/libs/pdf.js/2.4.456/pdf.worker.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/pdf.js/2.4.456/pdf.worker.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=3hwP9sppRRsyY1M&MD=URrvsv3c HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficDNS traffic detected: DNS query: clienti.documentipostali.it
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: chromecache_89.1.dr, chromecache_91.1.drString found in binary or memory: http://ckeditor.com/license
Source: chromecache_89.1.dr, chromecache_91.1.drString found in binary or memory: http://docs.ckeditor.com/#
Source: chromecache_99.1.drString found in binary or memory: http://fontawesome.io
Source: chromecache_99.1.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_86.1.dr, chromecache_101.1.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: 7972eb78-9921-464b-8695-b67cbc8d09a2.tmp.0.dr, 2c3fc3a5-37d8-41ea-b29b-c7004ddd1cc2.tmp.0.drString found in binary or memory: http://www.wptools.de
Source: 7972eb78-9921-464b-8695-b67cbc8d09a2.tmp.0.dr, 2c3fc3a5-37d8-41ea-b29b-c7004ddd1cc2.tmp.0.drString found in binary or memory: http://www.wptools.de)
Source: chromecache_99.1.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_99.1.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 23.32.185.164:443 -> 192.168.2.16:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.32.185.164:443 -> 192.168.2.16:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49741 version: TLS 1.2

System Summary

barindex
Source: C:\Users\user\Downloads\P00002.pdfFile download: blob:https://clienti.documentipostali.it/52d07ff4-4365-445c-8737-84e129d9d64eC:\Users\user\Downloads\P00002.pdf
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile dump: C:\Users\user\Downloads\allegati_comunicazione.zip (copy)Jump to dropped file
Source: classification engineClassification label: mal48.win@26/46@14/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2024,i,7664804515315866365,6801560600046413987,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://clienti.documentipostali.it/#/public/email/a703266c-62aa-4024-8f0c-254725c31c25-DD0015830773-D0002973415"
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2024,i,7664804515315866365,6801560600046413987,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Rundll32
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://clienti.documentipostali.it/#/public/email/a703266c-62aa-4024-8f0c-254725c31c25-DD0015830773-D00029734150%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://www.wptools.de)0%Avira URL Cloudsafe
file:///C:/Users/user/Downloads/P00002.pdf0%Avira URL Cloudsafe
http://www.wptools.de0%Avira URL Cloudsafe
http://docs.ckeditor.com/#0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
cdnjs.cloudflare.com
104.17.24.14
truefalse
    high
    www.google.com
    142.250.181.100
    truefalse
      high
      clienti.documentipostali.it
      unknown
      unknownfalse
        high
        NameMaliciousAntivirus DetectionReputation
        https://clienti.documentipostali.it/#/public/email/a703266c-62aa-4024-8f0c-254725c31c25-DD0015830773-D0002973415false
          unknown
          https://cdnjs.cloudflare.com/ajax/libs/pdf.js/2.4.456/pdf.worker.min.jsfalse
            high
            file:///C:/Users/user/Downloads/P00002.pdffalse
            • Avira URL Cloud: safe
            unknown
            NameSourceMaliciousAntivirus DetectionReputation
            https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_99.1.drfalse
              high
              http://fontawesome.iochromecache_99.1.drfalse
                high
                http://www.apache.org/licenses/LICENSE-2.0chromecache_86.1.dr, chromecache_101.1.drfalse
                  high
                  http://www.wptools.de)7972eb78-9921-464b-8695-b67cbc8d09a2.tmp.0.dr, 2c3fc3a5-37d8-41ea-b29b-c7004ddd1cc2.tmp.0.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://getbootstrap.com/)chromecache_99.1.drfalse
                    high
                    http://docs.ckeditor.com/#chromecache_89.1.dr, chromecache_91.1.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://www.wptools.de7972eb78-9921-464b-8695-b67cbc8d09a2.tmp.0.dr, 2c3fc3a5-37d8-41ea-b29b-c7004ddd1cc2.tmp.0.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://ckeditor.com/licensechromecache_89.1.dr, chromecache_91.1.drfalse
                      high
                      http://fontawesome.io/licensechromecache_99.1.drfalse
                        high
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        104.17.24.14
                        cdnjs.cloudflare.comUnited States
                        13335CLOUDFLARENETUSfalse
                        239.255.255.250
                        unknownReserved
                        unknownunknownfalse
                        104.17.25.14
                        unknownUnited States
                        13335CLOUDFLARENETUSfalse
                        142.250.181.100
                        www.google.comUnited States
                        15169GOOGLEUSfalse
                        IP
                        192.168.2.16
                        Joe Sandbox version:41.0.0 Charoite
                        Analysis ID:1565428
                        Start date and time:2024-11-29 20:16:22 +01:00
                        Joe Sandbox product:CloudBasic
                        Overall analysis duration:0h 3m 46s
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                        Sample URL:https://clienti.documentipostali.it/#/public/email/a703266c-62aa-4024-8f0c-254725c31c25-DD0015830773-D0002973415
                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                        Number of analysed new started processes analysed:14
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • HCA enabled
                        • EGA enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Detection:MAL
                        Classification:mal48.win@26/46@14/5
                        EGA Information:Failed
                        HCA Information:
                        • Successful, ratio: 100%
                        • Number of executed functions: 0
                        • Number of non-executed functions: 0
                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                        • Excluded IPs from analysis (whitelisted): 216.58.208.227, 74.125.205.84, 172.217.19.238, 104.40.131.160, 34.104.35.123, 172.217.17.35, 172.217.17.78
                        • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, clientservices.googleapis.com, documentipostali-prod01.westeurope.cloudapp.azure.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
                        • Not all processes where analyzed, report is missing behavior information
                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                        • VT rate limit hit for: https://clienti.documentipostali.it/#/public/email/a703266c-62aa-4024-8f0c-254725c31c25-DD0015830773-D0002973415
                        No simulations
                        No context
                        No context
                        No context
                        No context
                        No context
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 29 18:16:54 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2673
                        Entropy (8bit):3.9888106436174637
                        Encrypted:false
                        SSDEEP:48:8gdZjThRFfHPidAKZdA1FehwiZUklqehVy+3:8ObX2y
                        MD5:329F40856956B57C74AE478232EE402C
                        SHA1:FE66E336FFB8ED20CBF6EDBFC168BDA8965451EC
                        SHA-256:827201348DA9F23A6653AF55DE53B4278AE9100FD70E3F1366FA29627067510C
                        SHA-512:24BA0FC598D361A73FF4DC55BCD4A010A0075CD1BB90F317AEB45DF7FD2109B9FEAA9FB2331887B1D238E97F1A9D8BAEB00DFD1AB0064E70AC23FBEA5E242605
                        Malicious:false
                        Reputation:low
                        Preview:L..................F.@.. ...$+.,.....]@.B..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I}Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V}Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V}Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V}Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V}Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........A.s......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 29 18:16:54 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2675
                        Entropy (8bit):4.002409321046154
                        Encrypted:false
                        SSDEEP:48:8SdZjThRFfHPidAKZdA1seh/iZUkAQkqehmy+2:8Ybh9Qry
                        MD5:51FBA47EA9EBB8D0A5A7CCB411BDE3A4
                        SHA1:0128F14E947BD33069EDA15DA3A332A8598CD131
                        SHA-256:A2E5D65CB6ADBF74ACFD426C3C5FD091AC73D1DE5A10E9122244033E4DAE39EB
                        SHA-512:4D0D13EBFD9DAA5DD328EC70275252483E11AD9C215765DF6A3F65B57A6410889FF249B8F8EC72CB03BE73DA97C2CA27A32BFAA22970048F82DB81E225D8206A
                        Malicious:false
                        Reputation:low
                        Preview:L..................F.@.. ...$+.,......P@.B..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I}Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V}Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V}Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V}Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V}Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........A.s......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2689
                        Entropy (8bit):4.010858497768242
                        Encrypted:false
                        SSDEEP:48:82dZjThRAHPidAKZdA14meh7sFiZUkmgqeh7sMy+BX:8Ebinyy
                        MD5:C01649057956D5F3F8014CDE857F2C48
                        SHA1:56DE09DE038F4E4C1278B73397DDEDDACBDC3318
                        SHA-256:0CA28323F79127D72B92B3EC514BE373D0400840B2963BA9B9691A8AE3D9194A
                        SHA-512:8799C3F736754E4EF56D445E9FF3B528C0542DFDC0E04781C84CE124ECB4FF57AD76DDCA1542A1E09C9992AD20B3444266B1968F4752ED20C3DABFDBAA002137
                        Malicious:false
                        Reputation:low
                        Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I}Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V}Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V}Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V}Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........A.s......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 29 18:16:54 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2677
                        Entropy (8bit):3.9996737330707783
                        Encrypted:false
                        SSDEEP:48:8MdZjThRFfHPidAKZdA1TehDiZUkwqeh6y+R:8CbSUy
                        MD5:69EBC3A07027C9A4A35AFB56FD306520
                        SHA1:D05653A5EEEAC33D34C3C5607AFD0B7D45361E18
                        SHA-256:26EFE506CBF9A3D8744C37FE73087E9F9F4C6755DF92C9DD763602E69350CAF2
                        SHA-512:9F3B7F8B70DB8BAF1EF0ABCBD2F3C49BBE773A3DDABD17661407FA256BF99234C042054AD0A4FA30D4EFD13D367E2ABDF1DA88CBC4C76DC5676D7678E4FA54FE
                        Malicious:false
                        Reputation:low
                        Preview:L..................F.@.. ...$+.,......J@.B..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I}Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V}Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V}Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V}Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V}Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........A.s......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 29 18:16:54 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2677
                        Entropy (8bit):3.9861095731438834
                        Encrypted:false
                        SSDEEP:48:88dZjThRFfHPidAKZdA1dehBiZUk1W1qeh4y+C:8ybC9Yy
                        MD5:4014799109EC80EB33F9A0C8DCFD449A
                        SHA1:74E61D0441BAC8C86060717EC16B10FD5CFF2D60
                        SHA-256:131B70BE3C49D31DAD03E259D7BA681D24EA69E9B66C28E828F224ED7D1902F0
                        SHA-512:601C36D12773C0508A88B7BDD882F19CC9FA129487622E976903BF823EE1DB70C5FBC2C7AB5C8DCFE06E1C8D4399E484E0C356C5388CB94FCA1BE67457A879CF
                        Malicious:false
                        Reputation:low
                        Preview:L..................F.@.. ...$+.,......W@.B..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I}Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V}Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V}Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V}Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V}Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........A.s......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 29 18:16:54 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2679
                        Entropy (8bit):3.9984648336385327
                        Encrypted:false
                        SSDEEP:48:8ydZjThRFfHPidAKZdA1duTeehOuTbbiZUk5OjqehOuTbyy+yT+:84bYTfTbxWOvTbyy7T
                        MD5:8F94550E43701DA7A72ED87352C545C9
                        SHA1:DD0D43C9F16CC173D07C1860FFA317B03337C13B
                        SHA-256:87E33C49F3BDCA818371690B95C94831C6538D96088CA28568E95D789754C989
                        SHA-512:FB2DA0C2AE0FC49EA45CDCC08F5498D7DD9B97F18D304C95C5DF77D75E85BC3F25A4B4D82E30AED664BD5B3ED833CA92483E5F6D83218AB2E0C067DC086298C4
                        Malicious:false
                        Reputation:low
                        Preview:L..................F.@.. ...$+.,....[.A@.B..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I}Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V}Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V}Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V}Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V}Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........A.s......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PDF document, version 1.4, 1 pages
                        Category:dropped
                        Size (bytes):316979
                        Entropy (8bit):7.995950707435633
                        Encrypted:true
                        SSDEEP:6144:x4Zrdnj3b+8l8sy7qOXW5jQrwGAfm/d7yDBlSsedg4CIV8SHNfTA73XHrzQZ:+ZhjuvWOXW5sM7fmap8D8SHNfYXLz0
                        MD5:C4804FD3FA8328A864CAB87F2E6B4F9F
                        SHA1:C5811A2D8708F3126F3B05F1EF3518F896BF1B48
                        SHA-256:009F9719D3F5A8C067A7CB646F92E34047F6634D301786F7C5F2135A5857E234
                        SHA-512:6B9B22F454566528BAB567B040277A9B0DEA4748ACE13104AFFAB4177AD080B1DE27014A5CA955E1461E4BCB8A220510C14A59FFAC68DF1E523867C14527FB7A
                        Malicious:false
                        Reputation:low
                        Preview:%PDF-1.4..%......%..%wPDF3 by WPCubed GmbH V3.65[134217760] 32bit ..%..%..1 0 obj.<</Type/Metadata/Subtype/XML/Length 1434 >>..stream.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="3.1-701">.<rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">.<rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>wPDF - http://www.wptools.de</xmp:CreatorTool>. <xmp:CreateDate>2024-11-28T10:14:14Z</xmp:CreateDate>. <xmp:ModifyDate>2024-11-28T10:14:14Z</xmp:ModifyDate>. <xmp:MetadataDate>2024-11-28T10:14:14Z</xmp:MetadataDate>.</rdf:Description>.<rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>application/pdf</dc:format>. <dc:title><rdf:Alt>. <rdf:li xml:lang="x-default"/>.</rdf:Alt></dc:title>. <dc:description><rdf:Alt>. <rdf:li xml:lang="x-default"/>.</rdf:Alt></dc:description>. <dc:subject>. <rdf:Bag>. <rdf:li/>. </rdf:Bag>.</dc:subject>. <dc:creator><rdf:Seq>
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PDF document, version 1.4, 1 pages
                        Category:dropped
                        Size (bytes):316979
                        Entropy (8bit):7.995950707435633
                        Encrypted:true
                        SSDEEP:6144:x4Zrdnj3b+8l8sy7qOXW5jQrwGAfm/d7yDBlSsedg4CIV8SHNfTA73XHrzQZ:+ZhjuvWOXW5sM7fmap8D8SHNfYXLz0
                        MD5:C4804FD3FA8328A864CAB87F2E6B4F9F
                        SHA1:C5811A2D8708F3126F3B05F1EF3518F896BF1B48
                        SHA-256:009F9719D3F5A8C067A7CB646F92E34047F6634D301786F7C5F2135A5857E234
                        SHA-512:6B9B22F454566528BAB567B040277A9B0DEA4748ACE13104AFFAB4177AD080B1DE27014A5CA955E1461E4BCB8A220510C14A59FFAC68DF1E523867C14527FB7A
                        Malicious:false
                        Reputation:low
                        Preview:%PDF-1.4..%......%..%wPDF3 by WPCubed GmbH V3.65[134217760] 32bit ..%..%..1 0 obj.<</Type/Metadata/Subtype/XML/Length 1434 >>..stream.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="3.1-701">.<rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">.<rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>wPDF - http://www.wptools.de</xmp:CreatorTool>. <xmp:CreateDate>2024-11-28T10:14:14Z</xmp:CreateDate>. <xmp:ModifyDate>2024-11-28T10:14:14Z</xmp:ModifyDate>. <xmp:MetadataDate>2024-11-28T10:14:14Z</xmp:MetadataDate>.</rdf:Description>.<rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>application/pdf</dc:format>. <dc:title><rdf:Alt>. <rdf:li xml:lang="x-default"/>.</rdf:Alt></dc:title>. <dc:description><rdf:Alt>. <rdf:li xml:lang="x-default"/>.</rdf:Alt></dc:description>. <dc:subject>. <rdf:Bag>. <rdf:li/>. </rdf:Bag>.</dc:subject>. <dc:creator><rdf:Seq>
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PDF document, version 1.4, 1 pages
                        Category:dropped
                        Size (bytes):316979
                        Entropy (8bit):7.995950707435633
                        Encrypted:true
                        SSDEEP:6144:x4Zrdnj3b+8l8sy7qOXW5jQrwGAfm/d7yDBlSsedg4CIV8SHNfTA73XHrzQZ:+ZhjuvWOXW5sM7fmap8D8SHNfYXLz0
                        MD5:C4804FD3FA8328A864CAB87F2E6B4F9F
                        SHA1:C5811A2D8708F3126F3B05F1EF3518F896BF1B48
                        SHA-256:009F9719D3F5A8C067A7CB646F92E34047F6634D301786F7C5F2135A5857E234
                        SHA-512:6B9B22F454566528BAB567B040277A9B0DEA4748ACE13104AFFAB4177AD080B1DE27014A5CA955E1461E4BCB8A220510C14A59FFAC68DF1E523867C14527FB7A
                        Malicious:true
                        Reputation:low
                        Preview:%PDF-1.4..%......%..%wPDF3 by WPCubed GmbH V3.65[134217760] 32bit ..%..%..1 0 obj.<</Type/Metadata/Subtype/XML/Length 1434 >>..stream.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="3.1-701">.<rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">.<rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>wPDF - http://www.wptools.de</xmp:CreatorTool>. <xmp:CreateDate>2024-11-28T10:14:14Z</xmp:CreateDate>. <xmp:ModifyDate>2024-11-28T10:14:14Z</xmp:ModifyDate>. <xmp:MetadataDate>2024-11-28T10:14:14Z</xmp:MetadataDate>.</rdf:Description>.<rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>application/pdf</dc:format>. <dc:title><rdf:Alt>. <rdf:li xml:lang="x-default"/>.</rdf:Alt></dc:title>. <dc:description><rdf:Alt>. <rdf:li xml:lang="x-default"/>.</rdf:Alt></dc:description>. <dc:subject>. <rdf:Bag>. <rdf:li/>. </rdf:Bag>.</dc:subject>. <dc:creator><rdf:Seq>
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PDF document, version 1.4, 1 pages
                        Category:dropped
                        Size (bytes):316979
                        Entropy (8bit):7.995950707435633
                        Encrypted:true
                        SSDEEP:6144:x4Zrdnj3b+8l8sy7qOXW5jQrwGAfm/d7yDBlSsedg4CIV8SHNfTA73XHrzQZ:+ZhjuvWOXW5sM7fmap8D8SHNfYXLz0
                        MD5:C4804FD3FA8328A864CAB87F2E6B4F9F
                        SHA1:C5811A2D8708F3126F3B05F1EF3518F896BF1B48
                        SHA-256:009F9719D3F5A8C067A7CB646F92E34047F6634D301786F7C5F2135A5857E234
                        SHA-512:6B9B22F454566528BAB567B040277A9B0DEA4748ACE13104AFFAB4177AD080B1DE27014A5CA955E1461E4BCB8A220510C14A59FFAC68DF1E523867C14527FB7A
                        Malicious:true
                        Reputation:low
                        Preview:%PDF-1.4..%......%..%wPDF3 by WPCubed GmbH V3.65[134217760] 32bit ..%..%..1 0 obj.<</Type/Metadata/Subtype/XML/Length 1434 >>..stream.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="3.1-701">.<rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">.<rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>wPDF - http://www.wptools.de</xmp:CreatorTool>. <xmp:CreateDate>2024-11-28T10:14:14Z</xmp:CreateDate>. <xmp:ModifyDate>2024-11-28T10:14:14Z</xmp:ModifyDate>. <xmp:MetadataDate>2024-11-28T10:14:14Z</xmp:MetadataDate>.</rdf:Description>.<rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>application/pdf</dc:format>. <dc:title><rdf:Alt>. <rdf:li xml:lang="x-default"/>.</rdf:Alt></dc:title>. <dc:description><rdf:Alt>. <rdf:li xml:lang="x-default"/>.</rdf:Alt></dc:description>. <dc:subject>. <rdf:Bag>. <rdf:li/>. </rdf:Bag>.</dc:subject>. <dc:creator><rdf:Seq>
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                        Category:dropped
                        Size (bytes):313143
                        Entropy (8bit):7.998243353842662
                        Encrypted:true
                        SSDEEP:6144:QGZSKXB3bWu9Bsy7qtcbDscqfuPoGZVVamRyDBiuejONNU:QGZBXBx9BvW2bDscqfTWame85eNU
                        MD5:D5DAFD4D1AAED7234074E013B4D797A8
                        SHA1:C7E04F743301FFC1ABB82E2DBCF2124AB758D6EC
                        SHA-256:C4D6F2489DCE0537C7A26C5B59BF5C621DBF1AF368ED924D8D5E3835EBDAB543
                        SHA-512:39749EF19A1328DDBC368B3DCC9130822687663E89214AD3F625B9789833FE2955028613164BAC144CDD189DF62D9C75E3994B49A8A2D0C26CF2C34DC0C63A38
                        Malicious:false
                        Reputation:low
                        Preview:PK........Y.}Y~.ig....3.......P00002.pdf...T].....ww...ww...@...Cpww.........w.......9o.......1....U.......M..-.....L..=9........4...U.r7..S...S.p...........e7...4.v.............MX.........L.M.L...n..z*.@e.....%.7.7..(........YX.......Fi...v....u.(..E..<*.*NR`+ky............9@L.Y.K......>.^.v...^"..sGS...G..P.e.f+..b.`.c......[...e...z%..rss...===.<...],.....@vN ''...........+......f..Nn.....ML...D.....c...\.W...c3s..z.8.9...@..V.R.5pst.rt...SzJV.........f....W....._.D9.9.Y98X9..8..9._......._n*............._.....O3da.....e....SD'w........l...;.......B...Z8.....89.Y.....:.[..............^.../....=..L.,E.^..`..w;7.........o..........(.............?P_.(.F.K...?.^....$....v....._x.F..?..n...........L.u....`....=..c%.h............|..f..f<....&|`.S..^>nv..sN..C...?X...n&.f...X......g...ymx-...y..T.{{:......Pwq4w7.....<-.........E.......?h......H.U...........?L......1....(..f.j.*i..=...{....)....|...o0H..!...N~.v..Wny5xe...........YT....yp..'..........?s
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                        Category:dropped
                        Size (bytes):313143
                        Entropy (8bit):7.998243353842662
                        Encrypted:true
                        SSDEEP:6144:QGZSKXB3bWu9Bsy7qtcbDscqfuPoGZVVamRyDBiuejONNU:QGZBXBx9BvW2bDscqfTWame85eNU
                        MD5:D5DAFD4D1AAED7234074E013B4D797A8
                        SHA1:C7E04F743301FFC1ABB82E2DBCF2124AB758D6EC
                        SHA-256:C4D6F2489DCE0537C7A26C5B59BF5C621DBF1AF368ED924D8D5E3835EBDAB543
                        SHA-512:39749EF19A1328DDBC368B3DCC9130822687663E89214AD3F625B9789833FE2955028613164BAC144CDD189DF62D9C75E3994B49A8A2D0C26CF2C34DC0C63A38
                        Malicious:true
                        Reputation:low
                        Preview:PK........Y.}Y~.ig....3.......P00002.pdf...T].....ww...ww...@...Cpww.........w.......9o.......1....U.......M..-.....L..=9........4...U.r7..S...S.p...........e7...4.v.............MX.........L.M.L...n..z*.@e.....%.7.7..(........YX.......Fi...v....u.(..E..<*.*NR`+ky............9@L.Y.K......>.^.v...^"..sGS...G..P.e.f+..b.`.c......[...e...z%..rss...===.<...],.....@vN ''...........+......f..Nn.....ML...D.....c...\.W...c3s..z.8.9...@..V.R.5pst.rt...SzJV.........f....W....._.D9.9.Y98X9..8..9._......._n*............._.....O3da.....e....SD'w........l...;.......B...Z8.....89.Y.....:.[..............^.../....=..L.,E.^..`..w;7.........o..........(.............?P_.(.F.K...?.^....$....v....._x.F..?..n...........L.u....`....=..c%.h............|..f..f<....&|`.S..^>nv..sN..C...?X...n&.f...X......g...ymx-...y..T.{{:......Pwq4w7.....<-.........E.......?h......H.U...........?L......1....(..f.j.*i..=...{....)....|...o0H..!...N~.v..Wny5xe...........YT....yp..'..........?s
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                        Category:dropped
                        Size (bytes):313143
                        Entropy (8bit):7.998243353842662
                        Encrypted:true
                        SSDEEP:6144:QGZSKXB3bWu9Bsy7qtcbDscqfuPoGZVVamRyDBiuejONNU:QGZBXBx9BvW2bDscqfTWame85eNU
                        MD5:D5DAFD4D1AAED7234074E013B4D797A8
                        SHA1:C7E04F743301FFC1ABB82E2DBCF2124AB758D6EC
                        SHA-256:C4D6F2489DCE0537C7A26C5B59BF5C621DBF1AF368ED924D8D5E3835EBDAB543
                        SHA-512:39749EF19A1328DDBC368B3DCC9130822687663E89214AD3F625B9789833FE2955028613164BAC144CDD189DF62D9C75E3994B49A8A2D0C26CF2C34DC0C63A38
                        Malicious:false
                        Reputation:low
                        Preview:PK........Y.}Y~.ig....3.......P00002.pdf...T].....ww...ww...@...Cpww.........w.......9o.......1....U.......M..-.....L..=9........4...U.r7..S...S.p...........e7...4.v.............MX.........L.M.L...n..z*.@e.....%.7.7..(........YX.......Fi...v....u.(..E..<*.*NR`+ky............9@L.Y.K......>.^.v...^"..sGS...G..P.e.f+..b.`.c......[...e...z%..rss...===.<...],.....@vN ''...........+......f..Nn.....ML...D.....c...\.W...c3s..z.8.9...@..V.R.5pst.rt...SzJV.........f....W....._.D9.9.Y98X9..8..9._......._n*............._.....O3da.....e....SD'w........l...;.......B...Z8.....89.Y.....:.[..............^.../....=..L.,E.^..`..w;7.........o..........(.............?P_.(.F.K...?.^....$....v....._x.F..?..n...........L.u....`....=..c%.h............|..f..f<....&|`.S..^>nv..sN..C...?X...n&.f...X......g...ymx-...y..T.{{:......Pwq4w7.....<-.........E.......?h......H.U...........?L......1....(..f.j.*i..=...{....)....|...o0H..!...N~.v..Wny5xe...........YT....yp..'..........?s
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (18186), with no line terminators
                        Category:dropped
                        Size (bytes):18186
                        Entropy (8bit):5.33361230706893
                        Encrypted:false
                        SSDEEP:384:XiUF1xU8UYBn7OUCplkJe9PVNpAX9BnBzOjwac7ES4UULiOMLPi3211R9bjEePjS:XiUFbU8UYBn7OUYkM9VNpAFzIwa5S4XP
                        MD5:4AF7FB8BECB9066CACEA91607565D4B4
                        SHA1:845599C8EF70A6474BBCC3A5D7C1501864D67040
                        SHA-256:B52C437C5202D3BB56DB87861E0036F2BE5A3DB60C09538721226BAFBE672626
                        SHA-512:7E94A2C496EAC59B0280A665085ED8A8CCD8B8FDC2E4B648CE5A8C0CEDD4B99DE2AD8C0482333334CBC3B4A9C52F929501E9267840E80FFF3307226DF7665EA7
                        Malicious:false
                        Reputation:low
                        Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[6],{UFnY:function(i,e,o){"use strict";o.r(e),o.d(e,"PublicModule",(function(){return oi}));var t=o("ofXK"),c=o("tyNb"),n=o("efbE"),a=o("XNiG"),l=o("1G5W"),s=o("nYR2"),r=o("LERD"),d=o("AytR"),b=o("Iab2"),f=o("fXoL"),m=o("tk/3"),u=o("12jx"),g=o("jhN1"),p=o("XiUz"),x=o("znSr"),h=o("ZzPI"),v=o("6t9p"),w=o("PVOt"),R=o("IkSl");function C(i,e){1&i&&(f.ac(0,"div",5),f.Rc(1," CARICAMENTO COMUNICAZIONE IN CORSO "),f.Zb())}function Z(i,e){}function A(i,e){if(1&i&&(f.ac(0,"div",6),f.ac(1,"div"),f.Pc(2,Z,0,0,"ng-template",7),f.Zb(),f.ac(3,"div",8),f.ac(4,"p",9),f.Rc(5,"Il codice di accesso specificato non \xe8 valido"),f.Zb(),f.Vb(6,"p"),f.ac(7,"p",9),f.Rc(8,"Vi invitiamo a verificare che le informazioni in vostro possesso siano corrette."),f.Zb(),f.Zb(),f.Zb()),2&i){f.oc();const i=f.Gc(5);f.Gb(2),f.wc("ngTemplateOutlet",i)}}function I(i,e){}function k(i,e){if(1&i&&(f.ac(0,"small"),f.Rc(1),f.Zb()),2&i){const i=f.oc(3);f.Gb(1),f.Sc(i.email.mittent
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unicode text, UTF-8 text, with very long lines (64737)
                        Category:downloaded
                        Size (bytes):637923
                        Entropy (8bit):5.669093768731581
                        Encrypted:false
                        SSDEEP:12288:i+ISeZXDosJI+PkDgNPeZQJPNM2t7bipFPxwANDNWDp0AgSKE:aSeBosJBPKgNPeiJPNh7gF+YNWDp0AgC
                        MD5:5522608642A755B5E1B34EBDCB33810D
                        SHA1:58F26E70008A82E304EF317B38082F5C3E3F7228
                        SHA-256:74F2A307E655E54BDC40703FD1FE4CFB17B2F40E639FB0CA983BC02C609A5BC7
                        SHA-512:36E54AE3EB0313CD3DA0385B74000144ED674DEF34B79EAF5DD6BC760D5443E45C43CC7B59A9304F3284ECB3A8B283422A2EC41FB157A3B9AB8AD14D5A96622D
                        Malicious:false
                        Reputation:low
                        URL:https://cdnjs.cloudflare.com/ajax/libs/pdf.js/2.4.456/pdf.worker.min.js
                        Preview:/**. * @licstart The following is the entire license notice for the. * Javascript code in this page. *. * Copyright 2020 Mozilla Foundation. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. *. * @licend The above is the entire license notice for the. * Javascript code in this page. */.!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("pdfjs-dist/build/pdf.worker",[],t):"object"==typeof exports?exports["pdfjs-
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 200 x 101, 8-bit/color RGBA, non-interlaced
                        Category:dropped
                        Size (bytes):6158
                        Entropy (8bit):7.942871307027421
                        Encrypted:false
                        SSDEEP:192:C/XcTini7WnIxu00tcn3iCuEgfHHjZGSCNCNreD4kqg:asWsuNtcylPHjZGSGCc4kt
                        MD5:0BADD54567EED69194012EB3563BF5A2
                        SHA1:C13AC4F542D59AE383CBAF14F84BBCDB0E0B7F1A
                        SHA-256:D17E65F75CAFD47381684748EFE94F76740FA89715BEAE4DAD641BFC4A3778EF
                        SHA-512:F0BB33AC4BEFB433CB24FFCBA213786D3B0E1826A2CDA539EEF6E04D2E94B8FDCF785EDAB545BD3F271D739C70245EF23FE5B1ACAF5FE0612F877620AB20F13B
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR.......e............IDATx..yt[.....p..)...)..h.m.d..I...,9.B....!0!em.R.@.m.(....[.@!..@...;..}...ly.b..%K...[.?<.&$......=..........+.%.....X......afom.9R.&.#=.*7...8o......#ym..F9fZ~.b...D+.l.M..............?s.........^..<:.[uy]..9h\.."..e.j....5..~o.....m.$U.}Lky..[.$.j../.3....=lRL.hRhV..h...O...+.(;..\u..)l.2.8!..T[....,c...._....iP0.....I15..........1%.Y@^...c{..+.C|_......L..[...3D..q..=.<*.&y..c...o..f..L".....4.B.$...Q...?i+w.a):..Z~.b..........@...K...`.!h..O....p.J..<y..G+.0C.A......^.r6......C..!L....c...oj.N..4!..7....8]...X<......Q.Y"F]..I.........x..S. ]....D.av+.3.}..7....4U.....A....D..N.Jm.@]?Sp.....^.2.0...}.9.]~,.E8y..2.W.... ...#...~.9{A.,.....&.b .d..(4O5..B.r$.D8iF...<@\....`...-#B]...JfM......y.?...dph.].?/.1.d.......d...j.P.Z.....&ym..N.>..s..Op0r/..z........g. .d...zI..?..&3...DM.B.....R...7Sm.Hf@..../....&@,@.}..G.j.T.S].S.R}...#......4)..........E..@.s..d...!Bt...ad=..>8h\.P...V.Is..1....#v.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65536), with no line terminators
                        Category:dropped
                        Size (bytes):965958
                        Entropy (8bit):5.2323060776030585
                        Encrypted:false
                        SSDEEP:6144:8BYVdb6ZpwQZU8Z2toV7Z2roVmZ2UoVKpmbaDmjgV1ylenqjgl/s5Pc2E95Yl8hE:TpX6n
                        MD5:EC8693218652EB63746991AB69BF8B0C
                        SHA1:77E94133692E7EEC55D12C3F818347A5F2126DBE
                        SHA-256:D0AF086A8C5E6225FA293FF29DEB8962429B4CF14118F01749FAD20CAD20821A
                        SHA-512:4EEF7AC35E993F3643E61171476298BD80760016BEBB0EC501EFA5804976B7817ACD751B82DDDD73E717BC215113165E3A3A687FA8B2BC210B2767AFEA99D2EA
                        Malicious:false
                        Reputation:low
                        Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[3],{"+0Mv":function(e,t,i){"use strict";i.d(t,"a",(function(){return s}));var r=i("fXoL"),o=i("1kSV"),n=i("XiUz"),a=i("1seJ");let s=(()=>{class e{constructor(e){this.activeModal=e,this.title="INFORMAZIONE",this.message="Messaggio non impostato"}ngOnInit(){}cancel(){this.activeModal.dismiss(!1)}confirm(){this.activeModal.close(!0)}}return e.\u0275fac=function(t){return new(t||e)(r.Ub(o.a))},e.\u0275cmp=r.Ob({type:e,selectors:[["message-dialog"]],decls:8,vars:2,consts:[[1,"flex-form"],["fxLayout","row",1,"title-row"],[1,"pad-5",2,"white-space","pre-wrap","padding","10px 10px 10px 10px"],["fxLayout","row","fxLayoutGap","5px",1,"command-row"],["fxFlex","grow"],["fxFlex","none","icona","check","tipo","success","testo","Chiudi",3,"click"]],template:function(e,t){1&e&&(r.ac(0,"div",0),r.ac(1,"div",1),r.Rc(2),r.Zb(),r.ac(3,"div",2),r.Rc(4),r.Zb(),r.ac(5,"div",3),r.Vb(6,"span",4),r.ac(7,"dp-button",5),r.mc("click",(function(){return t.confirm
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                        Category:downloaded
                        Size (bytes):173268
                        Entropy (8bit):5.254929117653212
                        Encrypted:false
                        SSDEEP:1536:uvti+y3cGMW+Ltzq+bx0VBWDXsFYSHkKz/URz+A1lf8ueDkDnE74s6SU/kb664Ak:iXs6QA1lf8lO/SUgD0um6DFrPQSJVu
                        MD5:E623A2273BEEE3628D0CAD6A27B36679
                        SHA1:9E2498F1608CCA5876D7B0D4C421801976C18B1B
                        SHA-256:0B7C9AE53BD20B1BBF611014375CA6C56A92DFBC17DC5138AA7D89BD3F278C51
                        SHA-512:30CA516766F6F113E134D0A5042DCB362A724C737843FF86F2DDC1FA6667745EBA966BAAE75562DE374E80DE35573E569A6341751B24E4C5B97C1530688AD445
                        Malicious:false
                        Reputation:low
                        URL:https://clienti.documentipostali.it/scripts.32c218e64adcbd4a950a.js
                        Preview:!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,(function(e,t){"use strict";var n=[],i=Object.getPrototypeOf,o=n.slice,r=n.flat?function(e){return n.flat.call(e)}:function(e){return n.concat.apply([],e)},s=n.push,a=n.indexOf,l={},c=l.toString,u=l.hasOwnProperty,f=u.toString,h=f.call(Object),d={},p=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},g=function(e){return null!=e&&e===e.window},m=e.document,v={type:!0,src:!0,nonce:!0,noModule:!0};function y(e,t,n){var i,o,r=(n=n||m).createElement("script");if(r.text=e,t)for(i in v)(o=t[i]||t.getAttribute&&t.getAttribute(i))&&r.setAttribute(i,o);n.head.appendChild(r).parentNode.removeChild(r)}function b(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?l[c.call(e)]||"object":typeof e}var _="3.5.1"
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (2480), with no line terminators
                        Category:downloaded
                        Size (bytes):2480
                        Entropy (8bit):5.274114209228805
                        Encrypted:false
                        SSDEEP:48:EKr6DPiY8BYv0M9G6YGzpeuwTLHMBz3Ik/X6P8f:Em6DPT8Sv0l8eXax/X6y
                        MD5:E1F8C6D48DB7B8B44064B3B36CDE9419
                        SHA1:9E275DF684746DB37B5B1003940B7DBBECA84B08
                        SHA-256:71C83798EE393360F3FA5145330EE125006619D22FB8150B3A74524001DDC887
                        SHA-512:E44EE675E5F9B863E0A360A565D182F4BF39948451F6C90D0AA10223D0ED4C4DF67F25E52AE621DBFA81FAFB50768272952F53325F850E6F47CFEA55B0BC14CC
                        Malicious:false
                        Reputation:low
                        URL:https://clienti.documentipostali.it/runtime-es2015.b1f979dd189cf0086599.js
                        Preview:!function(e){function r(r){for(var n,a,i=r[0],l=r[1],c=r[2],d=0,p=[];d<i.length;d++)a=i[d],Object.prototype.hasOwnProperty.call(o,a)&&o[a]&&p.push(o[a][0]),o[a]=0;for(n in l)Object.prototype.hasOwnProperty.call(l,n)&&(e[n]=l[n]);for(f&&f(r);p.length;)p.shift()();return u.push.apply(u,c||[]),t()}function t(){for(var e,r=0;r<u.length;r++){for(var t=u[r],n=!0,i=1;i<t.length;i++)0!==o[t[i]]&&(n=!1);n&&(u.splice(r--,1),e=a(a.s=t[0]))}return e}var n={},o={0:0},u=[];function a(r){if(n[r])return n[r].exports;var t=n[r]={i:r,l:!1,exports:{}};return e[r].call(t.exports,t,t.exports,a),t.l=!0,t.exports}a.e=function(e){var r=[],t=o[e];if(0!==t)if(t)r.push(t[2]);else{var n=new Promise((function(r,n){t=o[e]=[r,n]}));r.push(t[2]=n);var u,i=document.createElement("script");i.charset="utf-8",i.timeout=120,a.nc&&i.setAttribute("nonce",a.nc),i.src=function(e){return a.p+""+({1:"default~admin-admin-module~user-user-module",2:"admin-admin-module",6:"public-public-module",8:"user-user-module"}[e]||e)+"-es201
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (2480), with no line terminators
                        Category:dropped
                        Size (bytes):2480
                        Entropy (8bit):5.274114209228805
                        Encrypted:false
                        SSDEEP:48:EKr6DPiY8BYv0M9G6YGzpeuwTLHMBz3Ik/X6P8f:Em6DPT8Sv0l8eXax/X6y
                        MD5:E1F8C6D48DB7B8B44064B3B36CDE9419
                        SHA1:9E275DF684746DB37B5B1003940B7DBBECA84B08
                        SHA-256:71C83798EE393360F3FA5145330EE125006619D22FB8150B3A74524001DDC887
                        SHA-512:E44EE675E5F9B863E0A360A565D182F4BF39948451F6C90D0AA10223D0ED4C4DF67F25E52AE621DBFA81FAFB50768272952F53325F850E6F47CFEA55B0BC14CC
                        Malicious:false
                        Reputation:low
                        Preview:!function(e){function r(r){for(var n,a,i=r[0],l=r[1],c=r[2],d=0,p=[];d<i.length;d++)a=i[d],Object.prototype.hasOwnProperty.call(o,a)&&o[a]&&p.push(o[a][0]),o[a]=0;for(n in l)Object.prototype.hasOwnProperty.call(l,n)&&(e[n]=l[n]);for(f&&f(r);p.length;)p.shift()();return u.push.apply(u,c||[]),t()}function t(){for(var e,r=0;r<u.length;r++){for(var t=u[r],n=!0,i=1;i<t.length;i++)0!==o[t[i]]&&(n=!1);n&&(u.splice(r--,1),e=a(a.s=t[0]))}return e}var n={},o={0:0},u=[];function a(r){if(n[r])return n[r].exports;var t=n[r]={i:r,l:!1,exports:{}};return e[r].call(t.exports,t,t.exports,a),t.l=!0,t.exports}a.e=function(e){var r=[],t=o[e];if(0!==t)if(t)r.push(t[2]);else{var n=new Promise((function(r,n){t=o[e]=[r,n]}));r.push(t[2]=n);var u,i=document.createElement("script");i.charset="utf-8",i.timeout=120,a.nc&&i.setAttribute("nonce",a.nc),i.src=function(e){return a.p+""+({1:"default~admin-admin-module~user-user-module",2:"admin-admin-module",6:"public-public-module",8:"user-user-module"}[e]||e)+"-es201
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unicode text, UTF-8 text, with very long lines (64737)
                        Category:dropped
                        Size (bytes):637923
                        Entropy (8bit):5.669093768731581
                        Encrypted:false
                        SSDEEP:12288:i+ISeZXDosJI+PkDgNPeZQJPNM2t7bipFPxwANDNWDp0AgSKE:aSeBosJBPKgNPeiJPNh7gF+YNWDp0AgC
                        MD5:5522608642A755B5E1B34EBDCB33810D
                        SHA1:58F26E70008A82E304EF317B38082F5C3E3F7228
                        SHA-256:74F2A307E655E54BDC40703FD1FE4CFB17B2F40E639FB0CA983BC02C609A5BC7
                        SHA-512:36E54AE3EB0313CD3DA0385B74000144ED674DEF34B79EAF5DD6BC760D5443E45C43CC7B59A9304F3284ECB3A8B283422A2EC41FB157A3B9AB8AD14D5A96622D
                        Malicious:false
                        Reputation:low
                        Preview:/**. * @licstart The following is the entire license notice for the. * Javascript code in this page. *. * Copyright 2020 Mozilla Foundation. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. *. * @licend The above is the entire license notice for the. * Javascript code in this page. */.!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("pdfjs-dist/build/pdf.worker",[],t):"object"==typeof exports?exports["pdfjs-
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (18186), with no line terminators
                        Category:downloaded
                        Size (bytes):18186
                        Entropy (8bit):5.33361230706893
                        Encrypted:false
                        SSDEEP:384:XiUF1xU8UYBn7OUCplkJe9PVNpAX9BnBzOjwac7ES4UULiOMLPi3211R9bjEePjS:XiUFbU8UYBn7OUYkM9VNpAFzIwa5S4XP
                        MD5:4AF7FB8BECB9066CACEA91607565D4B4
                        SHA1:845599C8EF70A6474BBCC3A5D7C1501864D67040
                        SHA-256:B52C437C5202D3BB56DB87861E0036F2BE5A3DB60C09538721226BAFBE672626
                        SHA-512:7E94A2C496EAC59B0280A665085ED8A8CCD8B8FDC2E4B648CE5A8C0CEDD4B99DE2AD8C0482333334CBC3B4A9C52F929501E9267840E80FFF3307226DF7665EA7
                        Malicious:false
                        Reputation:low
                        URL:https://clienti.documentipostali.it/public-public-module-es2015.804bb34effcf88513e2c.js
                        Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[6],{UFnY:function(i,e,o){"use strict";o.r(e),o.d(e,"PublicModule",(function(){return oi}));var t=o("ofXK"),c=o("tyNb"),n=o("efbE"),a=o("XNiG"),l=o("1G5W"),s=o("nYR2"),r=o("LERD"),d=o("AytR"),b=o("Iab2"),f=o("fXoL"),m=o("tk/3"),u=o("12jx"),g=o("jhN1"),p=o("XiUz"),x=o("znSr"),h=o("ZzPI"),v=o("6t9p"),w=o("PVOt"),R=o("IkSl");function C(i,e){1&i&&(f.ac(0,"div",5),f.Rc(1," CARICAMENTO COMUNICAZIONE IN CORSO "),f.Zb())}function Z(i,e){}function A(i,e){if(1&i&&(f.ac(0,"div",6),f.ac(1,"div"),f.Pc(2,Z,0,0,"ng-template",7),f.Zb(),f.ac(3,"div",8),f.ac(4,"p",9),f.Rc(5,"Il codice di accesso specificato non \xe8 valido"),f.Zb(),f.Vb(6,"p"),f.ac(7,"p",9),f.Rc(8,"Vi invitiamo a verificare che le informazioni in vostro possesso siano corrette."),f.Zb(),f.Zb(),f.Zb()),2&i){f.oc();const i=f.Gc(5);f.Gb(2),f.wc("ngTemplateOutlet",i)}}function I(i,e){}function k(i,e){if(1&i&&(f.ac(0,"small"),f.Rc(1),f.Zb()),2&i){const i=f.oc(3);f.Gb(1),f.Sc(i.email.mittent
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65536), with no line terminators
                        Category:downloaded
                        Size (bytes):965958
                        Entropy (8bit):5.2323060776030585
                        Encrypted:false
                        SSDEEP:6144:8BYVdb6ZpwQZU8Z2toV7Z2roVmZ2UoVKpmbaDmjgV1ylenqjgl/s5Pc2E95Yl8hE:TpX6n
                        MD5:EC8693218652EB63746991AB69BF8B0C
                        SHA1:77E94133692E7EEC55D12C3F818347A5F2126DBE
                        SHA-256:D0AF086A8C5E6225FA293FF29DEB8962429B4CF14118F01749FAD20CAD20821A
                        SHA-512:4EEF7AC35E993F3643E61171476298BD80760016BEBB0EC501EFA5804976B7817ACD751B82DDDD73E717BC215113165E3A3A687FA8B2BC210B2767AFEA99D2EA
                        Malicious:false
                        Reputation:low
                        URL:https://clienti.documentipostali.it/main-es2015.b424d4fbff15332bb024.js
                        Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[3],{"+0Mv":function(e,t,i){"use strict";i.d(t,"a",(function(){return s}));var r=i("fXoL"),o=i("1kSV"),n=i("XiUz"),a=i("1seJ");let s=(()=>{class e{constructor(e){this.activeModal=e,this.title="INFORMAZIONE",this.message="Messaggio non impostato"}ngOnInit(){}cancel(){this.activeModal.dismiss(!1)}confirm(){this.activeModal.close(!0)}}return e.\u0275fac=function(t){return new(t||e)(r.Ub(o.a))},e.\u0275cmp=r.Ob({type:e,selectors:[["message-dialog"]],decls:8,vars:2,consts:[[1,"flex-form"],["fxLayout","row",1,"title-row"],[1,"pad-5",2,"white-space","pre-wrap","padding","10px 10px 10px 10px"],["fxLayout","row","fxLayoutGap","5px",1,"command-row"],["fxFlex","grow"],["fxFlex","none","icona","check","tipo","success","testo","Chiudi",3,"click"]],template:function(e,t){1&e&&(r.ac(0,"div",0),r.ac(1,"div",1),r.Rc(2),r.Zb(),r.ac(3,"div",2),r.Rc(4),r.Zb(),r.ac(5,"div",3),r.Vb(6,"span",4),r.ac(7,"dp-button",5),r.mc("click",(function(){return t.confirm
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (586), with CRLF line terminators
                        Category:downloaded
                        Size (bytes):623725
                        Entropy (8bit):5.518104169824896
                        Encrypted:false
                        SSDEEP:6144:bGGox++sL1Qq1G1cnXAdAhDRymyaZRXsOrDV0nf6ywCGoccM0EbmDpsQgYB:hG1cnX9hpraGoc7TYB
                        MD5:93E4DC60F36F27E1CA1E92DBE2D053AE
                        SHA1:C7590E07EC1C807C83696302430F5B6CBA996079
                        SHA-256:A175D72510AAE95FDFACF4CB57CE941D0BBD6F8484A685B5A53D18131141F54A
                        SHA-512:3447FCBD60C7403FE19A341A8F3528B5A137764FBDC9E254523E243F1A4529056F76F18191BF12497955D9B43774BB0DFDB866FE7F6A3C5F845B0C6DAB7EAB99
                        Malicious:false
                        Reputation:low
                        URL:https://clienti.documentipostali.it/assets/ckeditor/ckeditor.js
                        Preview:./*..Copyright (c) 2003-2017, CKSource - Frederico Knabben. All rights reserved...For licensing, see LICENSE.md or http://ckeditor.com/license..*/..(function(){if(window.CKEDITOR&&window.CKEDITOR.dom)return;window.CKEDITOR||(window.CKEDITOR=function(){var a=/(^|.*[\\\/])ckeditor\.js(?:\?.*|;.*)?$/i,d={timestamp:"H0CG",version:"4.6.2",revision:"20af917",rnd:Math.floor(900*Math.random())+100,_:{pending:[],basePathSrcPattern:a},status:"unloaded",basePath:function(){var b=window.CKEDITOR_BASEPATH||"";if(!b)for(var c=document.getElementsByTagName("script"),d=0;d<c.length;d++){var h=c[d].src.match(a);if(h){b=h[1];break}}-1==b.indexOf(":/")&&"//"!=b.slice(0,2)&&(b=0===b.indexOf("/")?location.href.match(/^.*?:\/\/[^\/]*/)[0]+..b:location.href.match(/^[^\?]*\/(?:)/)[0]+b);if(!b)throw'The CKEditor installation path could not be automatically detected. Please set the global variable "CKEDITOR_BASEPATH" before creating editor instances.';return b}(),getUrl:function(a){-1==a.indexOf(":/")&&0!==a.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Web Open Font Format (Version 2), TrueType, length 77160, version 4.459
                        Category:downloaded
                        Size (bytes):77160
                        Entropy (8bit):7.996509451516447
                        Encrypted:true
                        SSDEEP:1536:/MkbAPfd1vyBKwHz4kco36ZvIaBfRPlajyXUA2jVTc:L0nXnHdfRVEAS2
                        MD5:AF7AE505A9EED503F8B8E6982036873E
                        SHA1:D6F48CBA7D076FB6F2FD6BA993A75B9DC1ECBF0C
                        SHA-256:2ADEFCBC041E7D18FCF2D417879DC5A09997AA64D675B7A3C4B6CE33DA13F3FE
                        SHA-512:838FEFDBC14901F41EDF995A78FDAC55764CD4912CCB734B8BEA4909194582904D8F2AFDF2B6C428667912CE4D65681A1044D045D1BC6DE2B14113F0315FC892
                        Malicious:false
                        Reputation:low
                        URL:https://clienti.documentipostali.it/fontawesome-webfont.20fd1704ea223900efa9.woff2?v=4.7.0
                        Preview:wOF2......-h..........-.........................?FFTM.. .`..r.....(..X.6.$..p..... .....u[R.rGa...*...'.=.:..&..=r.*.......].t..E.n.......1F...@....|....f.m.`.$..@d[BQ.$([U<+(..@P.5..`....>.P..;.(..1..l..h...)..Yy..Ji......|%..^..G..3..n........D..p\Yr .L.P.....t.)......6R.^"S.L~.YR.CXR...4...F.y\[..7n..|.s.q..M..%K......,.....L.t.'....M.,..c..+b....O.s.^.$...z...m...h&gb...v.....'..6.:....s.m.b.1.m0"....*V.....c.$,0ATPT.1.....<..;...`..'.H.?.s.:..ND.....I..$..T..[..b4........,....bl6...IL.i}.&.4.m,'....#....Rw..bu..,K......v....m_-...\H....HH.......?...m..9P...)9.J..$.....8......~.;.r..n.=$.....Nddn.!'....;...8..'.N...!.-..J.........X.=.,......"`:....... {......K!'...-FH....#$~.Z_.......N5VU8F....%.P..........Cp..$.Q.......r.....k.k...3...:R.%....2{.....h%.)8..........ILK.6v.#......,;.6..N.2.hv...........OO..t#....xT..Bf....q^.#....?{.5b.I..%-WZ..b.A...^.1..n5.....NQ.Y'.........S.....!t" .`b3..%....35....fv;....l..9.:jgf?gr..p.x. ..|.. $. e.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (586), with CRLF line terminators
                        Category:dropped
                        Size (bytes):623725
                        Entropy (8bit):5.518104169824896
                        Encrypted:false
                        SSDEEP:6144:bGGox++sL1Qq1G1cnXAdAhDRymyaZRXsOrDV0nf6ywCGoccM0EbmDpsQgYB:hG1cnX9hpraGoc7TYB
                        MD5:93E4DC60F36F27E1CA1E92DBE2D053AE
                        SHA1:C7590E07EC1C807C83696302430F5B6CBA996079
                        SHA-256:A175D72510AAE95FDFACF4CB57CE941D0BBD6F8484A685B5A53D18131141F54A
                        SHA-512:3447FCBD60C7403FE19A341A8F3528B5A137764FBDC9E254523E243F1A4529056F76F18191BF12497955D9B43774BB0DFDB866FE7F6A3C5F845B0C6DAB7EAB99
                        Malicious:false
                        Reputation:low
                        Preview:./*..Copyright (c) 2003-2017, CKSource - Frederico Knabben. All rights reserved...For licensing, see LICENSE.md or http://ckeditor.com/license..*/..(function(){if(window.CKEDITOR&&window.CKEDITOR.dom)return;window.CKEDITOR||(window.CKEDITOR=function(){var a=/(^|.*[\\\/])ckeditor\.js(?:\?.*|;.*)?$/i,d={timestamp:"H0CG",version:"4.6.2",revision:"20af917",rnd:Math.floor(900*Math.random())+100,_:{pending:[],basePathSrcPattern:a},status:"unloaded",basePath:function(){var b=window.CKEDITOR_BASEPATH||"";if(!b)for(var c=document.getElementsByTagName("script"),d=0;d<c.length;d++){var h=c[d].src.match(a);if(h){b=h[1];break}}-1==b.indexOf(":/")&&"//"!=b.slice(0,2)&&(b=0===b.indexOf("/")?location.href.match(/^.*?:\/\/[^\/]*/)[0]+..b:location.href.match(/^[^\?]*\/(?:)/)[0]+b);if(!b)throw'The CKEditor installation path could not be automatically detected. Please set the global variable "CKEDITOR_BASEPATH" before creating editor instances.';return b}(),getUrl:function(a){-1==a.indexOf(":/")&&0!==a.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 200 x 101, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):6158
                        Entropy (8bit):7.942871307027421
                        Encrypted:false
                        SSDEEP:192:C/XcTini7WnIxu00tcn3iCuEgfHHjZGSCNCNreD4kqg:asWsuNtcylPHjZGSGCc4kt
                        MD5:0BADD54567EED69194012EB3563BF5A2
                        SHA1:C13AC4F542D59AE383CBAF14F84BBCDB0E0B7F1A
                        SHA-256:D17E65F75CAFD47381684748EFE94F76740FA89715BEAE4DAD641BFC4A3778EF
                        SHA-512:F0BB33AC4BEFB433CB24FFCBA213786D3B0E1826A2CDA539EEF6E04D2E94B8FDCF785EDAB545BD3F271D739C70245EF23FE5B1ACAF5FE0612F877620AB20F13B
                        Malicious:false
                        Reputation:low
                        URL:https://clienti.documentipostali.it/assets/images/logos/logo_dp.png
                        Preview:.PNG........IHDR.......e............IDATx..yt[.....p..)...)..h.m.d..I...,9.B....!0!em.R.@.m.(....[.@!..@...;..}...ly.b..%K...[.?<.&$......=..........+.%.....X......afom.9R.&.#=.*7...8o......#ym..F9fZ~.b...D+.l.M..............?s.........^..<:.[uy]..9h\.."..e.j....5..~o.....m.$U.}Lky..[.$.j../.3....=lRL.hRhV..h...O...+.(;..\u..)l.2.8!..T[....,c...._....iP0.....I15..........1%.Y@^...c{..+.C|_......L..[...3D..q..=.<*.&y..c...o..f..L".....4.B.$...Q...?i+w.a):..Z~.b..........@...K...`.!h..O....p.J..<y..G+.0C.A......^.r6......C..!L....c...oj.N..4!..7....8]...X<......Q.Y"F]..I.........x..S. ]....D.av+.3.}..7....4U.....A....D..N.Jm.@]?Sp.....^.2.0...}.9.]~,.E8y..2.W.... ...#...~.9{A.,.....&.b .d..(4O5..B.r$.D8iF...<@\....`...-#B]...JfM......y.?...dph.].?/.1.d.......d...j.P.Z.....&ym..N.>..s..Op0r/..z........g. .d...zI..?..&3...DM.B.....R...7Sm.Hf@..../....&@,@.}..G.j.T.S].S.R}...#......4)..........E..@.s..d...!Bt...ad=..>8h\.P...V.Is..1....#v.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (37691), with no line terminators
                        Category:dropped
                        Size (bytes):37691
                        Entropy (8bit):5.23431847941149
                        Encrypted:false
                        SSDEEP:768:NHvz/PbqlZojIkW0xOLVWWixEX+ZtCyep5nkmr9b4iXiq1WgcxTErMQwlPZ7Ldi+:mZoj04HxitOTj
                        MD5:C837705EF9A204A61A33A8F95F160F29
                        SHA1:1FEBD6E44FBCBE64E6669E279047F74C4DA39056
                        SHA-256:75D9366961E3275C0A261A9A74C7C0620E6A294E553E39A0F08E03B196BD68C4
                        SHA-512:B3A7A58F2E676F0328B8E31AA33E7DDFF44ADF314A222E4D45670E43E78DE50BF982424B70A0B11F9FA4AEA7557634BEC6BDF24ADD8D85274ACCE1A44C6549D2
                        Malicious:false
                        Reputation:low
                        Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[4],{7:function(e,t,n){e.exports=n("hN/g")},"N/DB":function(e,t){const n="undefined"!=typeof globalThis&&globalThis,o="undefined"!=typeof window&&window,r="undefined"!=typeof self&&"undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope&&self,s="undefined"!=typeof global&&global,a=function(e,...t){if(a.translate){const n=a.translate(e,t);e=n[0],t=n[1]}let n=i(e[0],e.raw[0]);for(let o=1;o<e.length;o++)n+=t[o-1]+i(e[o],e.raw[o]);return n};function i(e,t){return":"===t.charAt(0)?e.substring(function(e,t){for(let n=1,o=1;n<e.length;n++,o++)if("\\"===t[o])o++;else if(":"===e[n])return n;throw new Error(`Unterminated $louserze metadata block in "${t}".`)}(e,t)+1):e}(n||s||o||r).$louserze=a},"hN/g":function(e,t,n){"use strict";n.r(t),n("N/DB"),n("pDpN"),window.global=window},pDpN:function(e,t,n){var o,r;void 0===(r="function"==typeof(o=function(){"use strict";!function(e){const t=e.performance;function n(e){t&&t.mark&&t.mark
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65536), with no line terminators
                        Category:dropped
                        Size (bytes):7060875
                        Entropy (8bit):5.366593062390922
                        Encrypted:false
                        SSDEEP:98304:4oyHpLQqpOo8gCFGOSAYuqUt4Je878vXF:4oyxb4z8GV
                        MD5:581848FDC5CAA1AB32D67CB840F2F842
                        SHA1:646E2759C34C23BBA1F3B6B2304158398FA8D6F5
                        SHA-256:7651FF4EEB70656711E366D932C5E5E22E55A1903CC6754396F29CEA24D7C092
                        SHA-512:9FD7E631F91D8F302C54506C2337ADCCDA8AFA481C1F8F11C63C05859862ABC3307826FD5F62FE55953A832A701F5C32EBC07A1E7BEE9FF2A0D672EAD79A4C27
                        Malicious:false
                        Reputation:low
                        Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[9],{"+12O":function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.DataSource=void 0;var i=y(n("5qrJ")),o=n("1LL4"),r=y(n("KAnu")),a=n("zl3R"),s=n("ti0F"),l=n("IRs2"),u=y(n("IlOo")),c=y(n("JZex")),d=n("DLVy"),h=n("YyLj"),p=y(n("XpgS")),f=y(n("e8y9")),g=n("tJvG"),m=y(n("3u3F")),_=n("8Cge");function y(e){return e&&e.__esModule?e:{default:e}}t.DataSource=i.default.inherit({ctor:function(e){var t,n=this;e=(0,_.normalizeDataSourceOptions)(e),this._eventsStrategy=new d.EventsStrategy(this);var i=0!==e.pushAggregationTimeout?(0,l.throttleChanges)(this._onPush,(function(){return void 0===e.pushAggregationTimeout?5*n._changedTime:e.pushAggregationTimeout})):this._onPush;this._changedTime=0,this._onPushHandler=function(e){n._aggregationTimeoutId=i.call(n,e)},this._store=e.store,this._store.on("push",this._onPushHandler),this._storeLoadOptions=this._extractLoadOptions(e),this._mapFunc=e.map,this._postProcessFunc=e.postPr
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:HTML document, ASCII text, with very long lines (664), with CRLF, LF line terminators
                        Category:downloaded
                        Size (bytes):3437
                        Entropy (8bit):5.295046402057452
                        Encrypted:false
                        SSDEEP:96:YHzU8ap3iSot+VYPfvhw4wYw/wPwfwJBiURgKn:izD63iVt+VYPfvGX34oYiURgKn
                        MD5:FF3EB0AD6CB62EF97448DD5A0EDE34F0
                        SHA1:87FCECD32D6B6B55310BDAA34522AC48F7369D21
                        SHA-256:FD631D8736561483555D10F64FD2135A3456C83E28EA50B06B3EF1B51F63D9D2
                        SHA-512:4A00D9688D2E9C0524A813A220944C7EDA30E967A6D39C3FAEA915FB3418493408314E93DD292F82E45F475B58DB2D9563E6466426A216B24DF7ADAD893058E4
                        Malicious:false
                        Reputation:low
                        URL:https://clienti.documentipostali.it/
                        Preview:<!doctype html>..<html>..<head>...<meta charset="utf-8">...<meta content="IE=edge" http-equiv="X-UA-Compatible">...<title>Area Riservata</title>...<base href="./">....<meta content="width=device-width, initial-scale=1" name="viewport">...<link href="favicon_dp.ico" rel="icon" type="image/x-icon">...<link href="favicon_dp.png" rel="icon" sizes="32x32" type="image/png">.....<script src="assets/ckeditor/ckeditor.js"></script>...<style>.....sk-chase {.....width: 40px;.....height: 40px;.....display: block;.....position: fixed;.....z-index: 1031;.....top: 50%;.....right: 50%; /* or: left: 50%; */.....margin-top: -20px; /* have of the elements height */.....margin-right: -20px; /* have of the elements widht */.....animation: sk-chase 2.5s infinite linear both;....}.......sk-chase.hide {.....visibility: hidden;.....opacity: 0;....}.......sk-chase-dot {.....width: 100%;.....height: 100%;.....position: absolute;.....left: 0;.....top: 0;.....animation: sk-chase-dot 2.0s infinite ease-in-out both;
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                        Category:dropped
                        Size (bytes):163840
                        Entropy (8bit):5.261971151529311
                        Encrypted:false
                        SSDEEP:1536:uvti+y3cGMW+Ltzq+bx0VBWDXsFYSHkKz/URz+A1lf8ueDkDnE74s6SU/kb664Aj:iXs6QA1lf8lO/SUgD0um6DFrPQSJVd
                        MD5:CD2E424170C1104440DAE2996D749785
                        SHA1:B6C9B807822E17575A5E543618AE1CAC4DA0997E
                        SHA-256:5D9052C173C7E58740870DCCC5E7F8D8A536FE6A214899EFF9845043B7E3E82F
                        SHA-512:084D454AE36254335726B5F1BA573DCDA8A480198740DD5128E31BD9117A58AF57B675869352ABCCF1856578BBCBC0C108286B5F137E73F3D08F44DF7E96FAD6
                        Malicious:false
                        Reputation:low
                        Preview:!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,(function(e,t){"use strict";var n=[],i=Object.getPrototypeOf,o=n.slice,r=n.flat?function(e){return n.flat.call(e)}:function(e){return n.concat.apply([],e)},s=n.push,a=n.indexOf,l={},c=l.toString,u=l.hasOwnProperty,f=u.toString,h=f.call(Object),d={},p=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},g=function(e){return null!=e&&e===e.window},m=e.document,v={type:!0,src:!0,nonce:!0,noModule:!0};function y(e,t,n){var i,o,r=(n=n||m).createElement("script");if(r.text=e,t)for(i in v)(o=t[i]||t.getAttribute&&t.getAttribute(i))&&r.setAttribute(i,o);n.head.appendChild(r).parentNode.removeChild(r)}function b(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?l[c.call(e)]||"object":typeof e}var _="3.5.1"
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65536), with no line terminators
                        Category:downloaded
                        Size (bytes):7060875
                        Entropy (8bit):5.366593062390922
                        Encrypted:false
                        SSDEEP:98304:4oyHpLQqpOo8gCFGOSAYuqUt4Je878vXF:4oyxb4z8GV
                        MD5:581848FDC5CAA1AB32D67CB840F2F842
                        SHA1:646E2759C34C23BBA1F3B6B2304158398FA8D6F5
                        SHA-256:7651FF4EEB70656711E366D932C5E5E22E55A1903CC6754396F29CEA24D7C092
                        SHA-512:9FD7E631F91D8F302C54506C2337ADCCDA8AFA481C1F8F11C63C05859862ABC3307826FD5F62FE55953A832A701F5C32EBC07A1E7BEE9FF2A0D672EAD79A4C27
                        Malicious:false
                        Reputation:low
                        URL:https://clienti.documentipostali.it/vendor-es2015.e7d4f92c6b367d598236.js
                        Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[9],{"+12O":function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.DataSource=void 0;var i=y(n("5qrJ")),o=n("1LL4"),r=y(n("KAnu")),a=n("zl3R"),s=n("ti0F"),l=n("IRs2"),u=y(n("IlOo")),c=y(n("JZex")),d=n("DLVy"),h=n("YyLj"),p=y(n("XpgS")),f=y(n("e8y9")),g=n("tJvG"),m=y(n("3u3F")),_=n("8Cge");function y(e){return e&&e.__esModule?e:{default:e}}t.DataSource=i.default.inherit({ctor:function(e){var t,n=this;e=(0,_.normalizeDataSourceOptions)(e),this._eventsStrategy=new d.EventsStrategy(this);var i=0!==e.pushAggregationTimeout?(0,l.throttleChanges)(this._onPush,(function(){return void 0===e.pushAggregationTimeout?5*n._changedTime:e.pushAggregationTimeout})):this._onPush;this._changedTime=0,this._onPushHandler=function(e){n._aggregationTimeoutId=i.call(n,e)},this._store=e.store,this._store.on("push",this._onPushHandler),this._storeLoadOptions=this._extractLoadOptions(e),this._mapFunc=e.map,this._postProcessFunc=e.postPr
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (37691), with no line terminators
                        Category:downloaded
                        Size (bytes):37691
                        Entropy (8bit):5.23431847941149
                        Encrypted:false
                        SSDEEP:768:NHvz/PbqlZojIkW0xOLVWWixEX+ZtCyep5nkmr9b4iXiq1WgcxTErMQwlPZ7Ldi+:mZoj04HxitOTj
                        MD5:C837705EF9A204A61A33A8F95F160F29
                        SHA1:1FEBD6E44FBCBE64E6669E279047F74C4DA39056
                        SHA-256:75D9366961E3275C0A261A9A74C7C0620E6A294E553E39A0F08E03B196BD68C4
                        SHA-512:B3A7A58F2E676F0328B8E31AA33E7DDFF44ADF314A222E4D45670E43E78DE50BF982424B70A0B11F9FA4AEA7557634BEC6BDF24ADD8D85274ACCE1A44C6549D2
                        Malicious:false
                        Reputation:low
                        URL:https://clienti.documentipostali.it/polyfills-es2015.a7665794418c841f5c64.js
                        Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[4],{7:function(e,t,n){e.exports=n("hN/g")},"N/DB":function(e,t){const n="undefined"!=typeof globalThis&&globalThis,o="undefined"!=typeof window&&window,r="undefined"!=typeof self&&"undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope&&self,s="undefined"!=typeof global&&global,a=function(e,...t){if(a.translate){const n=a.translate(e,t);e=n[0],t=n[1]}let n=i(e[0],e.raw[0]);for(let o=1;o<e.length;o++)n+=t[o-1]+i(e[o],e.raw[o]);return n};function i(e,t){return":"===t.charAt(0)?e.substring(function(e,t){for(let n=1,o=1;n<e.length;n++,o++)if("\\"===t[o])o++;else if(":"===e[n])return n;throw new Error(`Unterminated $louserze metadata block in "${t}".`)}(e,t)+1):e}(n||s||o||r).$louserze=a},"hN/g":function(e,t,n){"use strict";n.r(t),n("N/DB"),n("pDpN"),window.global=window},pDpN:function(e,t,n){var o,r;void 0===(r="function"==typeof(o=function(){"use strict";!function(e){const t=e.performance;function n(e){t&&t.mark&&t.mark
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unicode text, UTF-8 text, with very long lines (64006)
                        Category:downloaded
                        Size (bytes):873747
                        Entropy (8bit):5.15711564144965
                        Encrypted:false
                        SSDEEP:6144:XCkiB8KgAHATJzShlR5+t6Zaao3Ixp7M7qO7RgfJzYA5O5G3ifR5q3SYiLENM6Hs:XCkiNo8f4
                        MD5:9AF0F8F894216123EBE128FDC5393CFE
                        SHA1:6E5DBE860CE4D750422069AC674F1035C4D5D6D7
                        SHA-256:BC62A40CFEE9AE4F22E1AE3731EE539DC51F83D4B9590F75C5C911BA59468332
                        SHA-512:5CCDDBA162341D629F0A83F5754B6076158EC146F8FEFB7BE5432AA7FADCB5EC3E2E06D05BE510C4C6EA1B9240C217B93219C5FB9C56CCCC0941DCC04FC4A4DA
                        Malicious:false
                        Reputation:low
                        URL:https://clienti.documentipostali.it/styles.f10172b2129fc0d2682a.css
                        Preview:@charset "UTF-8";./*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:FontAwesome;src:url(fontawesome-webfont.8b43027f47b20503057d.eot?v=4.7.0);src:url(fontawesome-webfont.8b43027f47b20503057d.eot?#iefix&v=4.7.0) format("embedded-opentype"),url(fontawesome-webfont.20fd1704ea223900efa9.woff2?v=4.7.0) format("woff2"),url(fontawesome-webfont.f691f37e57f04c152e23.woff?v=4.7.0) format("woff"),url(fontawesome-webfont.1e59d2330b4c6deb84b3.ttf?v=4.7.0) format("truetype"),url(fontawesome-webfont.c1e38fd9e0e74ba58f7a.svg?v=4.7.0#fontawesomeregular) format("svg");font-weight:400;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.3333333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa
                        No static file info
                        TimestampSource PortDest PortSource IPDest IP
                        Nov 29, 2024 20:16:47.788717985 CET4434969920.190.177.19192.168.2.16
                        Nov 29, 2024 20:16:47.788794041 CET4434969920.190.177.19192.168.2.16
                        Nov 29, 2024 20:16:47.788810015 CET4434969920.190.177.19192.168.2.16
                        Nov 29, 2024 20:16:47.788821936 CET4434969920.190.177.19192.168.2.16
                        Nov 29, 2024 20:16:47.788966894 CET4434969920.190.177.19192.168.2.16
                        Nov 29, 2024 20:16:48.287689924 CET4434969920.190.177.19192.168.2.16
                        Nov 29, 2024 20:16:48.287719011 CET4434969920.190.177.19192.168.2.16
                        Nov 29, 2024 20:16:48.287730932 CET4434969920.190.177.19192.168.2.16
                        Nov 29, 2024 20:16:48.287777901 CET49699443192.168.2.1620.190.177.19
                        Nov 29, 2024 20:16:48.287859917 CET4434969920.190.177.19192.168.2.16
                        Nov 29, 2024 20:16:48.287872076 CET4434969920.190.177.19192.168.2.16
                        Nov 29, 2024 20:16:48.287883043 CET4434969920.190.177.19192.168.2.16
                        Nov 29, 2024 20:16:48.287924051 CET49699443192.168.2.1620.190.177.19
                        Nov 29, 2024 20:16:48.287935972 CET49699443192.168.2.1620.190.177.19
                        Nov 29, 2024 20:16:48.296011925 CET4434969920.190.177.19192.168.2.16
                        Nov 29, 2024 20:16:48.298607111 CET4434969920.190.177.19192.168.2.16
                        Nov 29, 2024 20:16:48.298651934 CET49699443192.168.2.1620.190.177.19
                        Nov 29, 2024 20:16:48.298721075 CET4434969920.190.177.19192.168.2.16
                        Nov 29, 2024 20:16:48.307055950 CET4434969920.190.177.19192.168.2.16
                        Nov 29, 2024 20:16:48.307100058 CET49699443192.168.2.1620.190.177.19
                        Nov 29, 2024 20:16:48.307225943 CET4434969920.190.177.19192.168.2.16
                        Nov 29, 2024 20:16:48.356997967 CET49699443192.168.2.1620.190.177.19
                        Nov 29, 2024 20:16:55.704860926 CET49673443192.168.2.16204.79.197.203
                        Nov 29, 2024 20:16:56.006608963 CET49673443192.168.2.16204.79.197.203
                        Nov 29, 2024 20:16:56.608602047 CET49673443192.168.2.16204.79.197.203
                        Nov 29, 2024 20:16:57.538821936 CET49713443192.168.2.16142.250.181.100
                        Nov 29, 2024 20:16:57.538861036 CET44349713142.250.181.100192.168.2.16
                        Nov 29, 2024 20:16:57.538940907 CET49713443192.168.2.16142.250.181.100
                        Nov 29, 2024 20:16:57.539114952 CET49713443192.168.2.16142.250.181.100
                        Nov 29, 2024 20:16:57.539129019 CET44349713142.250.181.100192.168.2.16
                        Nov 29, 2024 20:16:57.813613892 CET49673443192.168.2.16204.79.197.203
                        Nov 29, 2024 20:16:59.327871084 CET44349713142.250.181.100192.168.2.16
                        Nov 29, 2024 20:16:59.328138113 CET49713443192.168.2.16142.250.181.100
                        Nov 29, 2024 20:16:59.328165054 CET44349713142.250.181.100192.168.2.16
                        Nov 29, 2024 20:16:59.329195976 CET44349713142.250.181.100192.168.2.16
                        Nov 29, 2024 20:16:59.329271078 CET49713443192.168.2.16142.250.181.100
                        Nov 29, 2024 20:16:59.330187082 CET49713443192.168.2.16142.250.181.100
                        Nov 29, 2024 20:16:59.330252886 CET44349713142.250.181.100192.168.2.16
                        Nov 29, 2024 20:16:59.385615110 CET49713443192.168.2.16142.250.181.100
                        Nov 29, 2024 20:16:59.385643005 CET44349713142.250.181.100192.168.2.16
                        Nov 29, 2024 20:16:59.432624102 CET49713443192.168.2.16142.250.181.100
                        Nov 29, 2024 20:17:00.225634098 CET49673443192.168.2.16204.79.197.203
                        Nov 29, 2024 20:17:00.293390989 CET4969080192.168.2.16192.229.211.108
                        Nov 29, 2024 20:17:02.029301882 CET49722443192.168.2.1623.32.185.164
                        Nov 29, 2024 20:17:02.029345989 CET4434972223.32.185.164192.168.2.16
                        Nov 29, 2024 20:17:02.029417992 CET49722443192.168.2.1623.32.185.164
                        Nov 29, 2024 20:17:02.031120062 CET49722443192.168.2.1623.32.185.164
                        Nov 29, 2024 20:17:02.031130075 CET4434972223.32.185.164192.168.2.16
                        Nov 29, 2024 20:17:02.929418087 CET49724443192.168.2.1620.109.210.53
                        Nov 29, 2024 20:17:02.929450989 CET4434972420.109.210.53192.168.2.16
                        Nov 29, 2024 20:17:02.929642916 CET49724443192.168.2.1620.109.210.53
                        Nov 29, 2024 20:17:02.930759907 CET49724443192.168.2.1620.109.210.53
                        Nov 29, 2024 20:17:02.930775881 CET4434972420.109.210.53192.168.2.16
                        Nov 29, 2024 20:17:03.492419958 CET4434972223.32.185.164192.168.2.16
                        Nov 29, 2024 20:17:03.492500067 CET49722443192.168.2.1623.32.185.164
                        Nov 29, 2024 20:17:03.496160030 CET49722443192.168.2.1623.32.185.164
                        Nov 29, 2024 20:17:03.496170998 CET4434972223.32.185.164192.168.2.16
                        Nov 29, 2024 20:17:03.496536016 CET4434972223.32.185.164192.168.2.16
                        Nov 29, 2024 20:17:03.534749985 CET49722443192.168.2.1623.32.185.164
                        Nov 29, 2024 20:17:03.575326920 CET4434972223.32.185.164192.168.2.16
                        Nov 29, 2024 20:17:03.870408058 CET49678443192.168.2.1620.189.173.10
                        Nov 29, 2024 20:17:04.039001942 CET4434972223.32.185.164192.168.2.16
                        Nov 29, 2024 20:17:04.039068937 CET4434972223.32.185.164192.168.2.16
                        Nov 29, 2024 20:17:04.039151907 CET49722443192.168.2.1623.32.185.164
                        Nov 29, 2024 20:17:04.039331913 CET49722443192.168.2.1623.32.185.164
                        Nov 29, 2024 20:17:04.039349079 CET4434972223.32.185.164192.168.2.16
                        Nov 29, 2024 20:17:04.039357901 CET49722443192.168.2.1623.32.185.164
                        Nov 29, 2024 20:17:04.039362907 CET4434972223.32.185.164192.168.2.16
                        Nov 29, 2024 20:17:04.082535028 CET49725443192.168.2.1623.32.185.164
                        Nov 29, 2024 20:17:04.082570076 CET4434972523.32.185.164192.168.2.16
                        Nov 29, 2024 20:17:04.083096027 CET49725443192.168.2.1623.32.185.164
                        Nov 29, 2024 20:17:04.083372116 CET49725443192.168.2.1623.32.185.164
                        Nov 29, 2024 20:17:04.083384991 CET4434972523.32.185.164192.168.2.16
                        Nov 29, 2024 20:17:04.171627045 CET49678443192.168.2.1620.189.173.10
                        Nov 29, 2024 20:17:04.627964020 CET4434972420.109.210.53192.168.2.16
                        Nov 29, 2024 20:17:04.628034115 CET49724443192.168.2.1620.109.210.53
                        Nov 29, 2024 20:17:04.631427050 CET49724443192.168.2.1620.109.210.53
                        Nov 29, 2024 20:17:04.631438017 CET4434972420.109.210.53192.168.2.16
                        Nov 29, 2024 20:17:04.631688118 CET4434972420.109.210.53192.168.2.16
                        Nov 29, 2024 20:17:04.681632042 CET49724443192.168.2.1620.109.210.53
                        Nov 29, 2024 20:17:04.689668894 CET49724443192.168.2.1620.109.210.53
                        Nov 29, 2024 20:17:04.731374979 CET4434972420.109.210.53192.168.2.16
                        Nov 29, 2024 20:17:04.776612997 CET49678443192.168.2.1620.189.173.10
                        Nov 29, 2024 20:17:05.029619932 CET49673443192.168.2.16204.79.197.203
                        Nov 29, 2024 20:17:05.304434061 CET4434972420.109.210.53192.168.2.16
                        Nov 29, 2024 20:17:05.304460049 CET4434972420.109.210.53192.168.2.16
                        Nov 29, 2024 20:17:05.304475069 CET4434972420.109.210.53192.168.2.16
                        Nov 29, 2024 20:17:05.304487944 CET4434972420.109.210.53192.168.2.16
                        Nov 29, 2024 20:17:05.304522038 CET4434972420.109.210.53192.168.2.16
                        Nov 29, 2024 20:17:05.304527044 CET49724443192.168.2.1620.109.210.53
                        Nov 29, 2024 20:17:05.304549932 CET4434972420.109.210.53192.168.2.16
                        Nov 29, 2024 20:17:05.304565907 CET49724443192.168.2.1620.109.210.53
                        Nov 29, 2024 20:17:05.304600000 CET49724443192.168.2.1620.109.210.53
                        Nov 29, 2024 20:17:05.304622889 CET49724443192.168.2.1620.109.210.53
                        Nov 29, 2024 20:17:05.331820011 CET4434972420.109.210.53192.168.2.16
                        Nov 29, 2024 20:17:05.331893921 CET49724443192.168.2.1620.109.210.53
                        Nov 29, 2024 20:17:05.331901073 CET4434972420.109.210.53192.168.2.16
                        Nov 29, 2024 20:17:05.331912994 CET4434972420.109.210.53192.168.2.16
                        Nov 29, 2024 20:17:05.331981897 CET49724443192.168.2.1620.109.210.53
                        Nov 29, 2024 20:17:05.332057953 CET49724443192.168.2.1620.109.210.53
                        Nov 29, 2024 20:17:05.332070112 CET4434972420.109.210.53192.168.2.16
                        Nov 29, 2024 20:17:05.332079887 CET49724443192.168.2.1620.109.210.53
                        Nov 29, 2024 20:17:05.332084894 CET4434972420.109.210.53192.168.2.16
                        Nov 29, 2024 20:17:05.530668974 CET4434972523.32.185.164192.168.2.16
                        Nov 29, 2024 20:17:05.530755997 CET49725443192.168.2.1623.32.185.164
                        Nov 29, 2024 20:17:05.531882048 CET49725443192.168.2.1623.32.185.164
                        Nov 29, 2024 20:17:05.531891108 CET4434972523.32.185.164192.168.2.16
                        Nov 29, 2024 20:17:05.532116890 CET4434972523.32.185.164192.168.2.16
                        Nov 29, 2024 20:17:05.533093929 CET49725443192.168.2.1623.32.185.164
                        Nov 29, 2024 20:17:05.575330973 CET4434972523.32.185.164192.168.2.16
                        Nov 29, 2024 20:17:05.984616041 CET49678443192.168.2.1620.189.173.10
                        Nov 29, 2024 20:17:06.089013100 CET4434972523.32.185.164192.168.2.16
                        Nov 29, 2024 20:17:06.089086056 CET4434972523.32.185.164192.168.2.16
                        Nov 29, 2024 20:17:06.089148998 CET49725443192.168.2.1623.32.185.164
                        Nov 29, 2024 20:17:06.089927912 CET49725443192.168.2.1623.32.185.164
                        Nov 29, 2024 20:17:06.089946032 CET4434972523.32.185.164192.168.2.16
                        Nov 29, 2024 20:17:06.089957952 CET49725443192.168.2.1623.32.185.164
                        Nov 29, 2024 20:17:06.089962959 CET4434972523.32.185.164192.168.2.16
                        Nov 29, 2024 20:17:08.335855007 CET4968080192.168.2.16192.229.211.108
                        Nov 29, 2024 20:17:08.399874926 CET49678443192.168.2.1620.189.173.10
                        Nov 29, 2024 20:17:08.636703014 CET4968080192.168.2.16192.229.211.108
                        Nov 29, 2024 20:17:09.008408070 CET44349713142.250.181.100192.168.2.16
                        Nov 29, 2024 20:17:09.008471966 CET44349713142.250.181.100192.168.2.16
                        Nov 29, 2024 20:17:09.008619070 CET49713443192.168.2.16142.250.181.100
                        Nov 29, 2024 20:17:09.243622065 CET4968080192.168.2.16192.229.211.108
                        Nov 29, 2024 20:17:09.554256916 CET49713443192.168.2.16142.250.181.100
                        Nov 29, 2024 20:17:09.554279089 CET44349713142.250.181.100192.168.2.16
                        Nov 29, 2024 20:17:10.452630043 CET4968080192.168.2.16192.229.211.108
                        Nov 29, 2024 20:17:12.863652945 CET4968080192.168.2.16192.229.211.108
                        Nov 29, 2024 20:17:13.214641094 CET49678443192.168.2.1620.189.173.10
                        Nov 29, 2024 20:17:14.632652044 CET49673443192.168.2.16204.79.197.203
                        Nov 29, 2024 20:17:17.667669058 CET4968080192.168.2.16192.229.211.108
                        Nov 29, 2024 20:17:22.825666904 CET49678443192.168.2.1620.189.173.10
                        Nov 29, 2024 20:17:27.282787085 CET4968080192.168.2.16192.229.211.108
                        Nov 29, 2024 20:17:33.792428017 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:33.792462111 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:33.792541981 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:33.792778969 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:33.792793036 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:35.008065939 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:35.008315086 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:35.008338928 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:35.009212971 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:35.009277105 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:35.013375998 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:35.013433933 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:35.013536930 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:35.013542891 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:35.065668106 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:35.620750904 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:35.620805025 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:35.620841026 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:35.620868921 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:35.620882988 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:35.620924950 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:35.620928049 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:35.620933056 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:35.620970964 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:35.627177000 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:35.635683060 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:35.635744095 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:35.635750055 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:35.644145012 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:35.644207954 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:35.644213915 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:35.687733889 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:35.740711927 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:35.783693075 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:35.783699036 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:35.812717915 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:35.812859058 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:35.812865019 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:35.822621107 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:35.822683096 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:35.822689056 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:35.830403090 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:35.830517054 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:35.830553055 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:35.830559969 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:35.830600977 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:35.838140011 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:35.845947027 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:35.846004009 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:35.846009016 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:35.853809118 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:35.853866100 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:35.853871107 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:35.861596107 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:35.861659050 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:35.861664057 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:35.869462967 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:35.869549036 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:35.869554043 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:35.877253056 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:35.877302885 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:35.877307892 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:35.891187906 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:35.891241074 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:35.891246080 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:35.898184061 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:35.898261070 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:35.898264885 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:35.905177116 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:35.905234098 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:35.905236959 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:35.959722042 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:35.959727049 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.004808903 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.004894972 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.004903078 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.007129908 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.007206917 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.007211924 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.016200066 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.016268015 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.016273975 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.016319036 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.025118113 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.025125980 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.025196075 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.029616117 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.029624939 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.029687881 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.038088083 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.038094997 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.038156033 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.046411037 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.046417952 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.046478033 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.054420948 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.054428101 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.054486990 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.054491997 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.054533958 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.062681913 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.062746048 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.066989899 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.067058086 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.075206995 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.075277090 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.083272934 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.083348036 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.091448069 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.091557026 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.095840931 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.095911026 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.103916883 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.103985071 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.197755098 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.197823048 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.199489117 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.199563026 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.205832958 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.205895901 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.212016106 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.212085009 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.218050957 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.218147039 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.224188089 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.224246025 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.226844072 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.226905107 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.233519077 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.233581066 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.236522913 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.236576080 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.239660978 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.239725113 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.244364023 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.244426966 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.246870041 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.246927977 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.254632950 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.254714966 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.257591963 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.257667065 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.262131929 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.262196064 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.265762091 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.265815973 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.268150091 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.268219948 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.271495104 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.271554947 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.276186943 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.276248932 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.278554916 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.278609991 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.284676075 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.284739017 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.289287090 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.289345980 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.292598009 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.292706966 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.319103003 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.319185972 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.322678089 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.322746038 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.392046928 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.392121077 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.405839920 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.405848026 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.405868053 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.405913115 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.405926943 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.405947924 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.405980110 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.415680885 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.415709972 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.415769100 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.415775061 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.415807009 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.415818930 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.427805901 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.427823067 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.427891016 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.427896976 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.427949905 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.441520929 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.441536903 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.441601992 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.441607952 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.441674948 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.451339006 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.451354027 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.451412916 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.451419115 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.451467037 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.459007025 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.459022045 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.459072113 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.459076881 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.459105015 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.459111929 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.466526985 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.466542006 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.466614008 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.466619015 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.466670036 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.582051039 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.582067013 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.582139015 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.582145929 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.582190037 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.588349104 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.588365078 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.588416100 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.588421106 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.588439941 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.588469982 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.595640898 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.595654964 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.595730066 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.595736027 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.595783949 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.602464914 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.602479935 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.602550983 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.602556944 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.602598906 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.609412909 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.609428883 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.609489918 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.609496117 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.609539032 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.615926027 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.615941048 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.615988970 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.615995884 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.616022110 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.616044998 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.621944904 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.621958971 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.622021914 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.622028112 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.622080088 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.628901005 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.628917933 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.628974915 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.628981113 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.629028082 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.774195910 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.774210930 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.774276972 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.774283886 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.774317026 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.780724049 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.780739069 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.780785084 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.780790091 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.780827045 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.780853033 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.786788940 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.786802053 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.786854982 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.786859989 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.786900043 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.793692112 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.793708086 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.793778896 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.793785095 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.793823957 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.800623894 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.800640106 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.800689936 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.800698042 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.800719023 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.800738096 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.800745964 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.807132959 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.807148933 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.807190895 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.807195902 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.807223082 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.813965082 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.813987970 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.814021111 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.814024925 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.814060926 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.821419954 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.821434021 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.821490049 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.821496010 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.870678902 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.966387033 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.966406107 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.966494083 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.966499090 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.966543913 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.972691059 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.972707033 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.972769976 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.972778082 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.972815037 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.979625940 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.979641914 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.979703903 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.979718924 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.979722977 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.979767084 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.979769945 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.979810953 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.979824066 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:36.979865074 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.980120897 CET49736443192.168.2.16104.17.24.14
                        Nov 29, 2024 20:17:36.980134964 CET44349736104.17.24.14192.168.2.16
                        Nov 29, 2024 20:17:37.133891106 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:37.133914948 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:37.133987904 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:37.134172916 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:37.134191036 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:38.436719894 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:38.436984062 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:38.437010050 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:38.438476086 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:38.438545942 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:38.438849926 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:38.438941002 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:38.438976049 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:38.479340076 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:38.492686987 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:38.492702961 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:38.540700912 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:38.908118010 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:38.908185959 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:38.908225060 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:38.908243895 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:38.908261061 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:38.908303022 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:38.908307076 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:38.908317089 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:38.908368111 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:38.908375025 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:38.916354895 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:38.916412115 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:38.916419983 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:38.924735069 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:38.924797058 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:38.924804926 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:38.971689939 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:39.028177977 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.083693981 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:39.083703995 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.122231960 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.122296095 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:39.122308016 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.128498077 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.128556967 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:39.128566980 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.136579990 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.136639118 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:39.136647940 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.144695997 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.144750118 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:39.144757032 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.152628899 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.152679920 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:39.152688026 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.160604000 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.160667896 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:39.160676956 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.174963951 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.175025940 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:39.175034046 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.181528091 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.181566954 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.181587934 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:39.181608915 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.181670904 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:39.187933922 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.194641113 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.194724083 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:39.194734097 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.201010942 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.201065063 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:39.201072931 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.207487106 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.207580090 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:39.207588911 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.259691000 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:39.354132891 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.357274055 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.357347012 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:39.357362032 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.363065958 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.363151073 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:39.363158941 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.375097990 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.375158072 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:39.375168085 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.375210047 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:39.385582924 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.385592937 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.385675907 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:39.385685921 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.385720968 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:39.396085024 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.396097898 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.396173954 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:39.406601906 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.406611919 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.406718016 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:39.411945105 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.411953926 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.412024975 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:39.422511101 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.422590017 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:39.432867050 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.432971954 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:39.438182116 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.438260078 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:39.448689938 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.448759079 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:39.459184885 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.459249973 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:39.464461088 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.464528084 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:39.475008011 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.475109100 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:39.482925892 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.483002901 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:39.565732956 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.565820932 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:39.571456909 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.571558952 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:39.579511881 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.579577923 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:39.588171005 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.588238001 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:39.592439890 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.592513084 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:39.601772070 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.601843119 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:39.609548092 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.609617949 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:39.613672972 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.613732100 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:39.619394064 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.619457006 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:39.622260094 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.622340918 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:39.625695944 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.625781059 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:39.629574060 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.629641056 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:39.631175041 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.631232023 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:39.633219957 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.633285046 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:39.639436007 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.639501095 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:39.640944958 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.641007900 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:39.644615889 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.644686937 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:39.648204088 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.648266077 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:39.651969910 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.652031898 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:39.653932095 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.653989077 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:39.657622099 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.657685041 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:39.659678936 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.659749031 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:39.686705112 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.686775923 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:39.690367937 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.690429926 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:39.807301998 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.807372093 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:39.807550907 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.807606936 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:39.815264940 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.815296888 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.815334082 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.815347910 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:39.815360069 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.815388918 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:39.822696924 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.822715998 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.822777033 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:39.822788000 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.829381943 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.829397917 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.829452991 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:39.829461098 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.829504967 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:39.836971998 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.836991072 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.837050915 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:39.837059021 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.837120056 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:39.843945980 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.843966961 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.844007969 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:39.844014883 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.844059944 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:39.844059944 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:39.851524115 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.851542950 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.851619005 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:39.851624966 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.851700068 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:39.859172106 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.859193087 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.859249115 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:39.859256029 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:39.859282017 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:39.859292984 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:40.017102003 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:40.017124891 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:40.017189980 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:40.017211914 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:40.017246008 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:40.017260075 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:40.023972988 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:40.024008036 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:40.024036884 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:40.024044037 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:40.024080992 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:40.024100065 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:40.030347109 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:40.030364990 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:40.030402899 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:40.030410051 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:40.030440092 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:40.030461073 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:40.037949085 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:40.037962914 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:40.038047075 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:40.038054943 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:40.038104057 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:40.045700073 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:40.045720100 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:40.045783043 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:40.045792103 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:40.045835018 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:40.053334951 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:40.053350925 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:40.053406000 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:40.053414106 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:40.053467035 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:40.059254885 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:40.059292078 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:40.059336901 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:40.059344053 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:40.059386969 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:40.066885948 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:40.066900015 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:40.066958904 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:40.066967010 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:40.067008972 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:40.228215933 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:40.228231907 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:40.228318930 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:40.228329897 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:40.228373051 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:40.233932972 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:40.233947992 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:40.234002113 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:40.234009981 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:40.234060049 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:40.241652012 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:40.241666079 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:40.241724014 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:40.241729975 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:40.241777897 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:40.249070883 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:40.249085903 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:40.249144077 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:40.249150991 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:40.249195099 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:40.255749941 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:40.255764961 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:40.255820990 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:40.255829096 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:40.255876064 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:40.263819933 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:40.263854980 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:40.263911963 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:40.263919115 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:40.263964891 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:40.270423889 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:40.270438910 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:40.270490885 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:40.270498991 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:40.270546913 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:40.277997017 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:40.278009892 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:40.278065920 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:40.278074026 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:40.278121948 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:40.438318968 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:40.438338995 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:40.438409090 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:40.438419104 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:40.438465118 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:40.444363117 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:40.444376945 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:40.444436073 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:40.444443941 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:40.444495916 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:40.451951981 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:40.451965094 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:40.451992989 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:40.452028036 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:40.452052116 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:40.452064037 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:40.452095985 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:40.452140093 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:40.452308893 CET49738443192.168.2.16104.17.25.14
                        Nov 29, 2024 20:17:40.452320099 CET44349738104.17.25.14192.168.2.16
                        Nov 29, 2024 20:17:41.664480925 CET49741443192.168.2.1620.109.210.53
                        Nov 29, 2024 20:17:41.664519072 CET4434974120.109.210.53192.168.2.16
                        Nov 29, 2024 20:17:41.664593935 CET49741443192.168.2.1620.109.210.53
                        Nov 29, 2024 20:17:41.665250063 CET49741443192.168.2.1620.109.210.53
                        Nov 29, 2024 20:17:41.665262938 CET4434974120.109.210.53192.168.2.16
                        Nov 29, 2024 20:17:43.367294073 CET4434974120.109.210.53192.168.2.16
                        Nov 29, 2024 20:17:43.367475033 CET49741443192.168.2.1620.109.210.53
                        Nov 29, 2024 20:17:43.368501902 CET49741443192.168.2.1620.109.210.53
                        Nov 29, 2024 20:17:43.368516922 CET4434974120.109.210.53192.168.2.16
                        Nov 29, 2024 20:17:43.368724108 CET4434974120.109.210.53192.168.2.16
                        Nov 29, 2024 20:17:43.369950056 CET49741443192.168.2.1620.109.210.53
                        Nov 29, 2024 20:17:43.415322065 CET4434974120.109.210.53192.168.2.16
                        Nov 29, 2024 20:17:44.054217100 CET4434974120.109.210.53192.168.2.16
                        Nov 29, 2024 20:17:44.054250956 CET4434974120.109.210.53192.168.2.16
                        Nov 29, 2024 20:17:44.054265022 CET4434974120.109.210.53192.168.2.16
                        Nov 29, 2024 20:17:44.054342031 CET49741443192.168.2.1620.109.210.53
                        Nov 29, 2024 20:17:44.054372072 CET4434974120.109.210.53192.168.2.16
                        Nov 29, 2024 20:17:44.054418087 CET49741443192.168.2.1620.109.210.53
                        Nov 29, 2024 20:17:44.294673920 CET4434974120.109.210.53192.168.2.16
                        Nov 29, 2024 20:17:44.294682026 CET4434974120.109.210.53192.168.2.16
                        Nov 29, 2024 20:17:44.294720888 CET4434974120.109.210.53192.168.2.16
                        Nov 29, 2024 20:17:44.294774055 CET4434974120.109.210.53192.168.2.16
                        Nov 29, 2024 20:17:44.294859886 CET49741443192.168.2.1620.109.210.53
                        Nov 29, 2024 20:17:44.294859886 CET49741443192.168.2.1620.109.210.53
                        Nov 29, 2024 20:17:44.294926882 CET49741443192.168.2.1620.109.210.53
                        Nov 29, 2024 20:17:44.294941902 CET4434974120.109.210.53192.168.2.16
                        Nov 29, 2024 20:17:44.294953108 CET49741443192.168.2.1620.109.210.53
                        Nov 29, 2024 20:17:44.294958115 CET4434974120.109.210.53192.168.2.16
                        Nov 29, 2024 20:17:47.608776093 CET4969880192.168.2.162.20.68.210
                        Nov 29, 2024 20:17:47.608814955 CET4970080192.168.2.162.20.68.210
                        Nov 29, 2024 20:17:47.729518890 CET80496982.20.68.210192.168.2.16
                        Nov 29, 2024 20:17:47.729600906 CET4969880192.168.2.162.20.68.210
                        Nov 29, 2024 20:17:47.729860067 CET80497002.20.68.210192.168.2.16
                        Nov 29, 2024 20:17:47.729926109 CET4970080192.168.2.162.20.68.210
                        Nov 29, 2024 20:17:57.451957941 CET49745443192.168.2.16142.250.181.100
                        Nov 29, 2024 20:17:57.452008963 CET44349745142.250.181.100192.168.2.16
                        Nov 29, 2024 20:17:57.452101946 CET49745443192.168.2.16142.250.181.100
                        Nov 29, 2024 20:17:57.452349901 CET49745443192.168.2.16142.250.181.100
                        Nov 29, 2024 20:17:57.452364922 CET44349745142.250.181.100192.168.2.16
                        Nov 29, 2024 20:17:59.194510937 CET44349745142.250.181.100192.168.2.16
                        Nov 29, 2024 20:17:59.194880009 CET49745443192.168.2.16142.250.181.100
                        Nov 29, 2024 20:17:59.194901943 CET44349745142.250.181.100192.168.2.16
                        Nov 29, 2024 20:17:59.195183992 CET44349745142.250.181.100192.168.2.16
                        Nov 29, 2024 20:17:59.195600033 CET49745443192.168.2.16142.250.181.100
                        Nov 29, 2024 20:17:59.195652008 CET44349745142.250.181.100192.168.2.16
                        Nov 29, 2024 20:17:59.248819113 CET49745443192.168.2.16142.250.181.100
                        Nov 29, 2024 20:18:08.882545948 CET44349745142.250.181.100192.168.2.16
                        Nov 29, 2024 20:18:08.882642984 CET44349745142.250.181.100192.168.2.16
                        Nov 29, 2024 20:18:08.882695913 CET49745443192.168.2.16142.250.181.100
                        Nov 29, 2024 20:18:10.784279108 CET49745443192.168.2.16142.250.181.100
                        Nov 29, 2024 20:18:10.784310102 CET44349745142.250.181.100192.168.2.16
                        Nov 29, 2024 20:18:31.088982105 CET49696443192.168.2.1620.190.177.19
                        Nov 29, 2024 20:18:31.089097023 CET4969780192.168.2.16192.229.221.95
                        Nov 29, 2024 20:18:31.209383965 CET4434969620.190.177.19192.168.2.16
                        Nov 29, 2024 20:18:31.209451914 CET49696443192.168.2.1620.190.177.19
                        Nov 29, 2024 20:18:31.210014105 CET8049697192.229.221.95192.168.2.16
                        Nov 29, 2024 20:18:31.210064888 CET4969780192.168.2.16192.229.221.95
                        Nov 29, 2024 20:18:35.856957912 CET49699443192.168.2.1620.190.177.19
                        Nov 29, 2024 20:18:35.977726936 CET4434969920.190.177.19192.168.2.16
                        Nov 29, 2024 20:18:35.977905989 CET49699443192.168.2.1620.190.177.19
                        Nov 29, 2024 20:18:57.504828930 CET49749443192.168.2.16142.250.181.100
                        Nov 29, 2024 20:18:57.504878998 CET44349749142.250.181.100192.168.2.16
                        Nov 29, 2024 20:18:57.504975080 CET49749443192.168.2.16142.250.181.100
                        Nov 29, 2024 20:18:57.510059118 CET49749443192.168.2.16142.250.181.100
                        Nov 29, 2024 20:18:57.510072947 CET44349749142.250.181.100192.168.2.16
                        TimestampSource PortDest PortSource IPDest IP
                        Nov 29, 2024 20:16:52.719728947 CET53513451.1.1.1192.168.2.16
                        Nov 29, 2024 20:16:52.737430096 CET53575851.1.1.1192.168.2.16
                        Nov 29, 2024 20:16:53.513734102 CET6270953192.168.2.161.1.1.1
                        Nov 29, 2024 20:16:53.513884068 CET6447653192.168.2.161.1.1.1
                        Nov 29, 2024 20:16:53.833313942 CET53644761.1.1.1192.168.2.16
                        Nov 29, 2024 20:16:55.724477053 CET53618581.1.1.1192.168.2.16
                        Nov 29, 2024 20:16:57.398603916 CET5673153192.168.2.161.1.1.1
                        Nov 29, 2024 20:16:57.398760080 CET6365653192.168.2.161.1.1.1
                        Nov 29, 2024 20:16:57.537746906 CET53636561.1.1.1192.168.2.16
                        Nov 29, 2024 20:16:57.538050890 CET53567311.1.1.1192.168.2.16
                        Nov 29, 2024 20:16:58.042812109 CET6323153192.168.2.161.1.1.1
                        Nov 29, 2024 20:16:58.042964935 CET5500653192.168.2.161.1.1.1
                        Nov 29, 2024 20:16:58.187395096 CET53550061.1.1.1192.168.2.16
                        Nov 29, 2024 20:17:12.744921923 CET53596581.1.1.1192.168.2.16
                        Nov 29, 2024 20:17:31.581476927 CET53550381.1.1.1192.168.2.16
                        Nov 29, 2024 20:17:33.654289007 CET5054253192.168.2.161.1.1.1
                        Nov 29, 2024 20:17:33.654442072 CET5392253192.168.2.161.1.1.1
                        Nov 29, 2024 20:17:33.791616917 CET53539221.1.1.1192.168.2.16
                        Nov 29, 2024 20:17:33.791944027 CET53505421.1.1.1192.168.2.16
                        Nov 29, 2024 20:17:36.993027925 CET5821153192.168.2.161.1.1.1
                        Nov 29, 2024 20:17:36.993185997 CET5496353192.168.2.161.1.1.1
                        Nov 29, 2024 20:17:37.130965948 CET53582111.1.1.1192.168.2.16
                        Nov 29, 2024 20:17:37.131230116 CET53549631.1.1.1192.168.2.16
                        Nov 29, 2024 20:17:52.647095919 CET53498781.1.1.1192.168.2.16
                        Nov 29, 2024 20:17:54.364677906 CET53527801.1.1.1192.168.2.16
                        Nov 29, 2024 20:18:00.035970926 CET138138192.168.2.16192.168.2.255
                        Nov 29, 2024 20:18:22.706516981 CET53558331.1.1.1192.168.2.16
                        Nov 29, 2024 20:18:47.854710102 CET5014153192.168.2.161.1.1.1
                        Nov 29, 2024 20:18:47.855012894 CET5076353192.168.2.161.1.1.1
                        Nov 29, 2024 20:18:48.168508053 CET53507631.1.1.1192.168.2.16
                        Nov 29, 2024 20:18:52.793926001 CET5869153192.168.2.161.1.1.1
                        Nov 29, 2024 20:18:52.794053078 CET5322053192.168.2.161.1.1.1
                        Nov 29, 2024 20:18:52.934106112 CET53532201.1.1.1192.168.2.16
                        TimestampSource IPDest IPChecksumCodeType
                        Nov 29, 2024 20:16:52.821765900 CET192.168.2.161.1.1.1c23f(Port unreachable)Destination Unreachable
                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                        Nov 29, 2024 20:16:53.513734102 CET192.168.2.161.1.1.10x885aStandard query (0)clienti.documentipostali.itA (IP address)IN (0x0001)false
                        Nov 29, 2024 20:16:53.513884068 CET192.168.2.161.1.1.10xc39cStandard query (0)clienti.documentipostali.it65IN (0x0001)false
                        Nov 29, 2024 20:16:57.398603916 CET192.168.2.161.1.1.10x3b77Standard query (0)www.google.comA (IP address)IN (0x0001)false
                        Nov 29, 2024 20:16:57.398760080 CET192.168.2.161.1.1.10x5601Standard query (0)www.google.com65IN (0x0001)false
                        Nov 29, 2024 20:16:58.042812109 CET192.168.2.161.1.1.10x51eaStandard query (0)clienti.documentipostali.itA (IP address)IN (0x0001)false
                        Nov 29, 2024 20:16:58.042964935 CET192.168.2.161.1.1.10x5686Standard query (0)clienti.documentipostali.it65IN (0x0001)false
                        Nov 29, 2024 20:17:33.654289007 CET192.168.2.161.1.1.10xf74dStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                        Nov 29, 2024 20:17:33.654442072 CET192.168.2.161.1.1.10xdaf9Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                        Nov 29, 2024 20:17:36.993027925 CET192.168.2.161.1.1.10x7cebStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                        Nov 29, 2024 20:17:36.993185997 CET192.168.2.161.1.1.10x2aa0Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                        Nov 29, 2024 20:18:47.854710102 CET192.168.2.161.1.1.10xfa96Standard query (0)clienti.documentipostali.itA (IP address)IN (0x0001)false
                        Nov 29, 2024 20:18:47.855012894 CET192.168.2.161.1.1.10x8182Standard query (0)clienti.documentipostali.it65IN (0x0001)false
                        Nov 29, 2024 20:18:52.793926001 CET192.168.2.161.1.1.10x8c58Standard query (0)clienti.documentipostali.itA (IP address)IN (0x0001)false
                        Nov 29, 2024 20:18:52.794053078 CET192.168.2.161.1.1.10xe6b6Standard query (0)clienti.documentipostali.it65IN (0x0001)false
                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                        Nov 29, 2024 20:16:53.833292961 CET1.1.1.1192.168.2.160x885aNo error (0)clienti.documentipostali.itdocumentipostali-prod01.westeurope.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                        Nov 29, 2024 20:16:53.833313942 CET1.1.1.1192.168.2.160xc39cNo error (0)clienti.documentipostali.itdocumentipostali-prod01.westeurope.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                        Nov 29, 2024 20:16:57.537746906 CET1.1.1.1192.168.2.160x5601No error (0)www.google.com65IN (0x0001)false
                        Nov 29, 2024 20:16:57.538050890 CET1.1.1.1192.168.2.160x3b77No error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
                        Nov 29, 2024 20:16:58.183377981 CET1.1.1.1192.168.2.160x51eaNo error (0)clienti.documentipostali.itdocumentipostali-prod01.westeurope.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                        Nov 29, 2024 20:16:58.187395096 CET1.1.1.1192.168.2.160x5686No error (0)clienti.documentipostali.itdocumentipostali-prod01.westeurope.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                        Nov 29, 2024 20:17:33.791616917 CET1.1.1.1192.168.2.160xdaf9No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                        Nov 29, 2024 20:17:33.791944027 CET1.1.1.1192.168.2.160xf74dNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                        Nov 29, 2024 20:17:33.791944027 CET1.1.1.1192.168.2.160xf74dNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                        Nov 29, 2024 20:17:37.130965948 CET1.1.1.1192.168.2.160x7cebNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                        Nov 29, 2024 20:17:37.130965948 CET1.1.1.1192.168.2.160x7cebNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                        Nov 29, 2024 20:17:37.131230116 CET1.1.1.1192.168.2.160x2aa0No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                        Nov 29, 2024 20:18:48.168215036 CET1.1.1.1192.168.2.160xfa96No error (0)clienti.documentipostali.itdocumentipostali-prod01.westeurope.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                        Nov 29, 2024 20:18:48.168508053 CET1.1.1.1192.168.2.160x8182No error (0)clienti.documentipostali.itdocumentipostali-prod01.westeurope.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                        Nov 29, 2024 20:18:52.933820963 CET1.1.1.1192.168.2.160x8c58No error (0)clienti.documentipostali.itdocumentipostali-prod01.westeurope.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                        Nov 29, 2024 20:18:52.934106112 CET1.1.1.1192.168.2.160xe6b6No error (0)clienti.documentipostali.itdocumentipostali-prod01.westeurope.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                        • slscr.update.microsoft.com
                        • fs.microsoft.com
                        • cdnjs.cloudflare.com
                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        0192.168.2.164972223.32.185.164443
                        TimestampBytes transferredDirectionData
                        2024-11-29 19:17:03 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                        Connection: Keep-Alive
                        Accept: */*
                        Accept-Encoding: identity
                        User-Agent: Microsoft BITS/7.8
                        Host: fs.microsoft.com
                        2024-11-29 19:17:04 UTC479INHTTP/1.1 200 OK
                        Content-Type: application/octet-stream
                        Server: Kestrel
                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                        X-Ms-ApiVersion: Distribute 1.2
                        X-Ms-Region: prod-weu-z1
                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                        X-OSID: 2
                        X-CID: 2
                        X-CCC: GB
                        Cache-Control: public, max-age=112927
                        Date: Fri, 29 Nov 2024 19:17:03 GMT
                        Connection: close
                        X-CID: 2


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        1192.168.2.164972420.109.210.53443
                        TimestampBytes transferredDirectionData
                        2024-11-29 19:17:04 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=3hwP9sppRRsyY1M&MD=URrvsv3c HTTP/1.1
                        Connection: Keep-Alive
                        Accept: */*
                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                        Host: slscr.update.microsoft.com
                        2024-11-29 19:17:05 UTC560INHTTP/1.1 200 OK
                        Cache-Control: no-cache
                        Pragma: no-cache
                        Content-Type: application/octet-stream
                        Expires: -1
                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                        ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                        MS-CorrelationId: ffdc5138-57ab-4d87-9e03-ace230f7e8e1
                        MS-RequestId: ecb8bd5d-46c9-4064-898c-dbac1c0a0384
                        MS-CV: N9SUKAF2k02N2Lhu.0
                        X-Microsoft-SLSClientCache: 2880
                        Content-Disposition: attachment; filename=environment.cab
                        X-Content-Type-Options: nosniff
                        Date: Fri, 29 Nov 2024 19:17:04 GMT
                        Connection: close
                        Content-Length: 24490
                        2024-11-29 19:17:05 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                        Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                        2024-11-29 19:17:05 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                        Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        2192.168.2.164972523.32.185.164443
                        TimestampBytes transferredDirectionData
                        2024-11-29 19:17:05 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                        Connection: Keep-Alive
                        Accept: */*
                        Accept-Encoding: identity
                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                        Range: bytes=0-2147483646
                        User-Agent: Microsoft BITS/7.8
                        Host: fs.microsoft.com
                        2024-11-29 19:17:06 UTC535INHTTP/1.1 200 OK
                        Content-Type: application/octet-stream
                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                        ApiVersion: Distribute 1.1
                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                        X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                        Cache-Control: public, max-age=172767
                        Date: Fri, 29 Nov 2024 19:17:05 GMT
                        Content-Length: 55
                        Connection: close
                        X-CID: 2
                        2024-11-29 19:17:06 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        3192.168.2.1649736104.17.24.144437032C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-11-29 19:17:35 UTC396OUTGET /ajax/libs/pdf.js/2.4.456/pdf.worker.min.js HTTP/1.1
                        Host: cdnjs.cloudflare.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: cross-site
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: script
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-11-29 19:17:35 UTC943INHTTP/1.1 200 OK
                        Date: Fri, 29 Nov 2024 19:17:35 GMT
                        Content-Type: application/javascript; charset=utf-8
                        Transfer-Encoding: chunked
                        Connection: close
                        Access-Control-Allow-Origin: *
                        Cache-Control: public, max-age=30672000
                        ETag: W/"5eb03f86-9bbe3"
                        Last-Modified: Mon, 04 May 2020 16:15:02 GMT
                        cf-cdnjs-via: cfworker/kv
                        Cross-Origin-Resource-Policy: cross-origin
                        Timing-Allow-Origin: *
                        X-Content-Type-Options: nosniff
                        CF-Cache-Status: MISS
                        Expires: Wed, 19 Nov 2025 19:17:35 GMT
                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cYSABaenA0oJ8moWEExN1MMzb1jz7qMjcHuGqJJgYWkTDamY4QJ3fumG8TIT1BGJnOwOmtNtJqMkK0gH5o8KPC%2BtY6laimtRYfR0rTbgZ9yfxqV72XX0Ha1pk4Keq49ygQ7GbrLA"}],"group":"cf-nel","max_age":604800}
                        NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                        Strict-Transport-Security: max-age=15780000
                        Server: cloudflare
                        CF-RAY: 8ea4f04f883b7d24-EWR
                        alt-svc: h3=":443"; ma=86400
                        2024-11-29 19:17:35 UTC426INData Raw: 33 38 39 63 0d 0a 2f 2a 2a 0a 20 2a 20 40 6c 69 63 73 74 61 72 74 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 69 73 20 74 68 65 20 65 6e 74 69 72 65 20 6c 69 63 65 6e 73 65 20 6e 6f 74 69 63 65 20 66 6f 72 20 74 68 65 0a 20 2a 20 4a 61 76 61 73 63 72 69 70 74 20 63 6f 64 65 20 69 6e 20 74 68 69 73 20 70 61 67 65 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 30 20 4d 6f 7a 69 6c 6c 61 20 46 6f 75 6e 64 61 74 69 6f 6e 0a 20 2a 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 2c 20 56 65 72 73 69 6f 6e 20 32 2e 30 20 28 74 68 65 20 22 4c 69 63 65 6e 73 65 22 29 3b 0a 20 2a 20 79 6f 75 20 6d 61 79 20 6e 6f 74 20 75 73 65 20 74 68 69 73 20 66 69 6c 65 20 65 78 63 65 70 74 20 69 6e 20
                        Data Ascii: 389c/** * @licstart The following is the entire license notice for the * Javascript code in this page * * Copyright 2020 Mozilla Foundation * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in
                        2024-11-29 19:17:35 UTC1369INData Raw: 65 65 64 20 74 6f 20 69 6e 20 77 72 69 74 69 6e 67 2c 20 73 6f 66 74 77 61 72 65 0a 20 2a 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4c 69 63 65 6e 73 65 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 6f 6e 20 61 6e 20 22 41 53 20 49 53 22 20 42 41 53 49 53 2c 0a 20 2a 20 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54 49 45 53 20 4f 52 20 43 4f 4e 44 49 54 49 4f 4e 53 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 65 69 74 68 65 72 20 65 78 70 72 65 73 73 20 6f 72 20 69 6d 70 6c 69 65 64 2e 0a 20 2a 20 53 65 65 20 74 68 65 20 4c 69 63 65 6e 73 65 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 63 20 6c 61 6e 67 75 61 67 65 20 67 6f 76 65 72 6e 69 6e 67 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 61 6e 64 0a 20 2a 20 6c 69 6d 69 74 61 74 69
                        Data Ascii: eed to in writing, software * distributed under the License is distributed on an "AS IS" BASIS, * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. * See the License for the specific language governing permissions and * limitati
                        2024-11-29 19:17:35 UTC1369INData Raw: 5b 74 5d 7d 2e 62 69 6e 64 28 6e 75 6c 6c 2c 69 29 29 3b 72 65 74 75 72 6e 20 72 7d 3b 61 2e 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 64 65 66 61 75 6c 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 3b 61 2e 64 28 74 2c 22 61 22 2c 74 29 3b 72 65 74 75 72 6e 20 74 7d 3b 61 2e 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 74 29 7d 3b 61 2e 70 3d 22 22 3b 72 65 74 75 72 6e 20 61 28 61 2e 73 3d 30 29 7d 28 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 22 75 73 65 20 73
                        Data Ascii: [t]}.bind(null,i));return r};a.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};a.d(t,"a",t);return t};a.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)};a.p="";return a(a.s=0)}([function(e,t,a){"use s
                        2024-11-29 19:17:35 UTC1369INData Raw: 6e 6f 74 20 6d 61 74 63 68 20 60 2b 27 74 68 65 20 57 6f 72 6b 65 72 20 76 65 72 73 69 6f 6e 20 22 32 2e 34 2e 34 35 36 22 2e 27 29 3b 63 6f 6e 73 74 20 6d 3d 5b 5d 3b 66 6f 72 28 63 6f 6e 73 74 20 65 20 69 6e 5b 5d 29 6d 2e 70 75 73 68 28 65 29 3b 69 66 28 6d 2e 6c 65 6e 67 74 68 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 54 68 65 20 60 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 60 20 63 6f 6e 74 61 69 6e 73 20 75 6e 65 78 70 65 63 74 65 64 20 65 6e 75 6d 65 72 61 62 6c 65 20 70 72 6f 70 65 72 74 69 65 73 3a 20 22 2b 6d 2e 6a 6f 69 6e 28 22 2c 20 22 29 2b 22 3b 20 74 68 75 73 20 62 72 65 61 6b 69 6e 67 20 65 2e 67 2e 20 60 66 6f 72 2e 2e 2e 69 6e 60 20 69 74 65 72 61 74 69 6f 6e 20 6f 66 20 60 41 72 72 61 79 60 73 2e 22 29 3b 76 61 72 20 70
                        Data Ascii: not match `+'the Worker version "2.4.456".');const m=[];for(const e in[])m.push(e);if(m.length)throw new Error("The `Array.prototype` contains unexpected enumerable properties: "+m.join(", ")+"; thus breaking e.g. `for...in` iteration of `Array`s.");var p
                        2024-11-29 19:17:35 UTC1369INData Raw: 44 61 74 61 28 6c 5b 65 5d 29 3b 6c 3d 5b 5d 3b 69 2e 72 65 73 6f 6c 76 65 28 61 29 3b 75 3d 6e 75 6c 6c 7d 7d 29 29 2e 63 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 2e 72 65 6a 65 63 74 28 65 29 3b 75 3d 6e 75 6c 6c 7d 29 29 3b 76 61 72 20 64 3d 30 3b 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 29 7b 76 61 72 20 63 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 72 79 7b 77 28 29 3b 69 66 28 65 2e 64 6f 6e 65 29 7b 61 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 28 30 2c 72 2e 61 72 72 61 79 73 54 6f 42 79 74 65 73 29 28 6c 29 3b 73 2e 6c 65 6e 67 74 68 26 26 65 2e 6c 65 6e 67 74 68 21 3d 3d 73 2e 6c 65 6e 67 74 68 26 26 28 30 2c 72 2e 77 61 72 6e 29 28 22 72 65 70 6f 72 74 65 64 20 48 54 54 50 20 6c 65
                        Data Ascii: Data(l[e]);l=[];i.resolve(a);u=null}})).catch((function(e){i.reject(e);u=null}));var d=0;new Promise((function(e,o){var c=function(e){try{w();if(e.done){a||function(){var e=(0,r.arraysToBytes)(l);s.length&&e.length!==s.length&&(0,r.warn)("reported HTTP le
                        2024-11-29 19:17:35 UTC1369INData Raw: 61 2e 65 6e 73 75 72 65 43 61 74 61 6c 6f 67 28 22 70 61 67 65 4c 61 79 6f 75 74 22 29 7d 29 29 3b 76 2e 6f 6e 28 22 47 65 74 50 61 67 65 4d 6f 64 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 65 6e 73 75 72 65 43 61 74 61 6c 6f 67 28 22 70 61 67 65 4d 6f 64 65 22 29 7d 29 29 3b 76 2e 6f 6e 28 22 47 65 74 56 69 65 77 65 72 50 72 65 66 65 72 65 6e 63 65 73 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 65 6e 73 75 72 65 43 61 74 61 6c 6f 67 28 22 76 69 65 77 65 72 50 72 65 66 65 72 65 6e 63 65 73 22 29 7d 29 29 3b 76 2e 6f 6e 28 22 47 65 74 4f 70 65 6e 41 63 74 69 6f 6e 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 65 6e 73 75 72 65 43 61 74 61 6c 6f 67 28 22 6f 70 65 6e 41 63
                        Data Ascii: a.ensureCatalog("pageLayout")}));v.on("GetPageMode",(function(e){return a.ensureCatalog("pageMode")}));v.on("GetViewerPreferences",(function(e){return a.ensureCatalog("viewerPreferences")}));v.on("GetOpenAction",(function(e){return a.ensureCatalog("openAc
                        2024-11-29 19:17:35 UTC1369INData Raw: 28 29 2d 73 7d 6d 73 2c 20 6c 65 6e 3d 24 7b 65 2e 6c 65 6e 67 74 68 7d 60 29 3b 74 2e 63 6c 6f 73 65 28 29 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 53 28 6e 29 3b 69 66 28 21 6e 2e 74 65 72 6d 69 6e 61 74 65 64 29 7b 76 2e 73 65 6e 64 28 22 55 6e 73 75 70 70 6f 72 74 65 64 46 65 61 74 75 72 65 22 2c 7b 66 65 61 74 75 72 65 49 64 3a 72 2e 55 4e 53 55 50 50 4f 52 54 45 44 5f 46 45 41 54 55 52 45 53 2e 75 6e 6b 6e 6f 77 6e 7d 29 3b 74 2e 65 72 72 6f 72 28 65 29 7d 7d 29 29 7d 29 29 7d 29 2c 74 68 69 73 29 3b 76 2e 6f 6e 28 22 47 65 74 54 65 78 74 43 6f 6e 74 65 6e 74 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 69 3d 65 2e 70 61 67 65 49 6e 64 65 78 3b 74 2e 6f 6e 50 75 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 7d 3b 74 2e 6f 6e
                        Data Ascii: ()-s}ms, len=${e.length}`);t.close()}),(function(e){S(n);if(!n.terminated){v.send("UnsupportedFeature",{featureId:r.UNSUPPORTED_FEATURES.unknown});t.error(e)}}))}))}),this);v.on("GetTextContent",(function(e,t){var i=e.pageIndex;t.onPull=function(e){};t.on
                        2024-11-29 19:17:35 UTC1369INData Raw: 6d 69 73 65 28 22 50 61 73 73 77 6f 72 64 52 65 71 75 65 73 74 22 2c 65 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 53 28 74 29 3b 61 2e 75 70 64 61 74 65 50 61 73 73 77 6f 72 64 28 65 2e 70 61 73 73 77 6f 72 64 29 3b 6e 28 29 7d 29 29 2e 63 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 53 28 74 29 3b 76 2e 73 65 6e 64 28 22 44 6f 63 45 78 63 65 70 74 69 6f 6e 22 2c 65 29 7d 29 29 7d 65 6c 73 65 20 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 72 2e 49 6e 76 61 6c 69 64 50 44 46 45 78 63 65 70 74 69 6f 6e 7c 7c 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 72 2e 4d 69 73 73 69 6e 67 50 44 46 45 78 63 65 70 74 69 6f 6e 7c 7c 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 72 2e 55 6e 65 78 70 65 63 74 65 64 52 65 73 70 6f 6e 73 65 45 78 63 65 70 74 69 6f 6e
                        Data Ascii: mise("PasswordRequest",e).then((function(e){S(t);a.updatePassword(e.password);n()})).catch((function(){S(t);v.send("DocException",e)}))}else e instanceof r.InvalidPDFException||e instanceof r.MissingPDFException||e instanceof r.UnexpectedResponseException
                        2024-11-29 19:17:35 UTC1369INData Raw: 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 74 2e 61 72 72 61 79 42 79 74 65 4c 65 6e 67 74 68 3d 64 3b 74 2e 61 72 72 61 79 73 54 6f 42 79 74 65 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 6f 6e 73 74 20 74 3d 65 2e 6c 65 6e 67 74 68 3b 69 66 28 31 3d 3d 3d 74 26 26 65 5b 30 5d 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 72 65 74 75 72 6e 20 65 5b 30 5d 3b 6c 65 74 20 61 3d 30 3b 66 6f 72 28 6c 65 74 20 72 3d 30 3b 72 3c 74 3b 72 2b 2b 29 61 2b 3d 64 28 65 5b 72 5d 29 3b 6c 65 74 20 72 3d 30 3b 63 6f 6e 73 74 20 69 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 61 29 3b 66 6f 72 28 6c 65 74 20 61 3d 30 3b 61 3c 74
                        Data Ascii: ict";Object.defineProperty(t,"__esModule",{value:!0});t.arrayByteLength=d;t.arraysToBytes=function(e){const t=e.length;if(1===t&&e[0]instanceof Uint8Array)return e[0];let a=0;for(let r=0;r<t;r++)a+=d(e[r]);let r=0;const i=new Uint8Array(a);for(let a=0;a<t
                        2024-11-29 19:17:35 UTC1369INData Raw: 74 2e 69 73 4e 75 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 7d 3b 74 2e 69 73 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 7d 3b 74 2e 69 73 53 61 6d 65 4f 72 69 67 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6c 65 74 20 61 3b 74 72 79 7b 61 3d 6e 65 77 20 55 52 4c 28 65 29 3b 69 66 28 21 61 2e 6f 72 69 67 69 6e 7c 7c 22 6e 75 6c 6c 22 3d 3d 3d 61 2e 6f 72 69 67 69 6e 29 72 65 74 75 72 6e 21 31 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 63 6f 6e 73 74 20 72 3d 6e 65 77 20 55 52 4c 28 74 2c 61 29 3b 72 65 74 75 72 6e 20 61 2e 6f 72 69 67 69 6e 3d 3d 3d 72 2e 6f 72 69 67 69 6e 7d 3b
                        Data Ascii: t.isNum=function(e){return"number"==typeof e};t.isString=function(e){return"string"==typeof e};t.isSameOrigin=function(e,t){let a;try{a=new URL(e);if(!a.origin||"null"===a.origin)return!1}catch(e){return!1}const r=new URL(t,a);return a.origin===r.origin};


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        4192.168.2.1649738104.17.25.144437032C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-11-29 19:17:38 UTC386OUTGET /ajax/libs/pdf.js/2.4.456/pdf.worker.min.js HTTP/1.1
                        Host: cdnjs.cloudflare.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-11-29 19:17:38 UTC950INHTTP/1.1 200 OK
                        Date: Fri, 29 Nov 2024 19:17:38 GMT
                        Content-Type: application/javascript; charset=utf-8
                        Transfer-Encoding: chunked
                        Connection: close
                        Access-Control-Allow-Origin: *
                        Cache-Control: public, max-age=30672000
                        ETag: W/"5eb03f86-9bbe3"
                        Last-Modified: Mon, 04 May 2020 16:15:02 GMT
                        cf-cdnjs-via: cfworker/kv
                        Cross-Origin-Resource-Policy: cross-origin
                        Timing-Allow-Origin: *
                        X-Content-Type-Options: nosniff
                        CF-Cache-Status: HIT
                        Age: 3
                        Expires: Wed, 19 Nov 2025 19:17:38 GMT
                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Z9Vczt4BwTbja%2FLrOftjekC7xdGiGgJnyxaBMaTiV5CdEShw1P9IBmN5PIzm4quyzXXdmf4oa7Hp7QJ1VCATfPu45nhLJCeeqID0FXuPMvhxJDdpaPqJc5WwIX6GKR329c7roeqr"}],"group":"cf-nel","max_age":604800}
                        NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                        Strict-Transport-Security: max-age=15780000
                        Server: cloudflare
                        CF-RAY: 8ea4f06508d4427f-EWR
                        alt-svc: h3=":443"; ma=86400
                        2024-11-29 19:17:38 UTC419INData Raw: 37 62 66 33 0d 0a 2f 2a 2a 0a 20 2a 20 40 6c 69 63 73 74 61 72 74 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 69 73 20 74 68 65 20 65 6e 74 69 72 65 20 6c 69 63 65 6e 73 65 20 6e 6f 74 69 63 65 20 66 6f 72 20 74 68 65 0a 20 2a 20 4a 61 76 61 73 63 72 69 70 74 20 63 6f 64 65 20 69 6e 20 74 68 69 73 20 70 61 67 65 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 30 20 4d 6f 7a 69 6c 6c 61 20 46 6f 75 6e 64 61 74 69 6f 6e 0a 20 2a 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 2c 20 56 65 72 73 69 6f 6e 20 32 2e 30 20 28 74 68 65 20 22 4c 69 63 65 6e 73 65 22 29 3b 0a 20 2a 20 79 6f 75 20 6d 61 79 20 6e 6f 74 20 75 73 65 20 74 68 69 73 20 66 69 6c 65 20 65 78 63 65 70 74 20 69 6e 20
                        Data Ascii: 7bf3/** * @licstart The following is the entire license notice for the * Javascript code in this page * * Copyright 2020 Mozilla Foundation * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in
                        2024-11-29 19:17:38 UTC1369INData Raw: 20 6f 72 20 61 67 72 65 65 64 20 74 6f 20 69 6e 20 77 72 69 74 69 6e 67 2c 20 73 6f 66 74 77 61 72 65 0a 20 2a 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4c 69 63 65 6e 73 65 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 6f 6e 20 61 6e 20 22 41 53 20 49 53 22 20 42 41 53 49 53 2c 0a 20 2a 20 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54 49 45 53 20 4f 52 20 43 4f 4e 44 49 54 49 4f 4e 53 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 65 69 74 68 65 72 20 65 78 70 72 65 73 73 20 6f 72 20 69 6d 70 6c 69 65 64 2e 0a 20 2a 20 53 65 65 20 74 68 65 20 4c 69 63 65 6e 73 65 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 63 20 6c 61 6e 67 75 61 67 65 20 67 6f 76 65 72 6e 69 6e 67 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 61 6e 64 0a 20 2a 20 6c
                        Data Ascii: or agreed to in writing, software * distributed under the License is distributed on an "AS IS" BASIS, * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. * See the License for the specific language governing permissions and * l
                        2024-11-29 19:17:38 UTC1369INData Raw: 65 74 75 72 6e 20 65 5b 74 5d 7d 2e 62 69 6e 64 28 6e 75 6c 6c 2c 69 29 29 3b 72 65 74 75 72 6e 20 72 7d 3b 61 2e 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 64 65 66 61 75 6c 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 3b 61 2e 64 28 74 2c 22 61 22 2c 74 29 3b 72 65 74 75 72 6e 20 74 7d 3b 61 2e 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 74 29 7d 3b 61 2e 70 3d 22 22 3b 72 65 74 75 72 6e 20 61 28 61 2e 73 3d 30 29 7d 28 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29
                        Data Ascii: eturn e[t]}.bind(null,i));return r};a.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};a.d(t,"a",t);return t};a.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)};a.p="";return a(a.s=0)}([function(e,t,a)
                        2024-11-29 19:17:38 UTC1369INData Raw: 22 20 64 6f 65 73 20 6e 6f 74 20 6d 61 74 63 68 20 60 2b 27 74 68 65 20 57 6f 72 6b 65 72 20 76 65 72 73 69 6f 6e 20 22 32 2e 34 2e 34 35 36 22 2e 27 29 3b 63 6f 6e 73 74 20 6d 3d 5b 5d 3b 66 6f 72 28 63 6f 6e 73 74 20 65 20 69 6e 5b 5d 29 6d 2e 70 75 73 68 28 65 29 3b 69 66 28 6d 2e 6c 65 6e 67 74 68 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 54 68 65 20 60 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 60 20 63 6f 6e 74 61 69 6e 73 20 75 6e 65 78 70 65 63 74 65 64 20 65 6e 75 6d 65 72 61 62 6c 65 20 70 72 6f 70 65 72 74 69 65 73 3a 20 22 2b 6d 2e 6a 6f 69 6e 28 22 2c 20 22 29 2b 22 3b 20 74 68 75 73 20 62 72 65 61 6b 69 6e 67 20 65 2e 67 2e 20 60 66 6f 72 2e 2e 2e 69 6e 60 20 69 74 65 72 61 74 69 6f 6e 20 6f 66 20 60 41 72 72 61 79 60 73 2e 22
                        Data Ascii: " does not match `+'the Worker version "2.4.456".');const m=[];for(const e in[])m.push(e);if(m.length)throw new Error("The `Array.prototype` contains unexpected enumerable properties: "+m.join(", ")+"; thus breaking e.g. `for...in` iteration of `Array`s."
                        2024-11-29 19:17:38 UTC1369INData Raw: 72 65 73 73 69 76 65 44 61 74 61 28 6c 5b 65 5d 29 3b 6c 3d 5b 5d 3b 69 2e 72 65 73 6f 6c 76 65 28 61 29 3b 75 3d 6e 75 6c 6c 7d 7d 29 29 2e 63 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 2e 72 65 6a 65 63 74 28 65 29 3b 75 3d 6e 75 6c 6c 7d 29 29 3b 76 61 72 20 64 3d 30 3b 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 29 7b 76 61 72 20 63 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 72 79 7b 77 28 29 3b 69 66 28 65 2e 64 6f 6e 65 29 7b 61 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 28 30 2c 72 2e 61 72 72 61 79 73 54 6f 42 79 74 65 73 29 28 6c 29 3b 73 2e 6c 65 6e 67 74 68 26 26 65 2e 6c 65 6e 67 74 68 21 3d 3d 73 2e 6c 65 6e 67 74 68 26 26 28 30 2c 72 2e 77 61 72 6e 29 28 22 72 65 70 6f 72 74 65 64 20
                        Data Ascii: ressiveData(l[e]);l=[];i.resolve(a);u=null}})).catch((function(e){i.reject(e);u=null}));var d=0;new Promise((function(e,o){var c=function(e){try{w();if(e.done){a||function(){var e=(0,r.arraysToBytes)(l);s.length&&e.length!==s.length&&(0,r.warn)("reported
                        2024-11-29 19:17:38 UTC1369INData Raw: 72 65 74 75 72 6e 20 61 2e 65 6e 73 75 72 65 43 61 74 61 6c 6f 67 28 22 70 61 67 65 4c 61 79 6f 75 74 22 29 7d 29 29 3b 76 2e 6f 6e 28 22 47 65 74 50 61 67 65 4d 6f 64 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 65 6e 73 75 72 65 43 61 74 61 6c 6f 67 28 22 70 61 67 65 4d 6f 64 65 22 29 7d 29 29 3b 76 2e 6f 6e 28 22 47 65 74 56 69 65 77 65 72 50 72 65 66 65 72 65 6e 63 65 73 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 65 6e 73 75 72 65 43 61 74 61 6c 6f 67 28 22 76 69 65 77 65 72 50 72 65 66 65 72 65 6e 63 65 73 22 29 7d 29 29 3b 76 2e 6f 6e 28 22 47 65 74 4f 70 65 6e 41 63 74 69 6f 6e 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 65 6e 73 75 72 65 43 61 74 61 6c 6f 67 28
                        Data Ascii: return a.ensureCatalog("pageLayout")}));v.on("GetPageMode",(function(e){return a.ensureCatalog("pageMode")}));v.on("GetViewerPreferences",(function(e){return a.ensureCatalog("viewerPreferences")}));v.on("GetOpenAction",(function(e){return a.ensureCatalog(
                        2024-11-29 19:17:38 UTC1369INData Raw: 61 74 65 2e 6e 6f 77 28 29 2d 73 7d 6d 73 2c 20 6c 65 6e 3d 24 7b 65 2e 6c 65 6e 67 74 68 7d 60 29 3b 74 2e 63 6c 6f 73 65 28 29 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 53 28 6e 29 3b 69 66 28 21 6e 2e 74 65 72 6d 69 6e 61 74 65 64 29 7b 76 2e 73 65 6e 64 28 22 55 6e 73 75 70 70 6f 72 74 65 64 46 65 61 74 75 72 65 22 2c 7b 66 65 61 74 75 72 65 49 64 3a 72 2e 55 4e 53 55 50 50 4f 52 54 45 44 5f 46 45 41 54 55 52 45 53 2e 75 6e 6b 6e 6f 77 6e 7d 29 3b 74 2e 65 72 72 6f 72 28 65 29 7d 7d 29 29 7d 29 29 7d 29 2c 74 68 69 73 29 3b 76 2e 6f 6e 28 22 47 65 74 54 65 78 74 43 6f 6e 74 65 6e 74 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 69 3d 65 2e 70 61 67 65 49 6e 64 65 78 3b 74 2e 6f 6e 50 75 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 29
                        Data Ascii: ate.now()-s}ms, len=${e.length}`);t.close()}),(function(e){S(n);if(!n.terminated){v.send("UnsupportedFeature",{featureId:r.UNSUPPORTED_FEATURES.unknown});t.error(e)}}))}))}),this);v.on("GetTextContent",(function(e,t){var i=e.pageIndex;t.onPull=function(e)
                        2024-11-29 19:17:38 UTC1369INData Raw: 57 69 74 68 50 72 6f 6d 69 73 65 28 22 50 61 73 73 77 6f 72 64 52 65 71 75 65 73 74 22 2c 65 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 53 28 74 29 3b 61 2e 75 70 64 61 74 65 50 61 73 73 77 6f 72 64 28 65 2e 70 61 73 73 77 6f 72 64 29 3b 6e 28 29 7d 29 29 2e 63 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 53 28 74 29 3b 76 2e 73 65 6e 64 28 22 44 6f 63 45 78 63 65 70 74 69 6f 6e 22 2c 65 29 7d 29 29 7d 65 6c 73 65 20 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 72 2e 49 6e 76 61 6c 69 64 50 44 46 45 78 63 65 70 74 69 6f 6e 7c 7c 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 72 2e 4d 69 73 73 69 6e 67 50 44 46 45 78 63 65 70 74 69 6f 6e 7c 7c 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 72 2e 55 6e 65 78 70 65 63 74 65 64 52 65 73 70 6f 6e 73 65 45 78
                        Data Ascii: WithPromise("PasswordRequest",e).then((function(e){S(t);a.updatePassword(e.password);n()})).catch((function(){S(t);v.send("DocException",e)}))}else e instanceof r.InvalidPDFException||e instanceof r.MissingPDFException||e instanceof r.UnexpectedResponseEx
                        2024-11-29 19:17:38 UTC1369INData Raw: 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 74 2e 61 72 72 61 79 42 79 74 65 4c 65 6e 67 74 68 3d 64 3b 74 2e 61 72 72 61 79 73 54 6f 42 79 74 65 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 6f 6e 73 74 20 74 3d 65 2e 6c 65 6e 67 74 68 3b 69 66 28 31 3d 3d 3d 74 26 26 65 5b 30 5d 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 72 65 74 75 72 6e 20 65 5b 30 5d 3b 6c 65 74 20 61 3d 30 3b 66 6f 72 28 6c 65 74 20 72 3d 30 3b 72 3c 74 3b 72 2b 2b 29 61 2b 3d 64 28 65 5b 72 5d 29 3b 6c 65 74 20 72 3d 30 3b 63 6f 6e 73 74 20 69 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 61 29 3b 66 6f 72 28 6c 65 74 20
                        Data Ascii: use strict";Object.defineProperty(t,"__esModule",{value:!0});t.arrayByteLength=d;t.arraysToBytes=function(e){const t=e.length;if(1===t&&e[0]instanceof Uint8Array)return e[0];let a=0;for(let r=0;r<t;r++)a+=d(e[r]);let r=0;const i=new Uint8Array(a);for(let
                        2024-11-29 19:17:38 UTC1369INData Raw: 75 72 6e 21 30 7d 3b 74 2e 69 73 4e 75 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 7d 3b 74 2e 69 73 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 7d 3b 74 2e 69 73 53 61 6d 65 4f 72 69 67 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6c 65 74 20 61 3b 74 72 79 7b 61 3d 6e 65 77 20 55 52 4c 28 65 29 3b 69 66 28 21 61 2e 6f 72 69 67 69 6e 7c 7c 22 6e 75 6c 6c 22 3d 3d 3d 61 2e 6f 72 69 67 69 6e 29 72 65 74 75 72 6e 21 31 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 63 6f 6e 73 74 20 72 3d 6e 65 77 20 55 52 4c 28 74 2c 61 29 3b 72 65 74 75 72 6e 20 61 2e 6f 72 69 67 69 6e 3d 3d 3d 72 2e 6f
                        Data Ascii: urn!0};t.isNum=function(e){return"number"==typeof e};t.isString=function(e){return"string"==typeof e};t.isSameOrigin=function(e,t){let a;try{a=new URL(e);if(!a.origin||"null"===a.origin)return!1}catch(e){return!1}const r=new URL(t,a);return a.origin===r.o


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        5192.168.2.164974120.109.210.53443
                        TimestampBytes transferredDirectionData
                        2024-11-29 19:17:43 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=3hwP9sppRRsyY1M&MD=URrvsv3c HTTP/1.1
                        Connection: Keep-Alive
                        Accept: */*
                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                        Host: slscr.update.microsoft.com
                        2024-11-29 19:17:44 UTC560INHTTP/1.1 200 OK
                        Cache-Control: no-cache
                        Pragma: no-cache
                        Content-Type: application/octet-stream
                        Expires: -1
                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                        ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                        MS-CorrelationId: 4414fdc5-b058-42f4-82c2-24a0e5517e22
                        MS-RequestId: 4703a912-65dc-4b11-88a4-c864fe265043
                        MS-CV: en6GodStMUOwP48v.0
                        X-Microsoft-SLSClientCache: 1440
                        Content-Disposition: attachment; filename=environment.cab
                        X-Content-Type-Options: nosniff
                        Date: Fri, 29 Nov 2024 19:17:42 GMT
                        Connection: close
                        Content-Length: 30005
                        2024-11-29 19:17:44 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                        Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                        2024-11-29 19:17:44 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                        Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                        Click to jump to process

                        Click to jump to process

                        Click to jump to process

                        Target ID:0
                        Start time:14:16:51
                        Start date:29/11/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                        Imagebase:0x7ff7f9810000
                        File size:3'242'272 bytes
                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:false

                        Target ID:1
                        Start time:14:16:51
                        Start date:29/11/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2024,i,7664804515315866365,6801560600046413987,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                        Imagebase:0x7ff7f9810000
                        File size:3'242'272 bytes
                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:false

                        Target ID:2
                        Start time:14:16:52
                        Start date:29/11/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://clienti.documentipostali.it/#/public/email/a703266c-62aa-4024-8f0c-254725c31c25-DD0015830773-D0002973415"
                        Imagebase:0x7ff7f9810000
                        File size:3'242'272 bytes
                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:true

                        Target ID:13
                        Start time:14:18:52
                        Start date:29/11/2024
                        Path:C:\Windows\System32\rundll32.exe
                        Wow64 process (32bit):false
                        Commandline:C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                        Imagebase:0x7ff6854d0000
                        File size:71'680 bytes
                        MD5 hash:EF3179D498793BF4234F708D3BE28633
                        Has elevated privileges:false
                        Has administrator privileges:false
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:true

                        No disassembly