Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://unioneconselvano.it/0kktkM-VkjxP-cvXwg-XC4J3-7f72j-pfTsY-7uK529r.php

Overview

General Information

Sample URL:http://unioneconselvano.it/0kktkM-VkjxP-cvXwg-XC4J3-7f72j-pfTsY-7uK529r.php
Analysis ID:1590043
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 2860 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5712 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2004,i,4699082153373946569,12023071554940867564,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 7028 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://unioneconselvano.it/0kktkM-VkjxP-cvXwg-XC4J3-7f72j-pfTsY-7uK529r.php" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://unioneconselvano.it/0kktkM-VkjxP-cvXwg-XC4J3-7f72j-pfTsY-7uK529r.phpAvira URL Cloud: detection malicious, Label: phishing
Source: http://unioneconselvano.it/0kktkM-VkjxP-cvXwg-XC4J3-7f72j-pfTsY-7uK529r.phpHTTP Parser: No favicon
Source: https://unioneconselvano.it/HTTP Parser: No favicon
Source: https://unioneconselvano.it/HTTP Parser: No favicon
Source: https://unioneconselvano.it/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49913 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /0kktkM-VkjxP-cvXwg-XC4J3-7f72j-pfTsY-7uK529r.php HTTP/1.1Host: unioneconselvano.itConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: unioneconselvano.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://unioneconselvano.it/0kktkM-VkjxP-cvXwg-XC4J3-7f72j-pfTsY-7uK529r.phpAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: unioneconselvano.it
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: apis.google.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 13 Jan 2025 13:23:52 GMTContent-Type: text/htmlContent-Length: 1251cache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachevary: User-AgentData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 34 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 66 30 66 30 66 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 30 70 78 20 33 30 70 78 20 30 70 78 20 33 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 68 65 69 67 68 74 3a 31 30 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31 30 31 70 78
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 13 Jan 2025 13:23:52 GMTContent-Type: text/htmlContent-Length: 1251cache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachevary: User-AgentData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 34 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 66 30 66 30 66 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 30 70 78 20 33 30 70 78 20 30 70 78 20 33 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 68 65 69 67 68 74 3a 31 30 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31 30 31 70 78
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49913 version: TLS 1.2
Source: classification engineClassification label: mal48.win@23/154@12/107
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2004,i,4699082153373946569,12023071554940867564,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://unioneconselvano.it/0kktkM-VkjxP-cvXwg-XC4J3-7f72j-pfTsY-7uK529r.php"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2004,i,4699082153373946569,12023071554940867564,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://unioneconselvano.it/0kktkM-VkjxP-cvXwg-XC4J3-7f72j-pfTsY-7uK529r.php100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://unioneconselvano.it/favicon.ico0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
unioneconselvano.it
185.201.65.36
truefalse
    unknown
    plus.l.google.com
    172.217.18.14
    truefalse
      high
      play.google.com
      172.217.16.142
      truefalse
        high
        www.google.com
        142.250.184.228
        truefalse
          high
          apis.google.com
          unknown
          unknownfalse
            high
            NameMaliciousAntivirus DetectionReputation
            http://unioneconselvano.it/favicon.icofalse
            • Avira URL Cloud: safe
            unknown
            https://unioneconselvano.it/false
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              142.250.186.35
              unknownUnited States
              15169GOOGLEUSfalse
              1.1.1.1
              unknownAustralia
              13335CLOUDFLARENETUSfalse
              108.177.15.84
              unknownUnited States
              15169GOOGLEUSfalse
              185.201.65.36
              unioneconselvano.itItaly
              47242COLTENGINECOLTENGINENetworkITfalse
              172.217.18.14
              plus.l.google.comUnited States
              15169GOOGLEUSfalse
              142.250.185.138
              unknownUnited States
              15169GOOGLEUSfalse
              142.250.181.227
              unknownUnited States
              15169GOOGLEUSfalse
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              142.250.185.174
              unknownUnited States
              15169GOOGLEUSfalse
              142.250.186.110
              unknownUnited States
              15169GOOGLEUSfalse
              142.250.184.228
              www.google.comUnited States
              15169GOOGLEUSfalse
              142.250.186.99
              unknownUnited States
              15169GOOGLEUSfalse
              172.217.16.142
              play.google.comUnited States
              15169GOOGLEUSfalse
              IP
              192.168.2.16
              Joe Sandbox version:42.0.0 Malachite
              Analysis ID:1590043
              Start date and time:2025-01-13 14:23:23 +01:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:defaultwindowsinteractivecookbook.jbs
              Sample URL:http://unioneconselvano.it/0kktkM-VkjxP-cvXwg-XC4J3-7f72j-pfTsY-7uK529r.php
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:13
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • EGA enabled
              Analysis Mode:stream
              Analysis stop reason:Timeout
              Detection:MAL
              Classification:mal48.win@23/154@12/107
              • Exclude process from analysis (whitelisted): svchost.exe
              • Excluded IPs from analysis (whitelisted): 142.250.186.35, 142.250.186.110, 108.177.15.84, 142.250.186.78, 142.250.185.110, 199.232.214.172
              • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, accounts.google.com, redirector.gvt1.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com
              • Not all processes where analyzed, report is missing behavior information
              • VT rate limit hit for: http://unioneconselvano.it/0kktkM-VkjxP-cvXwg-XC4J3-7f72j-pfTsY-7uK529r.php
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 12:23:51 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2673
              Entropy (8bit):3.9754759676907723
              Encrypted:false
              SSDEEP:
              MD5:B31F44D752CA1790D6D4717E34B63B93
              SHA1:773AF418055F1260A796CD11241DBC1297A7A4FF
              SHA-256:1F98EA28BE66E8EAB5351AD638FDCA12D20F64AC2073BE3F7EF9B10DBEC61C25
              SHA-512:772F8BDE697EDA9E75FFF46FADFB76277677790188E7A77FC48D0D37C86EBC88AABE6324A0EDB7877B9A71C4CB8BEA507639A0E88AA115D079A62145584F9267
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,.......b.e..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I-Z.j....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Z.j....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Z.j....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Z.j..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Z.j...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............W.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 12:23:51 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2675
              Entropy (8bit):3.9897766075868843
              Encrypted:false
              SSDEEP:
              MD5:59829D01913225F4D1A77075212C947D
              SHA1:A932EC4835542FCFEF72024BB1C8C972757419ED
              SHA-256:46EDA4B43FF411A83996031ACBF775E7DF1440A0E36B288CA2D8EAAC476B9A50
              SHA-512:1DA2E6056E91DBC7B79A3B7557844F79394966C999344D308D2BF70BE41BF8C46190C3E0812239376FE7520AFCC3996032120CC3D13801C939EEA3D5E837CD53
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,......b.e..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I-Z.j....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Z.j....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Z.j....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Z.j..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Z.j...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............W.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2689
              Entropy (8bit):4.004175544975175
              Encrypted:false
              SSDEEP:
              MD5:AB02A1A69E689BA50821382F5E0BE40B
              SHA1:566AA9ADA9D70BEFD1064D33401BB9D1BB6A0CAA
              SHA-256:93AF92312E5CAB25B94C2412B15432562BD8B012A182B8FF06B67CE5CB7D89DC
              SHA-512:54CACCDCAD5E704CCDFE7C43E68C38CE7CC2610B1EB41B2862AA16EBFAD2FED859511830492C47C93F5E46503D97D1439F92CB4CAA251C7C849EA1BB062FA81D
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I-Z.j....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Z.j....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Z.j....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Z.j..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............W.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 12:23:51 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2677
              Entropy (8bit):3.9892504098630983
              Encrypted:false
              SSDEEP:
              MD5:F99561224F6BA08B116687E296E74F00
              SHA1:CB9B007ED62A755AF2E1601750960617C6DF8E09
              SHA-256:A707461CC34BC7270458010D81E4DB787270ED5168BF1D981437E001DEF27546
              SHA-512:0EC719FDE38AAC38F9E18CE1A18726BF73A21E20A836BB46E091747203A4BA31754D74D4054A50E3F76CD282EC3837F04E166C027E9776DA1ACE8692BB904C53
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,....+..b.e..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I-Z.j....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Z.j....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Z.j....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Z.j..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Z.j...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............W.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 12:23:51 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2677
              Entropy (8bit):3.9802230167740844
              Encrypted:false
              SSDEEP:
              MD5:8EC0CD2F5893238862C3F8DE447C5F3C
              SHA1:A5B0EA0AAD87229EF2FD55CEC7D26F5A84A5D1DE
              SHA-256:582EA8D65D1F88240FD777D0146EC7B3ED06BEB9A2136B57B731A02A80724022
              SHA-512:93735BDF3351C6E62A1EB9791B29FDF3C6BDCE97294ACE2F9AF51A5C1651BC4C6F0EDA4EA0D1DB670EED60E61FB7E2520740A385FDEA9E3D7D5FE77A203281BA
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,....`[.b.e..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I-Z.j....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Z.j....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Z.j....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Z.j..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Z.j...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............W.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 12:23:51 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2679
              Entropy (8bit):3.9909692808182764
              Encrypted:false
              SSDEEP:
              MD5:A3DDBB465867F7B1FD4F6436F8635796
              SHA1:EC4785140618BED878EC2ADFC993960D61024266
              SHA-256:AB1E3CF8D9684357DFFD287E5E67DBA9237C5539695948B0BB2F3D177D68C67C
              SHA-512:B07E4CF5994C3B84723862A1521F85A6E749F384867D23A80F3180B244BF6EB0D9CFE4ED84A2F208103C8749605895B5DA445451E858063863FF701AE960A404
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,....*3.b.e..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I-Z.j....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Z.j....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Z.j....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Z.j..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Z.j...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............W.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 179 x 60, 8-bit/color RGBA, non-interlaced
              Category:downloaded
              Size (bytes):3527
              Entropy (8bit):7.896144315753584
              Encrypted:false
              SSDEEP:
              MD5:65D9E0054F9C3FE3208C4850A1B4FAFF
              SHA1:5F1A3BB59825EF6EA070287CC14221BAFFF36FAB
              SHA-256:476EC4C244A68ACDCF5E16E80056B48F81878DB9E64A9951B51FDBF42B90A340
              SHA-512:19BF3E4E4B3B12CC0150DE41B56A0169974B46C5C1D50E11054DBE1EA7987287940B80EEB90BF8402D90A1BCF61828DB79B7F9870D4DB355A0BBCFAE9524F3A2
              Malicious:false
              Reputation:unknown
              URL:https://unioneconselvano.it/menu/polizia-locale-dell-unione.png
              Preview:.PNG........IHDR.......<.....-......sRGB.........gAMA......a.....pHYs..........o.d...\IDATx^.Yp[...y.c.yf.....em.2..J..$N....v.U.c.d...w.;..(......4.m&.2<0..0L.a..a2..}.z...wu}..e[.e.|3.A................O...M....}...........0.......0.Ph^:;;....m.......3..........366....&&&...I.p8.9s.9w..s..y...i.......M.=...[..... We-.kho....9..y#.<a2....... v.V$....,....\.s.]R.d..2{..G}&{..}n?.....*....&....C.A&....m6...0.}...cL..8....".:....Fu..........k..9[.I....t...2+.1..OV..6d...oK...0=.q.~..G..O..Q..$._m/P~.g...7....}[s.^.!.....t..Ug.1...............A..;...]E...bz$..6.)..o..o..i4..W...%.!.=.<zhW1;.!...Z..E..t.......5>zd.....0$...,.j........[.z.@...`.=u.J.N...'.x.....S....8.E._.+3...."2.....}0...5Gb4...*z&......sy>.....u.I.6`<1.....{y....q.Z..VS....q.FTf............"...yl.9=..kH\.Cg./.........^....K."4kR.&...\.<n/.7..E.........I..Z.....n...YU.Pf..7b.9.....8"...:..#.H...Jy...n..<m...vz.2D.WuhV...`.^..c...VE..R.B.*K/..Z...[....&w-...#...".'G..l
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 964 x 250, 8-bit/color RGBA, interlaced
              Category:dropped
              Size (bytes):50977
              Entropy (8bit):7.979138840254756
              Encrypted:false
              SSDEEP:
              MD5:603ADFB418780DC98E3F0DC545BA8E54
              SHA1:D3D4C4863CB7D3B2CE065DAA8B946073976E9FF9
              SHA-256:647900D881EECF76F18A77882B48B4C34F5AC2FE88A9990571FDABFCACAE3670
              SHA-512:DC7D10C3D407993C9A2032CD70B800EF35962B31B4D3453FC1B7CCF3C68E0265D44AE4CBE2E38CB4A8AA81A76D657A2BCE2B2A464E66AAD09F998304BA5FA7D9
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR..............3.!....bKGD..............pHYs..........o.d....tIME.....;2.9J.. .IDATx...wx.E....\....B.]zo.b..E..X..*.bA..A!.Ez.... .H.A....@. ..%...y...&.%.Pr.~..'...;;[nwU.9.j.o..E.}..3`.n.y..;/....X......C.vcWJ.....;D+......;/......X..........!. .R..y.w.....w.4.=..... .4.6...v...~....^...O.K........;Q...By..,6...r...............t.......?.:.;..~mdMb.r..IL....7..Ek.3}..H....r.)h...b..j...:z.2#&m..rd....>..*..J.._WpT.A.'.0p.F.C.R-...h.....L.Qe...Z.@.:..9*.`..3(.p...\......k...(.l3G..Qb(5......f..F&..8..$W....r..x....0...D.....k...[......%U..$.{..K....5D_.G)...-y...Ve....?u....cg.....|.B....y{h.....~.a.....}..).?+...$.t..LC)Br..`..u.."K.@.k[..~..Zq........~.;....X...k.q......7g&s....G...'....7..`/...=@.Q.zVc..6...2..8..'...Hu=.....u..E.,......1C..=W........y.g.P..$G..5.H..,..../e....Z..#...6.......p...v.1...=9y&..8.,...Zsr.kTo:....[..0.....A.(...Y++. {b#[y(:...eV...?.D......n....u.2V.9.e.Yr8.'n.`..SV\M.(..Z....zj..7.).-..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 410 x 246, 8-bit/color RGBA, interlaced
              Category:dropped
              Size (bytes):99912
              Entropy (8bit):7.9918139806825605
              Encrypted:true
              SSDEEP:
              MD5:3DA0A06CAFAA69354275E97C3DD41EAC
              SHA1:C926B0542F34C96770CB601F5B7910E6B2AC9F85
              SHA-256:65927ECA993302607F230CEA9E2CA45A5C52BC9F8BC62714B647EC00DB3055A0
              SHA-512:BA6DA7E161C5D75F44F0EDD7A640552F055FBC049F41FFAB2B85A65F3456B1DCF795BEEF5D5354C5281108DC4B6EF9028996D656FF92BB1E0419B41138DA3F1C
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR..............@q`....bKGD..............pHYs...........~.....tIME.....32..]... .IDATx..w|.E....s[n*....B.)....* ........,.....*.W....U`.-U.* Ho.{.H....i......p.I.. *...u...3s...9sF.B..@..o....,.&...*..BW!..7.....q0..6F/y.$.........h..A.|.5.. Yq.V.. ..lt]G.e4.A6#..BF.t...=....+...(..9$I.>..w.y.B.4.......I`...Bf..t..p.7.....;..p.B.._....BS@.@/..p!.!.....JE..$(...1..v....y.<>-.].`W=...8..[O.....9.8....{7..t...hT........E.Syo...@:.w.G...\.gT8'[..=....n.z.)f..o.F.y.M.y..,R....L..s.d|&.'.Si0.. ..O.|O..n.FL.y%.....<.$.>.2..]..G9Mg..bb~.C....S....3ad/..T.8!h..p....$........oeC.@.8...HB........d........,L..WS+....CI.;.+sO..f...s.-"...Y.Z..$i..j..T.6.RK..L.J...i....k....8.;.I.....pj...d.)F.....#.`4...b...q^..d.I.r..s8........._...f.;..._p..@.{..f.6~.j..x..7T.....d.\.......~+."d..2nW)..&.DR(]'B...,Z....L222...d...........|=VU.....4....fepS..r..]......r...r(??..2.........J7.o.....<F...k....S.>|8.W.......Q#.|.._........)((.E....v.W.Nv
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 179 x 60, 8-bit/color RGBA, non-interlaced
              Category:dropped
              Size (bytes):3374
              Entropy (8bit):7.889414986580284
              Encrypted:false
              SSDEEP:
              MD5:DFE48260CAA7BD1AA8A3EC77545C5CC3
              SHA1:DD8FE75933EB0D23F202B0801EB966678633E9B1
              SHA-256:0CA10B44D09C78FB303097798D54D750E61F0127A6A5AFFE185EB07F3525397C
              SHA-512:6213F43F37E8E1A4B0975437979152D34CFD7A8D0B267125BE9CBAF9BD2E0A3604A76875B261B5F20682A0741B7EF6DEA7157776AE02033E78550DF55D916F68
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR.......<.....-......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.yp.e..Y...Q.Z.Q.....]..c#......,..r..2$`.@..B..!&..[...c.1R1""R.EQ)...O....{._...$3d&.L...)d.......;.4..M..b.~...q.s,...6V.\.4...A....4.V...5k..MJJJ....."##.&++K....rrr...\...7.~._.y.o.-B^^.M~~..m.6a...].l....={......g).8.-[..|p....&...zm."5p.V...f...A3d....5..a.....K..a..o.b.[o.#....t..g..y..w..,[&...._....o.......c.J..'.+1.f.....NJ...~u......w@...%I..3k.j;n.j3v...5..j.:t....Z.*..~.o.0A....|.......)..i.......C..M....3..K2i..w...."...Y.F.=z.....C..KQ...`"1...Q..g.P......n.3Gu.G......C}t p..s._.x.....^.Pe......?^[fVd.<..Mg..;.J...d<....#z...KuB......>.....wB.L..@/M'n....#?..J$e.......~.._..Z."Sd.("[.'. 8...9hN.N4.w......m.h........:r=.!..t7..n.3....;.;.........eFE../z....... 9.;1.....].....>P]W.V...?.....'..=pMHW.OW........v_R..a....'...tURRR#.u..z.N*"...n-.As...'.3.L... ..=+K.X.V=.n.z8'G.4D..y.-9g..C...!....*W,.<.s-++..."OeU.U...7.`.#.....
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 65 x 88, 8-bit/color RGBA, interlaced
              Category:downloaded
              Size (bytes):431
              Entropy (8bit):6.858794090437567
              Encrypted:false
              SSDEEP:
              MD5:EA77C34CB1D62B95808B63B5121A208B
              SHA1:360F8C259B03BEE4683508AE3C403CAA9A7F2812
              SHA-256:DA25283A85BE968F1DBB35601C980CF5F8A1E8728849CDFCC7B41127488CFD5F
              SHA-512:A6E39AF3340BF5FFE632AB57E954258AD7627C585E4D159E66D1F34F6E532E098468809370C83CEC227DB80EF7CECDE407C1906CECF28BE7B7543D8DC5180187
              Malicious:false
              Reputation:unknown
              URL:https://unioneconselvano.it/images/6_b.png
              Preview:.PNG........IHDR...A...X......)......bKGD..............pHYs..."..."........tIME......*!......<IDATx...1J$A.@..d.H<...*..p/adn.)4.{........nz.....o...s..E./..|....~U..9.}.......i.-.lxX..z./...4...8...fG....7..r.?.U..Ib'..$v..Ib'..$vN!q...w....3H\.%.w..7e..$.@..$.@..$.@..$.@...............7y.lU`..x.....?..@...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P.|.C.2-1......lx...f...4...W.......q......IEND.B`.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 179 x 60, 8-bit/color RGBA, non-interlaced
              Category:downloaded
              Size (bytes):3145
              Entropy (8bit):7.887768657633156
              Encrypted:false
              SSDEEP:
              MD5:EC35B04F0324A618F205B9B1B38E2F7E
              SHA1:B0BEDECAEFB64E5E298DF21702696354ABE0120E
              SHA-256:622B70CFA7DFB080F1494A6534ED176536A1370D5467CF48851274A5AF025F87
              SHA-512:DEE348DA6B9BCD27010F091FCF8B47215C922971AD9D0C2B7F956C30B627A5E0F273104113923570D1DD23C304960AEE749D80F2B1F78B3AAACB876261E64F56
              Malicious:false
              Reputation:unknown
              URL:https://unioneconselvano.it/menu/u.r.p._h.png
              Preview:.PNG........IHDR.......<.....-......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.ypTU......T\F.Qq..q.t.aF.......5..%........@:!.!..b...F.1 RQ.. R....EQ.EQ.....w~.C...;.&.;}o.Whw...=...y..u.....-.p....;..z....GLVVV.,].4b.-[.1+V...... .......9.......BQQ..f...u...>.OX.~....T(++s(//.6n.(l.I.y.Cee..e..OUUU._..Gzzz....j....&u.|..9....I..3gF.Y."f...Q1.9..'...'..../....W^....2l...)..<..k._.....y&#Cx63....../.........?....,...t......j._...._.j...3..9e.i;j.i3r...7..l...../3$f.....15.9.W...1c......vii....KL.cm..}.t.Xq...CB'..b..sgh......._7...s.NFy/.8.\>y.i.J}.i........bi.....+.N.....l.$.+..Gdg.].v](3E...3..J,.cR..-pG.P..D.u.z(r5z'K...Y<@.M':.5...q-@W:......kjkk.efk......^.....X.....4.....:4...4.A.oi.0..-...p..5..c.;.8.2...5.w..Ef.c...._m-.D.IxR....v%...sC..+..p.y#..oBCN...../....xC..deI.o@>.E..+W.={.."3..w.N*".E..YD..P....7..2....t3J~7|.....on+(0..ZeiN.s..V.....t..1...+z..$sj^....;/3.2.~.w-x.'...q2i-.".E..,Y".......bw......k.;.5w.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 80 x 74, 8-bit/color RGBA, interlaced
              Category:downloaded
              Size (bytes):328
              Entropy (8bit):5.598592456721123
              Encrypted:false
              SSDEEP:
              MD5:A4B6D1DD399754BC5066898A7542787B
              SHA1:7F64469A4D10C868D4AF19D73EBD64AD96D3FFBD
              SHA-256:7FE83D19F9B20DFDF25CBB5DFE68D0C0D479AD0D38A89551064009259D99DA05
              SHA-512:DAE4EEF44A8C3B308A5DADBAF59FE31DB121FCB10922ABC31BA4C940D198A8FC95BAF9503ECADAAD114227B72309F5EEA2F7E4BFE3B9216D5A3E759DA6971907
              Malicious:false
              Reputation:unknown
              URL:https://unioneconselvano.it/images/31_l.png
              Preview:.PNG........IHDR...P...J.....[[......bKGD..............pHYs..........o.d....tIME.....&/].m.....IDATx...A..1.EA...7[.B..`.:...A.9.|^..7...;.x2K.^?..Wv...x....].B...._.....4.+.+.+.+.+.+.+.+..+.+.+.+.+.+.+.+.+.+.+.+.+.+.+.+.+..........'............................................................................9k.......IEND.B`.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text, with very long lines (3127)
              Category:downloaded
              Size (bytes):23069
              Entropy (8bit):5.042699035957323
              Encrypted:false
              SSDEEP:
              MD5:71EB23CC0F9B2CB15A43B892634A4179
              SHA1:606A20D3C71924C76AD7EA40A7B55334AB5C02B1
              SHA-256:1929C57872A3ABCB518CDB55D74A47BF94FFAB6F72BE6E7CE7EFE210E24EEBAB
              SHA-512:67B2641659D92938053F33C059C960A1F0E7B70BE8433D14EF647B49063FD8576BA6270B34A93C462F9409E34B9FAC100F1DFE603BC3E903E615BFADA626542D
              Malicious:false
              Reputation:unknown
              URL:https://unioneconselvano.it/res/l10n.js
              Preview:(function ( x ) {..var l = x.l10n.add;..l('admin_category_select', 'Seleziona una categoria:');..l('admin_comment_abuse', 'Questo messaggio . stato segnalato come abuso!');..l('admin_download', 'Scarica');..l('admin_guestbook', 'Guestbook');..l('admin_guestbook_select', 'Seleziona un guestbook');..l('admin_logout', 'Esci');..l('admin_post_select', 'Seleziona un articolo:');..l('admin_test_database', 'Supporto MySQL ed impostazioni database');..l('admin_test_database_suggestion', 'Contattare il proprio hosting provider per avere informazioni sul servizio MySQL');..l('admin_test_email', 'Verifica le impostazioni di invio e-mail');..l('admin_test_folder', 'Cartella su Server con accesso in scrittura');..l('admin_test_folder_suggestion', 'Contattare l\'hosting provider per sapere il percorso della cartella con permessi di scrittura (777)');..l('admin_test_session', 'Supporto sessioni');..l('admin_test_session_suggestion', 'Contattare il proprio hosting provider per avere informazioni sull
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 160 x 22, 8-bit/color RGBA, non-interlaced
              Category:dropped
              Size (bytes):212
              Entropy (8bit):5.657922134797966
              Encrypted:false
              SSDEEP:
              MD5:7365DED5E010D8CB12B63DA937536334
              SHA1:14660B04B7FF93E028D194894529E6AB5C1287EE
              SHA-256:D4584342C32AD56AD9E9EB3E3108CB0193239F7C9F23072451EE48750545BDCF
              SHA-512:DD7D6D4F654AACB51FE8B56ECF34CC6EE144DDC09148676CEE566DAD8604668C828F2AD6BA85458B096D88CAB074E9DF2A056D1E46C9A72618A2F1F848F2F529
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR.............G\.E....sRGB.........gAMA......a.....pHYs..........o.d...iIDAThC..A..0......d.a~.....A?....:...Z..m.7v...}.....I....I....I....I....I....I....I....I....I....I.............IEND.B`.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 179 x 60, 8-bit/color RGBA, non-interlaced
              Category:dropped
              Size (bytes):3254
              Entropy (8bit):7.877244969424702
              Encrypted:false
              SSDEEP:
              MD5:D0ADCD9998E88F58F3334736AB1D2CD3
              SHA1:C9463CA200C38DBA40FFB4476A7717E8CE98414A
              SHA-256:5D6EC95C59DB3D62AFB541408E4B5A85FBBCB5CAA2180218D3F391B87A335043
              SHA-512:DD0BE99BEBF4B20F91977A67D40AB5B99263351F9A3068D80811F655D824E0FE53603CEAC2E6766BEC183244C61A8B34128E08228C36D7F662CC4810E267B35C
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR.......<.....-......sRGB.........gAMA......a.....pHYs..........o.d...KIDATx^.{pT.....b../.ET.....UK+JD@.h...q.@....AA..0 .MHBH.D.1 ..!.D&*b.DF...a..a..i...}..^.=.]N6.$..d.w....=....{..{6p....E.z/\.0......db........1K....e.E..+"...7HNNN........BAA.PXX(.Y..a.uBII..~.z_ii.PVV.P^^.l.Q.i..y.f...Ja.-........c...] n...f.+...y...g.~.'%O..1.g....fE.@.A.<9gN.<5w...z. ....0.......O...W_...`.0..3.IO....p............?^{....sK...Z.T.,)1.........f5BI.....<..9..1.bI.._....../3$f..g........|.....cM.q.L..4.n.x.%&..p..]:f..w.Q.!...^.....[f..............Q..&L0.O.d.R_1u...iB....X.B|.7t.)S.#B...8Q..F..YYf.]..L.g..........'q....`'T.+.c]...\........._.NhM.GG\...$.2.......`..Z.";"k5...$<.#1&*......x.\.F.z.F.Wh.-...'..\..8..5...w&p.9e...cv.......bAF.......'.I9.N...,'..qq"/.<o.......9.^...>....o]Hf......".+.={~..U.?.'....,"cb..Tc,...b..&....%...)..........m.VY..r...=..{..eg.n...OW...I...\SWWw^fVe~...Z......d.ZhEv...wY.D.r3.D....H..W.;.1w.]k
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 44 x 22, 8-bit/color RGBA, non-interlaced
              Category:downloaded
              Size (bytes):19315
              Entropy (8bit):3.3319323780814822
              Encrypted:false
              SSDEEP:
              MD5:01028265607C4E239B52F5D92EEC7328
              SHA1:1FC2E24AC71D664AAF33D0B055D7256F21395A31
              SHA-256:B1576520CB5F6B880C0A7539490728EF8DB640B27DDB1EC87448EF0FF4FFBBE6
              SHA-512:EBBBD4AAC9C4901DDD0024B02A12D8062B0FDEEBF4AE4EA6D3BD996D247BDE15072F1C07599DC61479B30A923CEDABA5476C76AC1A333FC5CA3B71A930965CD7
              Malicious:false
              Reputation:unknown
              URL:https://unioneconselvano.it/gallery/bullets.png
              Preview:.PNG........IHDR...,..........e~.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 179 x 60, 8-bit/color RGBA, non-interlaced
              Category:downloaded
              Size (bytes):3413
              Entropy (8bit):7.875695734880784
              Encrypted:false
              SSDEEP:
              MD5:5B56BE2500A4AFE9EC45F14D90FEC9EF
              SHA1:4FC4F9D7C4348081E3241DB2A057185D1035F10E
              SHA-256:C4CB0D8A0DA502E700045097CE2EB402CA747B781BD639460BA877431FF327F6
              SHA-512:F0175EBEC4BE8AF87B0D14810BAB5895A4F52A40977F314EAED562C3E8D791BB0DB19B519AC102680CA5F498FD398D73406BD335495C350894143D1898FCB0C8
              Malicious:false
              Reputation:unknown
              URL:https://unioneconselvano.it/menu/note-legali.png
              Preview:.PNG........IHDR.......<.....-......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.YPTg...8......$:.$c.g0.2.1.Q.YDQ.E......n........ AF.c.....X>X.eY.eY.eY..[....?.....F.i..T.J...{..W.s/.w.x......p8"....p...2`.Ng.....L]]].444....Z....Y.....3...LWW...........0......afddD..v3.......311.399.LMM...#<z..V..M!n..LEe.a.....E...K....LT.9`.fZ.EtVa..d..LlN.K.Jf./....+c..[...l:....A..9dq....&..R.Hq..T.d.K......Tk-s.V...3M=.433c...?..?G6*w8~....M.~w...3Y...2..t....e.....O|..6F...|{W...(m.J._D../.f..3..%.W{3._...|[.G.y...J..NfU6.K...Z..V..-......... ...,z'....C..si..<.| .~...P,.\...r.C&zWx.n\.;.16..Z...U.t...e...R.m.N....M.t>.N........~{.L....G....#..qR."L.....-......O..r..l.+W.....2...%.D.A.E&6....8..>M)..R..5.F...!..".k..'..........R..O.p`%e.i..W.ze......_YZH.qP.).M..........9tv[..>...J.2.I...P..Y.y....x....+h...mY...s..d.m.k.ye.Y...i.7......l..Yt..D.1.....W....\G_[../...M...)nR...;.....z.sA......?.-...:........&.Z..\#...".'G..l....en5..$.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 410 x 580, 8-bit/color RGBA, interlaced
              Category:downloaded
              Size (bytes):274376
              Entropy (8bit):7.99581485868096
              Encrypted:true
              SSDEEP:
              MD5:2E3AB368D13C905379D68FD5F71A30D5
              SHA1:DDACB7FD9D360EF3C0BF555C2955CF718377878D
              SHA-256:7DCF60AA78D299B00053D3BD3C459F12E646DD0224017BFE7C6E11BAD9C542AE
              SHA-512:53223D62BCA4503AB0319E5914F3D11AC42DA61AC01365D799F64327D73586284CBFF8DFD244DE07A4CFF5184F293F1DD851952063E14409A6E62ECC8AAFF7F8
              Malicious:false
              Reputation:unknown
              URL:https://unioneconselvano.it/images/Locandina-pre-scuola.png
              Preview:.PNG........IHDR.......D.....X..7....bKGD..............pHYs..........+......tIME.....32..]... .IDATx..w..E..U....q.......DE.]s@$.d........ ..*.....D....0C...gn...G....P.......~n...Uu.T8u..N.....9Y'.5\..oH.Y..1c?...:.S!^L..?.:...os..J..~..+...a..... '.(.........C#.....0.).?..$w..{.M....k>...0}.<......;..h.w....N.4.....M.2.I.M.*....9.L....7...'"../Zk_JJ.a.....ni......\..bsc.(Gn.P......}...R............5.....{.y\..2. .^.>..c:'.uAH.R..y...a.U........./..k....=........%..!....1M./.....`.........o.B......$#..._.`..E...A.q./..n...'^G.'.M.Fgg.m-.RYd...*~Y..A'..D$..nEf..G.(...m.R#..?.c.....]B.....k.RV.O.`Y*.T.H.I.a..TK...l+L..f.0.}..J....o.?......].|.&F..:.$R-.p\...y...\V|..44..T...........*Bj...x.9...N.|#.....o...(.&..A......|Zsr.....,........>.......s....}..4x..Wx..a.}^...u|y[..&...(.....7.P.U2-.T....:.....B.?..R.2....m.g*..y |..^......X.........=.......c....6...=...Y.s{;R."h.....p.v`./C.<o.]~.Y.r..5HC..k9..O....3n]...nL`..]{...7...o.R.W...=j.Z.u.Z...
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 42 x 54, 8-bit/color RGBA, interlaced
              Category:downloaded
              Size (bytes):416
              Entropy (8bit):7.1701299995655035
              Encrypted:false
              SSDEEP:
              MD5:5B04C07C3118DE3DB8D9BA3D38647AEB
              SHA1:802BCCB42230DF87E10B647F38D1BCFC61F87DDA
              SHA-256:F0E39BB5E85EC867A5F0CF26DFC1EBBD8AA962DEC34F370F6CBC02A80C389595
              SHA-512:319EDF18839C36A4F9B5C8863F1B6255FBC2E02664C122E6B2A641D01482D3E1D2F1D299FE94C8EEE382FC9E868327D5D7E0F7A66046F1BF8E5464275C7C792B
              Malicious:false
              Reputation:unknown
              URL:https://unioneconselvano.it/images/31_t.png
              Preview:.PNG........IHDR...*...6.......;-....bKGD..............pHYs..........o.d....tIME.....&/].m....-IDATh.....0.D....&....^E.K[m.h.....v.}.t;.l6.4l..]..r.h..c3....~#t]........d.Z.6.Eh.:..a.....rjq.`....6......o..j".}.*E..S....Wm`.....NQ....*0.v...H.t..%.-.,Qmaf..L?..uz...D..(.I...f%q47ZI..N..h|../.).....)u....{.......hX...O@...g@..(7.......2.f../'...z.L...THg..:1.\...Qk.5n..7j....Z..E...l..u....IEND.B`.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 166x96, components 3
              Category:downloaded
              Size (bytes):4408
              Entropy (8bit):7.778597562998211
              Encrypted:false
              SSDEEP:
              MD5:19F33F76C918F5895E9360AAEB749198
              SHA1:D3563E7116C1CD90BF29CB07AA551177A649130A
              SHA-256:A95854D203FA9DA9149DF5DFEB93E58B3FE3232BEA8196E16EF604B24437D83B
              SHA-512:485091FD13DEBF7755062038E311BC10B51A39CF271DABEE3EA593CE6E02833BF1E80220E9C5C5DEF1CAAAA05628C6AFFBB9BDB856285DB634F611AA4D076B5E
              Malicious:false
              Reputation:unknown
              URL:https://unioneconselvano.it/images/cappello-laurea_41t2850k.jpg
              Preview:......JFIF.....H.H.....C....................................................................C.......................................................................`....".....................................................................................rptY...q;...^.....=..Z.K.....x..]H...@.D..,.s.[.1"..=q..]....u..y.....k....[.#q..].-...r..Z...*.#.&.....p.r &.Xc..n./O...y.....h@....u..W..<.[g..\..S8.a..M..'..e..A...|..AA....\.i..3>+17".x...{>C...m.............PS. ...P.......?...o.<......R2.z.l..5......V...{.PSc.....(.......................... ..!..01..$%.............o.).E..$H....<.....g.!m..L.hm...s..P...qB.#..WN|{.'?...5..]..b.......t..jh.....qKW#.C....d.t....~.>".~..."....,M;..[N......"5....Q9.G..u..q.......r...i.....J......8..P2.u.G..f.%..{3d.F,...:.4a.+P..a.VZ...c..9..{.Dr%.Y[.g.[S.........d..0E..j.il)f..DOG2x.2......'L..1..T...}Wc.20[3....B..Q...*../.."W..w..-.......!\../..J.?Ir..N.P.......&.B1...........R..4.."..1.Mcs1..5qm.\i.,.....D..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 74 x 88, 8-bit/color RGBA, interlaced
              Category:downloaded
              Size (bytes):991
              Entropy (8bit):7.604198760446629
              Encrypted:false
              SSDEEP:
              MD5:A23034323B03FA0A96050FD7B24199EA
              SHA1:B48CB6860AD67F3DA386956E395536075E78B595
              SHA-256:918C4461D6CF164C4C8CABE8EE27BF2349CC6FEDECCD8405303BB2CA3C13C1F0
              SHA-512:EF368AC676228FB8EA6EEC07C0DC57F4DA4E5494F9335AE19682284CBED5A53749F351EE9CDFFB3DBC2277609AD4AE10DAB645D3D8604AF60EE7D26C8DE9EB92
              Malicious:false
              Reputation:unknown
              URL:https://unioneconselvano.it/images/6_br.png
              Preview:.PNG........IHDR...J...X.....%.Qw....bKGD..............pHYs..."..."........tIME......*!......lIDATx..O.a..?......c..p.......d. .....&...9898..O..........1$...8..1*..m.9.w.R....E.O.R.|......go.|..Z.0;m..:E..:V+.uc...yH.].....;.K.....w.wh|....a.G...i..:..v..U+^...c....B.`..N.vZZ...[I..t .(+..I^l..6.......r8F.K.......3.e.g...8.$%zQ.2.3..P))*%E........RRTJJ&..]...b>.1...I5.S.(....>.V+.PE.....7...,.z.l..@.....:..<T+.j.c..Z.L...H6...WtE}.O...pM-J&?.TJ.JIQ))*%E........RRTJ.JIQ))*%E........RR2)..z..8...C.I.....&.8......~...+.......c .]S._...c...7^^..xw.^..."...6..F.Q.B'.....6v....3x.....>$)............Q...p.....B...f...l..M\.[..<.e..J..%D...A...hPB4(!....J..%D...A...hPB4(!....J..%D...A...hPB4(!....J..%D...A...hPB4(!....K.S....8....^N.*...R......V.....!...BY#.8x.".......l.!R....=..1..C).g|l..7.~...+.s.S3...@...J.r.{.....;.p{....y.{#.^........}7h;A..o.-vo.m.<..z..Nz.UT..)E.).#t....E.....Q>..=-...w.u"}0.h..Y.7.h....z>.N8........qAd^.....IEND.B`.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text, with very long lines (32805)
              Category:downloaded
              Size (bytes):50277
              Entropy (8bit):5.350731932840955
              Encrypted:false
              SSDEEP:
              MD5:8D0361D3DCEF725EA26AF756987117D4
              SHA1:E7BDA247AD00C55895AF91328B17E02CF61DFD31
              SHA-256:46648E9FB7165F065E81777B894F0474408215486CE96BA2C4245C9F7A677519
              SHA-512:1EA8E3A44723B1FBBB06C3E8CA2C4FEADCA93B413858C2D4035E83D9F72346E1793E8C3D134B1DFD987185C054471D95E291F9250E8AD25435AE28317B40CF16
              Malicious:false
              Reputation:unknown
              URL:https://unioneconselvano.it/res/x5cartengine.js
              Preview:(function(e,t,n){"use strict";e.extend(!0,t.cart,{ecommerce:function(r){r=e.extend(!0,{settings:{indexpage:"cart/index.html",vat:0,coupon:!1,vattype:"none",currency:".",currency_id:"EUR",currency_format:"#.###,@@[C]",post_url:"cart/x5cart.php",order_no_format:"[yy][mm][dd]-[A-Z][0-9][A-Z][0-9]",form_autocomplete:!0,form_validation:"tip",showShipmentFields:!1,continue_shopping_page:"index.html",remove_from_cart_icon:"cart/images/cart-remove.png",add_to_cart_icon:"cart/images/cart-add.png",minimumAmount:0,currencies:["USD","EUR"],cartCookie:"x5CartProducts",formCookie:"x5CartForm",lastOrderCookie:"x5CartLastOrder"},products:{},shippings:{},payments:{},form:{fields:{},agreement:"",acceptAgreement:!1}},r);var i={},s=null,o=null,u={},a=0,f={},l=0,c=null,h=0,p={},d={},v="",m=this,g="fj293ur2/we02",y=[-2,-4,-1,-3,-2,-5,-1],b={"x5cart.priceChanged":e.Callbacks(),"x5cart.quantityChanged":e.Callbacks()};for(var w in r.shippings)r.shippings[w]&&(l++,f[w]=new t.cart.shipping(r.shippings[w]));for
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text
              Category:downloaded
              Size (bytes):33288
              Entropy (8bit):5.091670260375927
              Encrypted:false
              SSDEEP:
              MD5:8F030DE832822A186DEE6A935704D980
              SHA1:ED4F90C86CC051451D7FCBDAE46C4D0D023D9145
              SHA-256:FA6D83A3A29C79ED9DB9A564BD8E2E8B0DC38C1FAD73F3E16F695CD415AE7B61
              SHA-512:2F2FED5D1F50F0410B715C28F630AF94D1B239209B8E9ABF6850EDFE7C938A3CA07A9A5132BC6B1671A20AC8C19DAA1F538685513497BD824688F7AB99F73EE0
              Malicious:false
              Reputation:unknown
              URL:https://unioneconselvano.it/pcss/index.css
              Preview:#imCell_1 { display: block; position: relative; overflow: hidden; width: 313px; min-height: 410px; padding-top: 3px; padding-bottom: 3px; padding-left: 3px; padding-right: 3px;}.#imCellStyle_1 { position: relative; width: 307px; min-height: 404px; padding: 3px 3px 3px 3px; text-align: center; border-top: 0; border-bottom: 0; border-left: 0; border-right: 0; z-index: 2;}.#imCellStyleGraphics_1 { position: absolute; top: 3px; bottom: 3px; left: 3px; right: 3px; background-color: transparent; }.#imTextObject_1 { font-style: normal; font-weight: normal; line-height: 20px;; }.#imTextObject_1_tab0 ul { list-style: disc; margin: 0 8px; padding: 0px; overflow: hidden; }.#imTextObject_1_tab0 ul ul { list-style: square; padding: 0 0 0 20px; }.#imTextObject_1_tab0 ul ul ul { list-style: circle; }.#imTextObject_1_tab0 ul li { margin: 0 0 0 15px; padding: 0px; font-size: 9pt; line-height: 19px;}.#imTextObject_1_tab0 ol { list-style: decimal; margin: 0px 15px; padding: 0px; }.#imTextObject_1_tab0 ol
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 179 x 60, 8-bit/color RGBA, non-interlaced
              Category:downloaded
              Size (bytes):3276
              Entropy (8bit):7.884435187905265
              Encrypted:false
              SSDEEP:
              MD5:2A8E29ACB41A8BB9C793C6443F2E01A9
              SHA1:D3399E62D2AC812E97C4F932928672C562062908
              SHA-256:9DB4CFD97BC814FF775D89D71F0CC24AB6742602205EF0A8D988698CC8BD9F4C
              SHA-512:261306053142668D7709F13FD3386989A96B52D0E6D6B0A86A58B0D6F0BF67684DCE9A474EAC11DE7CC181BB15DB3890D36F6931002F649A23EBF2B2E51E3EB8
              Malicious:false
              Reputation:unknown
              URL:https://unioneconselvano.it/menu/note-legali_h.png
              Preview:.PNG........IHDR.......<.....-......sRGB.........gAMA......a.....pHYs..........o.d...aIDATx^.{pU.....b....ET|....UK+HD@yh.}.q.@x.....M...y......c@..B.D&*"."....0..0.....v...].}.'..$77.{.|C..<.^...:7pn.....,.>...$.9........FMZZZ.,^.8j.,Y.5.-......... ;;.#77W.......U.Vy.Y.F(**..].*...JJJ<JKK......6l.6n..Q^^.l.)TQQ.....1o...w......_6.s.gf.4..NMH..6-j.L..5}g........YQ.........#...K.@.@..+<.?.._yE..y..P..%%Ex&5......._......x.U.......Z$.k.b!...TVV....$....%.G..u.D.r.0.b.P.#nxn...u...e..l#..4...&'{...2_2b..t.(.r.h.j...j.X..A.c-..}.t.Hq....CB'..l..cG.......DU.y....^6n..|........./.L.....Q.....;WL.$..:u....Wmd...nv..y...y.z..8P+.H..."..m...C..=.U........g...5.h..~...]iC.@..32LUUU..l-X.=....."..'1.*...................;..\O.-..7p\.kpS.uoO.@c.<,+....'.......jk.!2..r .0.+1X.....D^.y.;..qwy..r....#~.u...d.:..4Y....ME.....w.$3.r..\TD.N..,"c`..TcL...d..&....%...Sn..n..1....V.p.....kp...t..4..6\...1......f.=.efU..o.....Ix.....Z.m.1....IBnF.(1.....}.Js.U...
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (6031)
              Category:downloaded
              Size (bytes):6036
              Entropy (8bit):5.802493669301809
              Encrypted:false
              SSDEEP:
              MD5:5239CB31D6A6C6ACCC71B8D90650BEAD
              SHA1:C2330C665CF1E961D8483C39BBCB5CFDF64E6BDE
              SHA-256:68D69493F187C6D1B8B579C439A82A013E39E7013D8718D0F74A9271189ACC07
              SHA-512:2E709EEEFFEEAD4EDE6D682CD79A743DBFD1E58D040C14378C0859E82D59754E7BA91338E50C1BE662C88DD78C550493DB8D301C3C9FF74FE8FA909ADFEC13EB
              Malicious:false
              Reputation:unknown
              URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
              Preview:)]}'.["",["indiana pacers vs cleveland cavaliers","cathie wood amd","taco bell chicken nuggets discontinued","us retiree malaysia mm2h visa","polar vortex forecast","jpmorgan chase bank","roki sasaki","the brutalist movie"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"google:entityinfo":"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
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (32072)
              Category:dropped
              Size (bytes):93064
              Entropy (8bit):5.3000011389598916
              Encrypted:false
              SSDEEP:
              MD5:BDCE12C949E78D570C8D44E9C2B23508
              SHA1:9AFDC4FEC954646BD6270CAF82F107FDEF605BC5
              SHA-256:C73B004EBF31B395CF237C3D2B13C1E576F385E04660CEB5F7BE163FF3C201DC
              SHA-512:B96588D93FB86228ECC8F501BEE6DB5F199B20B086FC88C683BBE1FEB6C343DEC3F99467E1D3140B7F4731D07ADF2F918F0CA88BB257D10B5AB8879FF9CE8ED3
              Malicious:false
              Reputation:unknown
              Preview:/*! jQuery v1.10.2 | (c) 2005, 2013 jQuery Foundation, Inc. | jquery.org/license.*/.(function(e,t){var n,r,i=typeof t,o=e.location,a=e.document,s=a.documentElement,l=e.jQuery,u=e.$,c={},p=[],f="1.10.2",d=p.concat,h=p.push,g=p.slice,m=p.indexOf,y=c.toString,v=c.hasOwnProperty,b=f.trim,x=function(e,t){return new x.fn.init(e,t,r)},w=/[+-]?(?:\d*\.|)\d+(?:[eE][+-]?\d+|)/.source,T=/\S+/g,C=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,N=/^(?:\s*(<[\w\W]+>)[^>]*|#([\w-]*))$/,k=/^<(\w+)\s*\/?>(?:<\/\1>|)$/,E=/^[\],:{}\s]*$/,S=/(?:^|:|,)(?:\s*\[)+/g,A=/\\(?:["\\\/bfnrt]|u[\da-fA-F]{4})/g,j=/"[^"\\\r\n]*"|true|false|null|-?(?:\d+\.|)\d+(?:[eE][+-]?\d+|)/g,D=/^-ms-/,L=/-([\da-z])/gi,H=function(e,t){return t.toUpperCase()},q=function(e){(a.addEventListener||"load"===e.type||"complete"===a.readyState)&&(_(),x.ready())},_=function(){a.addEventListener?(a.removeEventListener("DOMContentLoaded",q,!1),e.removeEventListener("load",q,!1)):(a.detachEvent("onreadystatechange",q),e.detachEvent("onload",q))};x.fn=x.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (2410)
              Category:downloaded
              Size (bytes):176106
              Entropy (8bit):5.550039490877255
              Encrypted:false
              SSDEEP:
              MD5:D64C0D9594ACD5B48E6C6A4A48494A2C
              SHA1:F39C02870860A3F0563B47D753699E8095578DFE
              SHA-256:A2E707230996D82F27A3EC406290353D4DF89A967693D454A57E14896509D87B
              SHA-512:F6DA048855D3B2D05F0A11E90206209FF991EEEA1926A298B17D1DE48E85E1E2334CF7885C772AB109FCC372FB5B6DA8A328AC901653C87CDAFC3B0A9607D3C4
              Malicious:false
              Reputation:unknown
              URL:"https://www.gstatic.com/og/_/js/k=og.qtm.en_US.rX6uZdQxZxU.2019.O/rt=j/m=q_dnp,qmd,qcwid,qapid,qald,qads,q_dg/exm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/rs=AA2YrTvH0Rknr6hXqx-tgqAUuIv05wLZhQ"
              Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._.Yi=function(a){if(4&a)return 4096&a?4096:8192&a?8192:0};_.Zi=class extends _.Q{constructor(a){super(a)}};.}catch(e){_._DumpException(e)}.try{.var $i,aj,ej,hj,gj,cj,fj;$i=function(a){try{return a.toString().indexOf("[native code]")!==-1?a:null}catch(b){return null}};aj=function(){_.Na()};ej=function(a,b){(_.bj||(_.bj=new cj)).set(a,b);(_.dj||(_.dj=new cj)).set(b,a)};hj=function(a){if(fj===void 0){const b=new gj([],{});fj=Array.prototype.concat.call([],b).length===1}fj&&typeof Symbol==="function"&&Symbol.isConcatSpreadable&&(a[Symbol.isConcatSpreadable]=!0)};_.ij=function(a,b,c){a=_.xb(a,b,c);return Array.isArray(a)?a:_.Hc};._.jj=function(a,b){a=2&b?a|2:a&-3;return(a|32)&-2049};_.kj=function(a,b){a===0&&(a=_.jj(a,b));return a|1};_.lj=function(a){return!!(2&a)&&!!(4&a)||!!(2048&a)};_.mj=function(a,b,c){32&b&&c||(a&=-33);return a};._.pj=function(a,b,c,d,e,f,g){a=a.ha;var h=!!(2&b);e=h?1:e;f=!!f;g&&(g=!h);h=_.ij(a,b,d);var k=h[_
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 179 x 60, 8-bit/color RGBA, non-interlaced
              Category:downloaded
              Size (bytes):3173
              Entropy (8bit):7.880003238298508
              Encrypted:false
              SSDEEP:
              MD5:9B8151D62935003DF4ABA0BFDF8CB0E8
              SHA1:ED6176AF54177D82BB202DD77DECDFC323E594F3
              SHA-256:426AF252105521710A81A50353F0889B15099854C7C28DD33A9BB819588B3DFC
              SHA-512:6557A642DE0F8967B21384FA1A757602EE01F2D3E613FC0459A7F2BB033A6BB3B3AA88D07546A9EE76B800D76C7BF89CAEF936FC8C6B45DFDD246874D71F6037
              Malicious:false
              Reputation:unknown
              URL:https://unioneconselvano.it/menu/s.u.a.p._h.png
              Preview:.PNG........IHDR.......<.....-......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.ypTU......T\F.Qq..q.\..A"..2..lNY.@X.*;(h:...H'$!$@"...`..."..1."...HQ.EQ.E....w..;.y.n^H......U_.......O....6.2..\.;---.....xb.EQ....5K.,...K.F....&...IVVV........B^^..../.^..a..BQQ..n.@qq.PRR.PZZ*l.Q.i..y.f...ra.-............] n...f.......ss..3f.%O..5.f....g.A.A.<=wn.<3o...~..0...0...a.........&.99Y..........:.5-M..."._.H...;.3=]x~.b._K...EE...2...{@.kY.P.~..=.L1mG.2mF..X|..K......e..l#..,........../.3.\>n.i;~.i..d.M.`...:..........=Z<$t.....;wz..^x~J...AT...p2.{.....M{T.M3..>]....K]./...\5u.xD....&._..yDF..k.2S..m:.@.."1&.I..wD?....j.X..".w..).....t..ZS.....t...../.....:\f.....Z.1.8.O.H....h..C..=..7.........xK..dn....c...E......yTV..{..2.......jk.&2N.r!.....X.....D^\y.+.quy..r.....h.n~...[....y...l)2.^.....g.Q..CpR../..."2..J5.f.9n..`@..[Q..r.Np{N..#7..r..)A........-3.tCn....1[...........M?................x...V...3....;W.2w.^m.^...v
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 164x82, components 3
              Category:dropped
              Size (bytes):6443
              Entropy (8bit):7.868130125818093
              Encrypted:false
              SSDEEP:
              MD5:22C00D43D6CA06E882D3F75DF96BAC6A
              SHA1:D2049BB01B479B6C8E3BC6DB8360902BB249F9EA
              SHA-256:8DEA879972D6AE5E8D2E8964D3DBC6AEC43FDD95D8CF03079679F38C08AD6962
              SHA-512:9C85F4E20B341E9A64446C08A90E31E242E286E1F7A475EDCE5F2B1A422448543B1F5841A3D7ED518E0B0D0E2CA7672ED8879CDDD9ED073FA819561D1C29E673
              Malicious:false
              Reputation:unknown
              Preview:......JFIF.............C....................................................................C.......................................................................R....".................................................................................y. .l..-!X.v.rl...p....m5.g5.[..K...+...l.8.g...,}HpN..S..z%..q2.:.j.L..@f.a,,t.+`R.W1.!7..i{U....<F......8tS^`.....C.5..$.G).!....5wS.D....LF.Mj.....^.U.pyK..[.8x4{x...s.W.9..i.....g..s...-FR.MT.-.<.P...e....)I...?....;}.>...>.._.t.%...f..j.M......@.m..}.. ...@...p.R.fNR...#...D.W..+Y.@..$...\.{.+............vL...$P+NP.....+............................. !."1..$A234...........IO2t\...j.Jl.zlbC&(.L.7$n.8....}.....3s.&x.f#.8.....7.,.8.+./%.....J.V..%.6.{.b.].\R.*....=.._.N./....q.#W4ba*.1...b...H.rm0.a..98..y..(.+.+s~=$L.b\.c....}...Ij".l..ek...k'Z.Y$..G..9...J...K.j..[K..0.l.kQsKkH.Y.(.d..8..)..5LKqS..m.eP...z..&.'...>s..y....I..L.......6..N@.V$q....|.^+...v...3{.}.b=....e....l..6z.w.....].B..e......T.,..y9#.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 179 x 60, 8-bit/color RGBA, non-interlaced
              Category:dropped
              Size (bytes):3314
              Entropy (8bit):7.900722693604169
              Encrypted:false
              SSDEEP:
              MD5:0936574DAF55C57AE555E331603E2988
              SHA1:BB872790542317F06D4E8904EA44D1B9689BC7F7
              SHA-256:06D2DB3567686E8DC0C354C3225CB7691D5E0CFEEFCD886126D03B4A192B9141
              SHA-512:D4550DC0F778A939EE3DC2062915D688B5791CFB2109C3EB16A904019D157BA5CF55370320CE9724A07B8BEBAF0C6EF3DFF7BEB2D5BCF17EE93473B19DC8EDC0
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR.......<.....-......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.YPTW...8......$:.$c.g0.2.1.Q.MQTd....f..h.fGv..E H.Q..g.2>8...eY.eY.eY.5.y........E.i..s.~..r.9.../.o......p8".....Deee.8...........ihh....5'...~.....3...LWW...........0......afddD..v3.......311.399.LMM...#<z.zX..7......2..Q....r,..vlM.'. h.2.A..i..1Y.A..].4q9./..T...R&>...oe....$..3..v..A..+..J.#.ULR..I..fR.jtR...Q[..V^.4..................nO4...)...d."l.p4....g.YH.6.?..f.......])B.!*.~..N..._.d*.!.W..t.....#.<Jo.N.u.C.'.*...K.2......oK|.G.$>..q0.1&...M...M.y..m>.G.I.W(...l....!..+<zwo.;.1.......U.t...e...R.m.I.......|......z.`.....><l.....wG...b.......%Z....>.....9..BW.\....*...-.D.A.C%6.I....\L....g.V.n.....QN..U..".[.Z9...r.?....9....^...W,lv..ek!E.A...7.D>8T@...j.....m.v.<....*..\'.1..C."l..\m7Uq....+h...,.E......j...k^.EUv.e..I.."."..{D.....`...Ap.*....:...@.)l.o.\.Mq.b.A..r.......u.Z.*......d....k2.*..j.7p.,...y89&.Wd..../s.9@..A...
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, progressive, precision 8, 410x583, components 3
              Category:downloaded
              Size (bytes):69430
              Entropy (8bit):7.98515655335921
              Encrypted:false
              SSDEEP:
              MD5:366F09C9E6C4252BCCB77991CA07EB37
              SHA1:2B5A4FBB1C8ADE803E2504C46113306BD53C4685
              SHA-256:C4272648C267D6C156B7AB7C33F350BE2BFE6BAE12CF423E69DC65F725DEE696
              SHA-512:54349F941845A89E48B027FC99142E80C008D8B7CB06441940695AB4AE3D8764BD1121D00A8457B4E69F6ECE7A251988F2577FCE2EF6EF1F4C8980F65CC97D81
              Malicious:false
              Reputation:unknown
              URL:https://unioneconselvano.it/images/stop-violenza.jpg
              Preview:......JFIF.....,.,.....C....................................................................C.......................................................................G....".............................................................................................q.g<0....a....C.......mdPqi.UZs....'...9.d....q[...q.e.i....O._".....B......~+.I..v..j.h..<D...Mk..&.9.Q6.%.#O].ZG..)...u.6.3.!.1gQl.GUZ........W.5..5...9).....>....n..oO..[\C.[.?h...4..y>..+M.....9.uGI....[Q..N......2.....g"qq...5|..U...X.2........".k..Kqtrj$.{.......]^fa..l.I...O.. o>..(.......Y...=".![?^.w......&...z...cWS..-....@......9.{..v.......G.H..H.[.N~g....2...2.}6..a9}...kl.....)...i{(....Q=....c].......|...K.-....;.WO.T.........&.@...}..#I.aC.&>.|..4..:.W_..2.N...2r...2...2.... ..+..]...7.E.....3..3....Q....M..=.........c.}.Uw.....}9Lc/..........L{.(6..O.0...]..W+?B............e.../..h.1.+.9......s.....-m'O..Y...Y....j5...+.m_.ko...1....Mj.......F..-.m.P-O...ls4....Xt.!....|.r..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 179 x 60, 8-bit/color RGBA, non-interlaced
              Category:downloaded
              Size (bytes):3385
              Entropy (8bit):7.890914390714983
              Encrypted:false
              SSDEEP:
              MD5:8C26618EA15ED2F4455E1E146475F1E9
              SHA1:41E35B32D910DA4614732F9887B92B4100AFF7A2
              SHA-256:9AEC3153160E554756A1D6143DD72A658717DC41EE77BFF3A2A798262BC7BC7B
              SHA-512:87FA5CC5AC4B17DA784E108C87C2F11E288C549DE066C662BE08346CE66C258D9B4ADACED2974D456E9B034F08B88231AAE3E678608E425AD5BE61F566DB97C3
              Malicious:false
              Reputation:unknown
              URL:https://unioneconselvano.it/menu/elenco-siti-tematici_h.png
              Preview:.PNG........IHDR.......<.....-......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.ypTU........QD.eP.a.Q...".*..8.S. ..M.Y..N...YHBH.D.1 ..!.D..1."...HQ.EQ.E....w..;.y.~.N:..t..T}E....=...y......s.3gN.....C..y.b&###f.,X.3........LVVV....D...../...........=V.\).....V......eee.....5k..k........_....J..Yw.=.+...j....+&u.,.....)I..S...#/..3..Mk........1...g.../F0..'........Cy..W.?.-...._.....=.:g..7.E.>o....^..gF.......,.2JJLuuu(.kp@.Y.P.~...&L0..5..q8..g..4555.e..l#.....;..z/..d>g.ps.....Q.....1.G.@...5.v....9....N.{.b.e.`....JK._w.....<..=o.Xs...#*...&._N.,t._..>..xCw..8Q<"t.q....<83.l..L.).T.6...Z.Eb..'...~..*....B.E.F..HR.?....D.....3...J'..2?..e.m..)3[.VdOd..8..8.O.I....h./E......G#..A#.+4...kK......R\.q./!p.%e...c.o....|.bvz.......'.I9.....,...qr"/.<....U.....9.^...:]...n]IF...X..".%K..;~..U9k.N*".I..,"c`..TcL...d..&....%.;.S......3.....u4'.9s....Z...m.cm.>..c.%.SssMmm.i.Y.....k... <pG.LZ....p...%!. A..I..l..q.rs
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 161x91, components 3
              Category:downloaded
              Size (bytes):7408
              Entropy (8bit):7.898667140708634
              Encrypted:false
              SSDEEP:
              MD5:5DEA455AD1932CE7282349CCEAA81CD1
              SHA1:F9AB82221501B79DD62F8F8B01B68730A16EE779
              SHA-256:5E5A1058C3B41F701C70193C162DAD16E43D4F000A5E853865544FB5F90A8B14
              SHA-512:476D8C38688C478A76C4F6C45D80395D08867025B99FAFA3EF69128060B6CDA7E016640ADF1B398BFAC55DB5165AD0E49BC7C3B602B8A85D8777CB941550D76C
              Malicious:false
              Reputation:unknown
              URL:https://unioneconselvano.it/images/news28883.jpg
              Preview:......JFIF.....H.H.....C....................................................................C.......................................................................[...."................................................................................0.j.B....K.h..mH.(7<V...;.....;........s.V..8P....v..1.-tU.nKY0Z..*{>T..o..........%Cy6w...M..:..]dE...v.l`...9*..;...t.47K.s_i..v[...g...q..mP.....X:A./.3y...h....|.u8......[b.x.Z.....:pq...m....+..gV.-4D..k+c<..F{+y..>...y'..X.......,*O......+.k.-.S.&.6.lO+..n/...<.....1:|......jc.a....@n.` W.5.J.d....z.0...{........(..............................!"...12A...........8.\."ir6.V..q...V..~..2.<.8O..)..<.n>.2A.7;.<F.L...B.s.=..4..w.y.W.:...n....o]_.jE].m.....#.1...W..>...q....W..........unP...h1,........T)..[.Q..E.:.YT)..L.."*F>.x.g.53.0O'A;em..z.in!..7u......eb\..9d.j...^.Z/.*.V..{S....^..'..{.....j,...]V..\~.E:....[q.v...9PV.E...Dy./..K.]..hP...3R.#l..a%w6].X..i..H.[..6.?....M.DwN..p.ar.?#....-/WA.6t.......
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 418x141, components 3
              Category:dropped
              Size (bytes):13222
              Entropy (8bit):7.95928464146614
              Encrypted:false
              SSDEEP:
              MD5:540E350CB4753AC76F02AC32038EB85C
              SHA1:618F59112F1C3DEDACFBF9DC42F04F979CDF2B60
              SHA-256:A8192246D12CB738C778F89D7DB5AE35F97F94A9D588A19EA71227AE61587477
              SHA-512:DA246B34582AA25891462BB7FD27004758DBE0A90DF5A7C82E8FD9BC43909BAE01238C9CF97FB12A72E70A5C2D9A1A903F94924880C2F43893B6E1FBA3ED67C0
              Malicious:false
              Reputation:unknown
              Preview:......JFIF.............C....................................................................C............................................................................"................................................................................>..@5...D.....7<.)a=..6.....b..?=...].i.........v.^.U ..9..VR...?F....*.JV.EjU..F..C.v.kC...v.L...K..!na[.k.......*@....E{..^.1#f..i.%..''..*.v...:../.{rU...d[t.Gv..iB.l.....>...>.<.l`\..y....Kx.KV..dc^.e.....Zg....l.P...V....\)uW..RlE.aL.>...7..........&l.3r.$..B..eR."8.$.....!..bz../..$.zw9K.py.qkKC.Q....v....s].fRR$...{2..j......X........6Pq..k..*.<..aY..I...M../.....[c.......IH.R7.....(...#..V.%<n..j.yy.Y.......X..;.P.CT.........;..W.f..9.cs..d?s.x....~)..d...kpNf.@.0.:...o.)1..X.9M..nS.Y.....9.7),.II...9.............W4c........H...M.n....D....9.cY......c...}...Z$5.X.....=[8.4l4......P`.*.....7..".p...bF.. .[...};x.sHV........._..]..f..........$.cv.'.-P.H.....x..1.zk.G.......y..7$tNg..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 74 x 88, 8-bit/color RGBA, interlaced
              Category:dropped
              Size (bytes):1478
              Entropy (8bit):7.745044802295705
              Encrypted:false
              SSDEEP:
              MD5:B1A20D7159D5B5C79A574B033B82CDC6
              SHA1:CBEE75D8F4C6238C482F1B328D21E7C7D47A7480
              SHA-256:EE09B2EC7D793E53A058CC293D9F4CD897772CA246716FE28C71981CC81B9EED
              SHA-512:5AD10FA40EDF0ADFC9E198447650A207A5D16DB3471546EDF112476600F8738334BCCE43E787912352ECE6B06D501F9118A2D513526028FFD6527835C991BE1F
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR...J...X.....%.Qw....bKGD..............pHYs..."..."........tIME......*!......SIDATx..]k.U...g3.dl.]j......7Ez.....XT."T-z.T."......EA...UE[%...S..x.E.h..hvf6....s.....<..v....x.....>g.,.B...Z.%...0....~s]........l..u3>.d.f.glw...n`....@.uq.7.3.r..#..+E....V.....!.|/C.##z.[.T..M....l.G...&#5...fff.....!...r.......[hP&..a...vY.\..w.h..X......'.9..(...$'...r....I..`a..XV.;{..i..&..\...X...*....h....[./Ukk.(.6.....gcd...L{..rG..D-.5.N'~.........e.".'.......).N..cN....]..O........+j4..u]w..~.Y.V.].?...X.v5."...\...}...c.....].02Q..w~..."..[..M.....#*.}..^q....+e.@...Du+.>.K..r=.8.f\.Ey1W.0!..Kh.O....Z."...`$Ez.Jj+..........%.V...q.f....(.F.O.eG)l...m[o.yu.y.Z...B.(.'.].n.[....c....+.WE).qP...].c...X...;$..EE...Z...z.1,s.....1..V.N...V.}B.fX..re.yB...|7J.h.SV.4[..:\..@QmO^y....%.D...t..[H.....D....0..jJ.S)...c...uJ."...*...>I).......?o..0.p.M.....4...F.>.n......y.9.(.0..a..[Vi....y..z..2.........I;..!....{.}.>S...;D.f.5...>+......Z.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 65 x 88, 8-bit/color RGBA, interlaced
              Category:dropped
              Size (bytes):766
              Entropy (8bit):7.362588336841882
              Encrypted:false
              SSDEEP:
              MD5:E7DD4FAEBCDC3159E5A07DF1905A0CE2
              SHA1:27DCB227F3D0A2C8D52FE1E802FF0F336D6FC090
              SHA-256:EF1FE3F4F48292511B015279201AF82E3A6577D92D463052FABBF07564FE8AFC
              SHA-512:36244F66CB6B88B7FDB0415262CB60158793EA6D0DDDCD1480B3981150B56A487E988D0E9F5DC99DF217EEE8A68F7DD827A9AAEF0C2C5FCC911D94595FD90578
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR...A...X......)......bKGD..............pHYs..."..."........tIME......*!.......IDATx..n.Q...........A.H...!J"....x4.......h..B........5U.4...s....w...]W{_..8..o.^.......n?....Q..?.X%h..#?...[~.lc......U..K......2.K...Z.....T.?.[.......y.9N.J.IV)...i.I.~y.Or...x..Y8.J..G..'.';..C..8.m2;..X.h..+.6V..."...r.f.Lp...X.K....\...K0.Lb...[.T..P...[....s'.G..........:.........V.I./A.{.. .p".~t...;.N ..<S3`.[[j....j.l...f...R3t..UB.(!N...De?..a.@.GX.h..z.....@...;...CD.....|......%8..d.....}..{.D.0......`......>3.....Z..`.....Z...L>%I..H..H.....\-......%..>....@....@.....t._'. .(...tA>./AY..N.....K..$../AY.d9.Y.@.. .. ;F.....j..l".....x:U3.e......T._...pM. ...R3.e.......... M... M... M... M... M....~..f.H.p. ....IEND.B`.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 105 x 105, 8-bit/color RGBA, interlaced
              Category:dropped
              Size (bytes):15249
              Entropy (8bit):7.977703677226031
              Encrypted:false
              SSDEEP:
              MD5:856019C28BC217CE2CA5CD3F52D4BA60
              SHA1:69E37C23CF781576DE7576286FC818CD6DBD71E5
              SHA-256:853ACB1976364899C4657B114E24E86D87BBB5D0DAA099C4B8A1A974C9FAF272
              SHA-512:58EE5DEAF11857236AC776F9E5AE64B6779975A422A50E0EE56E372B2984A0FA58A9FECBDE865E1412223493AE6A0078EAB76562C2D2DBBF424C233138C6C140
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR...i...i.....N.=.....bKGD..............pHYs..........o.d....tIME.....;3...... .IDATx..w.eGu...p.......4A.%P.,.............f9.g.......1..-@..!d@.H.e.e..........9U.....3=0.l.E.u.o8.T..U;.]....Y.hkmx&w.!.n}...FH...1..N...}.....7b....Rb.@.7....%f.0}.............H..BX..s&b..l.c{.-.2..G..!cc..,\....hk+.m.?....Bi.?.0.y....L..d.&..D.:.<=}9...;...D.........cn.......<..kff......./.....L......LM.Yw.F~.I..,..Z..z.G.\..L.O..,.m}...N.^....p..cG.._...a|..U.m{...a...D+..m...l.y.w>....<T.....N.3..)8.0.X!N..R.....^...B....{...2._.......Q/.@..J......6.B.[C.1A..p<...|..&.}....r.Za..<?....4....w.f*G...j&.u.z...t...-.....)..~^......#.^.../...KWm.Z.9.wp...d......d..j......*.R.2...c.+.c.n....3=....b.{v.....3.o...\{.........~....3=..r..^*.g.E......S|..........od.....S...t...FJ.Mg.bhh...Z..e.8................+...E:.3...@^....t.....z:.Z.Vn.....6.g2.g.J.R.X,f..//~......*.9V....H.[.X..Xf...\eh.fU....?...Ws:.r.d[...B..s.....&...t..-..L2.%...lB,R@.3s .
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text
              Category:downloaded
              Size (bytes):29
              Entropy (8bit):3.9353986674667634
              Encrypted:false
              SSDEEP:
              MD5:6FED308183D5DFC421602548615204AF
              SHA1:0A3F484AAA41A60970BA92A9AC13523A1D79B4D5
              SHA-256:4B8288C468BCFFF9B23B2A5FF38B58087CD8A6263315899DD3E249A3F7D4AB2D
              SHA-512:A2F7627379F24FEC8DC2C472A9200F6736147172D36A77D71C7C1916C0F8BDD843E36E70D43B5DC5FAABAE8FDD01DD088D389D8AE56ED1F591101F09135D02F5
              Malicious:false
              Reputation:unknown
              URL:https://www.google.com/async/newtab_promos
              Preview:)]}'.{"update":{"promos":{}}}
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 179 x 60, 8-bit/color RGBA, non-interlaced
              Category:downloaded
              Size (bytes):3338
              Entropy (8bit):7.902304803010431
              Encrypted:false
              SSDEEP:
              MD5:A6BB097C095CD1E14DA3AE4ED363CBB6
              SHA1:4BDEB8583FF425F2B9C86EBE7CCDA38E7ADC21DE
              SHA-256:D3B6146266B47645C9055F4B0D05AD313B8CB07F6DC754B25E57911173E5916B
              SHA-512:7C280A12A0E66A138C6CB8434B7CD820941BB8165BF3880335720A4A8831BBC7E1EC14023D726A3F77459E0943BE6383278E4980D5C5EC35D5570C49446D706B
              Malicious:false
              Reputation:unknown
              URL:https://unioneconselvano.it/menu/privacy.png
              Preview:.PNG........IHDR.......<.....-......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.YlT......>.9.....4)YhM...)`.b0`..}l../........x.6f0.c........@...!..B.!.P...}=...s=..1...9.OH..{........o..(++..t:......Dyyy.\..................='....hnn.imme.........K.......c...........a.......fllLg||.....ONN.y..}.l.7..)...2..P..J....O=.....4..........*....W.5.Oc.....-a......:....!..9lq..2&..\.hQ..X.b...LrI.N...9f.aRKk...~....{u.<..?G5*u:...;.L.qo2..;I.....t...e.....O\..6G..o|{O....m.H._D../#...Q.......W.{..6...........!.....t....2....K..-..+q".`.8.....I..f.{..iK\.m=.K[...o....9.+[.@.p.D.....f.6.d._.9....\.....l...T~!.I..'.IY`1.....o....#..(..~w..>N,R.S..x.Q.........\Y*..]Mt....2..@E."....8.;1..i.c..'.....Y........?..R.b.|"....c6...)V..'.8..2.T..k.|2.....l-..8(..q&......C1YMb+/.....3.h.....q..s+.T)B.J..NS....r.<..v.<..tR...j.9...._..YTewL.....Ud]dTc..b1X ... ..W...\C_[../...M...)jP,#.;@.v.s-.9.FPM_.U....y5mt...MfTe\~.W-.....!.'..l....2........
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 111x112, components 3
              Category:downloaded
              Size (bytes):6353
              Entropy (8bit):7.883415127473188
              Encrypted:false
              SSDEEP:
              MD5:B9363009F3D1CFBCD6A17A01A5820A29
              SHA1:DC1D753A520804F6221482355097B092290E1ACF
              SHA-256:7522B7CF0A7979DE32AF5BA5A0730FB28ECEC6035A52D108E6194EA3F29D3E67
              SHA-512:6C2F55F618E05B70CA300A57ADCCD660DF2080EE4B6F530726EC5D6C3B23E616556D47FE66282C63FF6507F40EFF4B1F4F2198A0207A8CD08CEF40CB5BB113D0
              Malicious:false
              Reputation:unknown
              URL:https://unioneconselvano.it/images/logo-unione.jpg
              Preview:......JFIF.............C....................................................................C.......................................................................p.o.."...............................................................................S$.y.Y3.d.X.>.uo.p.....J..>....4...l.I.....x..E.'..s...>..Dl....L.....t...7m.a..]..+......-;..V`..r....u.*]..t...=H()...6,.G[.....5.l.k\...[....$.m..@......h1W.l.WY{....>z+.......Si..?..n...<. l.....J:A.B.1z...|..KKH..t.J?...%............................ ..!124...........0.U...3.q..iJpD.k.9....c..!....N..a...?A"......(..6....e4.>B...c1.&%\.....X*....y.B..t.bS!.i.3m)..JY.~.."....BJ.M..W.3.=bf.I..D...X..PT.KX.wI..D5.%ypx.B%.-.b..*.S..0....Z..].i.w..5\kr.Q..I........7O....K....e.e-B..t..]..)..S........`.+....6..B.V..k..:.....!.`....c.9..F....jZ...1.._>.B..8.Tf\.....;./...5..(....\K.]....Yj.D......'...i.-|$+..4I.Y..M.xv..LZ..C.n.....#1.y.....2..td.........<...5.+.!f....m........P.e.R..U..3.0ja
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 410x569, components 3
              Category:downloaded
              Size (bytes):76188
              Entropy (8bit):7.986196609644914
              Encrypted:false
              SSDEEP:
              MD5:8A69259D5B91FC7F05EA1B12F42FE5A9
              SHA1:30039B69C7E2BAE359B0B2172EE6FF5F773C1281
              SHA-256:4E8F6766B833E1FD4988AAB18E84D8383E2404CA7D7E323211FB8860FE773025
              SHA-512:350979A79D16162274B1701479C71E3461D6F408DBB0AFEA66C335E62F51C0E23B79F86914D0B05AA420995EFCB029150016403157D2F392BC7EB75A8270EB9C
              Malicious:false
              Reputation:unknown
              URL:https://unioneconselvano.it/images/CONSELVEposto-occupato.jpg
              Preview:......JFIF.....H.H.....C....................................................................C.......................................................................9...."......................................................................................'...<..;\V..K`S.....G..N-.*$..t.5.a.ED.;.....YB..-.+d.Z..T.-aZ%I.QS..h....W@,P...s.p..h.y.........0^`(.y.........a.........:..Q......l.....y$..;.UI.. ^.|t/.o...5.........)5.PKB.m.I.......M.f6l.4)..@..9..E.\S..;...-.5......._%c.U.wk.\.8.K.'.....d...<E..vM.vv1...N.........V.V.j&....x,..+.Ei.P ^.l...osP.Z5m......s^..m.T..Z\...Q^G...-.z...r.Sg.&8..%.-.;r.....g;..w..+</T...p.+w.).9.S..v...V1..y<b.9.vv1...E....:?.Q-.....m.3.s../....*...!\.l...7....].$....u$Z.?0...&...0.yC+.u5..8.........y.d.L.n5e.WGv_.q....=..WVqq...9.t.\..F.....qh.Q...BT.{.2..}}...E...,..c..o......z?+Q-.......3.k..+....*....%...|..KYI-c..=N....\b..Q.$.j.>.EL.sl.Z....e.....[-E....@..>u..8"....;7s>.3.....}.QQ~....L.a.E.]..Kb..e...
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 170x98, components 3
              Category:downloaded
              Size (bytes):4653
              Entropy (8bit):7.800180789074829
              Encrypted:false
              SSDEEP:
              MD5:BDF0B608683F613DED4103EBE027D6B4
              SHA1:961AAF860D579136D1CDD53D38E06E7022224F71
              SHA-256:63FEBDD2230A08AFD4479A6614AC792CBACE636DE77DE75D2A9D70E0B00111D4
              SHA-512:2DC09435DCB5CE125F6E3D637A5FF154C7AA4BA132B28F91A2D5926DD3A5C2158C53A0189AB4D77F44B015525B7F2534090EF45E18471B60FF5B1BE37872023C
              Malicious:false
              Reputation:unknown
              URL:https://unioneconselvano.it/images/cappello-laurea_41t2850k_41t2850k.jpg
              Preview:......JFIF.....H.H.....C....................................................................C.......................................................................b....".....................................................................................iY8..t?..G3\./c.2A*..-Q..g.}.....:.k@..{..NGF>.e.R...Z.C;'M....u...^.6.;y..%[>[....J.Z..)..y....oJ8r.R.3q@"*...@.i.1.6.F.u.__.a.S.... .........+.Be.v.*^-^..n.U9..*..JP.......P..mB.......MaM.T......i.u..Ng....v?A.H).....~|z'..v.f....S`...:.x... q..2...?...EN..~f.:.~.....c.1lhj.p.Cg...........)........................... !.01...3A.$............iE...Ec....[o^!..../.X...M(....n...3V...m.[]..n.r.....U....6 rm$.k..n......D..;......+..+$.5.o]66..6....Vr.....s..#..K@.....Q.,....E.]....'.u..@.3.<.it)...R@m.x.[.<]s.N..Zz....:..VO.....j....5b..........hK....,Fw.F....}...R1..t...v5..1.......i1.... ..B..v...%"..........$z....Q..o....%f.V^./~.1.....l.)G..V.l........Y.{.*.o...S...;..L..O...L..!...b..^y..h.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 410x229, components 3
              Category:downloaded
              Size (bytes):20223
              Entropy (8bit):7.969329588706376
              Encrypted:false
              SSDEEP:
              MD5:23B5F6B8FFDA64A0A5C69881DB69B558
              SHA1:3B70537AC77D559EDB622E7DDFFB1FA6DDE1F249
              SHA-256:A0D8D8BB29302D935F7E39445B753DCC70D59CB494DE907B5B951EB166F68E3F
              SHA-512:F6FA369F43A2A1CE12BE098625B35A8AA256C373DDA5D57CC5FA7066C47330F5395D809235EC3E88A8863E32E6F68A20AA936CC37320CAD7379C3A2A2A47817A
              Malicious:false
              Reputation:unknown
              URL:https://unioneconselvano.it/images/famiglie-fragili.jpg
              Preview:......JFIF.............C....................................................................C............................................................................"................................................................................Xsl...k.5..vf,.A.(ebUji......+.\.{J.31....KJ..bP.N}c..?Z'..G.q........;.Y..)*..N...}../..BbK..(%7.....b,9..b.!.f...s..f..u..o;.i..q..!]..=..Y>...1.3}5.j.|.k.b........S...y..w...K[....fgv...S/5..A....=..X.O`.0.7. .*h!.f.pT..~...h\MV,.&~D.l*....]..z.^.D.I..........-.uIT).M..)l..r..\..nt34...d .v.,...o[....sp.V.t..0.}.u....ui..U..j.*<.'=..Rx....o.]..cy.s..q.n1..........l#.2v...Vd.(d.D..r..`......s.zQ.Z..r...V.eFz.U...s......J.4..T.J.M*...c<.......:.z%.A.+w.]..Oo;I.....t....%.g..yzR.(B....@....VS.0+..._.S{o)..S|...Bt.w>c..1.N...q..9.o.u.:6.o;.T,a~.J.a..$..*mQ.$.....D.....A.|.X..fv..U.+c...0.FA..@. ..gv|5..&*.>.W...m..p.`4...Xi..>..}..o.2.....{....7..B)..-hW3"....>...g...6..&.M.a.*..,.@tV.O..$y..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (762)
              Category:dropped
              Size (bytes):2569
              Entropy (8bit):5.181995469971073
              Encrypted:false
              SSDEEP:
              MD5:F1ABD46A1277C3B123626770EB2B4F87
              SHA1:6CF2AE5FF6BBE62553B4CD06E4691D008D3BF270
              SHA-256:DC9158966860C9410189028F6C6089C2F9480FDA84ED0CEC6A90CFAFD761D878
              SHA-512:3500A7144C9D60072A255534DE8FF24D4D06AF248D3B83A76923F37C9F1FE28B8DABF0172F21E7C5956E9B7863B6DBFB58FBCA8A3035872C30D8B3982E6C8610
              Malicious:false
              Reputation:unknown
              Preview:(function ( $, x5engine ) {..var x = x5engine,...s = x.settings,...p = s.currentPath,...b = x.boot;...b.push(function () {...x.setupDateTime();...x.imAccess.showLogout();...x.utils.autoHeight();...x.cart.ui.updateWidget();...x.imGrid.init();..});..s.menu = {...verticalScroll: false,...orientation: 'vertical'..};..b.push(function () {...x.menu({....target: '#imMnMn',....showCurrent: false,....verticalScroll: false,....orientation: 'vertical',....menuHeight: 60,....menuWidth: 179,....submenuHeight: 22,....submenuWidth: 160,....opacity: 0.8,....type: 'singleColumn',....alignment: 'left',....effect: 'fade'...});..});..b.push(function () { x.utils.imPreloadImages([p + 'menu/index_h.png',p + 'menu/i-comuni-che-la-compongono_h.png',p + 'menu/amministrazione-trasparente_h.png',p + 'menu/atti-amministrativi-online_h.png',p + 'menu/s.u.a.p._h.png',p + 'menu/tributi-dell-unione_h.png',p + 'menu/polizia-locale-dell-unione_h.png',p + 'menu/u.r.p._h.png',p + 'menu/note-legali_h.png',p + 'menu/obiett
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 74 x 88, 8-bit/color RGBA, interlaced
              Category:dropped
              Size (bytes):981
              Entropy (8bit):7.556171953839961
              Encrypted:false
              SSDEEP:
              MD5:5CBFF0D5A7D55E76EFA4C6939B0ED3D4
              SHA1:0F3C817DFE8F7E77B55DE08BE57E3A838A69612E
              SHA-256:46861088A4B871FA9D87D82179BEB70D9DF2A82C8057336A5272CCB05051C365
              SHA-512:8FA0293A5D4AFEBC0B7C5C9E91C2119AD21465E7C1C3F694DAC66A5C04063C4E7FB63D40708D0E943CC1D6C80F8DDA7D8E957C84F1DC7E0C343317028C33DE08
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR...J...X.....%.Qw....bKGD..............pHYs..."..."........tIME......*!......bIDATx..o.@...9v..iRP.R...$XY.....XX@....?.......,.e........( $$."Q...j.p..N......#.l%.o^.}g..3Q.....^.;..vzS.wW..3...........w.8..J..1.vr..Y...mj}.Z.0.u....`.S...3...+-.......a{.LJ.....O........)..)Pa..c`.A.Q..%...=...w.....F.T.p..Q.g....(......t.%...Y.(Y...|\H..D.H..D.H..D.H.KqE..aW. x..(7.....o?t..7....U...>cW...4.4..?..p...Z.ql.....R......`...^.2.]....F..C.Y)n.P4$.E.X$.E.X$.E.X$.E.X$.E.X$.E.X$.E.X$.E.X..1tc.|/_...^........... qR.......-.V..a..".........S....j.:......s..wR...RT.;.0.`.@3..7.P..[...`.........L...4H,....|Ln....un&......."".Hd...".Q$2.DF..(..E".Hd...".Q$2.DF..(..E".Hd...".Q$2.DF..(..E".Hd...".Q$2.DF..(..E...GZ)y.Z.uM.;..U....~>..E.6*.K7[..JP.............../....._...t&".....{.I...:....@...{..O.z....V-\nNUQ...%.ZE~..\......2zY.!.i.x..(A.8......['..6.vC....}g.`.R...%.....@......o.w.%....2SE.5=.T..../MI.]Q..$.A......P.&....IEND.B`.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 410 x 579, 8-bit/color RGBA, interlaced
              Category:dropped
              Size (bytes):364002
              Entropy (8bit):7.994236848562904
              Encrypted:true
              SSDEEP:
              MD5:E9383DB9F43CBD954113FCE0E203F8CC
              SHA1:C96337BE1A490FFD0EF44ED152A2199080866368
              SHA-256:3C7DBEBBCE594631B372B009CF9BAC6327E37DF403850F9DEBE1199AD5224591
              SHA-512:01D65C8F56E0D712D6B0BDC9D4AAFFB4BADF1DFD3B9AE77D31AA7C8AC5041353B17E358C86ED452F283C948F30AC53A8DE350CB9FAEBBCB72A05E8E82F579CDC
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR.......C.....E......bKGD..............pHYs...........~.....tIME.....32..]... .IDATx...u.]........w|..L.....A.'.H..(..+...+Ph..+..Nq...B.......\;..?.d....'...s..{.....5..S..@.(.......w.^>.Q.@!..r4........7....4..>.B.a_....P..p..Xk......=e..m..K.!.N}.AaP...&. ..I.LV..(..D9.(=.H...R(.\.0...:..k..M..71m....e.@s.........ww.h.].@.(4..U../.Q....D...y..i..O..il.y...I.....a.@V......P.&:....r...\.w..B...Kx.D..Q.;..{.+M|v#..O.4..O..T...F....Q..+~.K8..e(.@....h....R.E.J..j..7..,IB4.....6}...5tJ....E4...H........*.C.r........eS^..*...T.....0......k...Bv~!oX9l"..q/.w...H....y..'m...J.._.C...}..u.R.}......!.....{.I.J.f`.Ac}9.'L8...b.......d..f..aK.Z.t..g....V.\P`..7..|.............<x.C.|.1.k..{...oa...4...YK....b... .w!....S..]../."^Kp.gD.3.Z..r.&..Hn..t...4.5........;.P.......rA..#..PJfn....6......x..hJ...q....2k.s'.. $.#....WW.r..),.C}......... M.zG.....^^CmY.d....u.....DA..]..;.1.&..F..j..6.{..Z~...4.a....u;u^.X<I.N..1XG}.N.g^...k...y.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 410x247, components 3
              Category:dropped
              Size (bytes):27893
              Entropy (8bit):7.973470722513357
              Encrypted:false
              SSDEEP:
              MD5:1C28044FDDB54DCAA83FAE21003D12B0
              SHA1:4D57130270A52939000F9D48894A5B039CB86D2C
              SHA-256:AAEB9D98D6E83E25CA9B06CF889E5DB9628E7A0B4AB5EE74E2F62F553CAD9809
              SHA-512:CB3B3DA1FD1C1FCE1C620BF52505A69D7F357C04272A5AAD69162CCB077D2D77BCEEE55EC0F4FBD127FDD3B387A6082B1C823B0ACAA522DB3F1FD7270AE3EC24
              Malicious:false
              Reputation:unknown
              Preview:......JFIF.....`.`.....C....................................................................C............................................................................"..................................................................................v....s...7\==N6.Y.(.>2x.D..5=.RB...2......"(..`......u"..y...L......<..3...O...s.>....~............/.}W......... .M...(...zl..{..T....j.........B...t|...M...kl2...d.Zq...1...E.!N2..(/.....s.^. w.F8.=....X.#..2<....a;....i......l...by..p.{.F..z.....$x^h...r)....vR2.L.m....>.]f.6"&.Y.M".)..yU-T$L.....oh]...7.'.....@|...pP.2.J.[..4..#....]l.R.......y......d..C...m6<.M.e....Y.F..K........&...#.4tg$..).D.W.{P..n..I..y..9....)..R...c..7......[*.q..*....,K....FD.],f9N._.EyE"'-.v.z...7g.9..nt......X...F.%...i..w[."..a.?Ng..Q7..Of9.b#.....K.X.;.....XQ.b..E..P.e{..e.w..}[t....../....^..gfo...^.:....yU....x....?....F.~e..~~..."...C<}......`..rg...j.qc.SG&8.L.N7iqzY(v%.....-i.t....;....a|...?..h*...k....'P....eD./}8..*..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 22 x 22, 8-bit/color RGBA, non-interlaced
              Category:downloaded
              Size (bytes):3858
              Entropy (8bit):7.912618890087552
              Encrypted:false
              SSDEEP:
              MD5:7CD638C3F10F63D9C8BF7DF17DE04DBA
              SHA1:AD8865D4F4767EB6D850EFB1847F3D9BD84D8684
              SHA-256:D0076BA4F551FB5E1D2B56FE2541E90FA1D0D176C8C297AE2D670749231F1DA8
              SHA-512:5B791CDC7E2CBB6ACF9FA2001CC29ADF10EF50841AA6E317A509F0E51ABDE72A6BC16D08B2A2DDD96BE1D864B4DA26B819886AC4933C59D000CD4D873FB9E90A
              Malicious:false
              Reputation:unknown
              URL:https://unioneconselvano.it/res/imClose.png
              Preview:.PNG........IHDR..............l;...OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9., +.....3...!.[..b@q
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 179 x 60, 8-bit/color RGBA, non-interlaced
              Category:downloaded
              Size (bytes):3407
              Entropy (8bit):7.879254415675044
              Encrypted:false
              SSDEEP:
              MD5:72272D25D6859DEEE6DEE4B779DC622E
              SHA1:E04044DE734E5A99C5E3F9C4B8BC3791B1BC1CDC
              SHA-256:6803B2D64A1F261393B5248E4902BA3609CB8CC28C6546DA2FD6A1DA15E66908
              SHA-512:FCA30D4CBB0299480C272680A9DB9A81E8412161F9922F1CA7BC84AAB569CFC54DA0C44DCBBDA632CC40AEE014CA1F537FA5292FE9235AAE3E3ABB844DE87966
              Malicious:false
              Reputation:unknown
              URL:https://unioneconselvano.it/menu/obiettivi-di-accessibilita_h.png
              Preview:.PNG........IHDR.......<.....-......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.ypTU...w.Pq.q..A..AG.......8.S.(.. . ....0 ..$..H....F...)TD.DJQ...,..,........w...x.y.t'..=U_.y...{...p^.^wiI.5..3g...a.3.M.=;4.....;wnh..........YJJJb(--.(//.***...Ja....K...jjj.e.Ejkk...:...za....+..W{444.k..466.D.L..O..q..:`.=...}.is......J.<94w=.xh.O......a...'Bs.iG1..'c...S.`.@.<..'.....s..O..F"./3f....{.u.L.o...}.l...?......9s...+......HT.......$.Dq.L.`..>.t.6......7.[.....m.....[n..._@.cF.4..m..3....g..;..H.t.8.F..5J.;f.......o6n..,3{.g.._/.....<..=......P.O.8..r.$.+..u8.C|.7t..G.....:a.8.+...,,4.6m:Zf.<..M..P+.H...$.....vG.>.=...i..Y..g...5...~t..].J. .CEEf...2..`E.D.j.............t4.g..p&......_..wt...\[r...........yxI..e..2........."Fd..'.@.c`.`..<'.....<.W.....\4..<.2..E...^.u.I..d...zv..G,X`.n.....E.pR..O.Wd....@..c2..'..0!L..(...N..'....\T^n.Z... ....X.....Wq........3.[Zj.m.vDfVe~...Z..<..|.N&..Vd[dL..9... J.$^..^.h..t.b
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 160 x 22, 8-bit/color RGBA, non-interlaced
              Category:downloaded
              Size (bytes):223
              Entropy (8bit):5.790050511452721
              Encrypted:false
              SSDEEP:
              MD5:7837903D64D2F4665F63E2AC5AEEA522
              SHA1:AAD0061FB5A7A8096E06B4C898E1606354C3AA15
              SHA-256:B6B6121F695621221790F27F21F1375E31493417A0A8F2DE886BF88FF92677FD
              SHA-512:15B26B6A286ABDD7A36E6E143C18175B68AB62099827C099D90B421D83B648A6931B6D3E480D615DC826E23EEE92F175666ACB149607512E3312A1E567D41487
              Malicious:false
              Reputation:unknown
              URL:https://unioneconselvano.it/menu/sub_l_h.png
              Preview:.PNG........IHDR.............G\.E....sRGB.........gAMA......a.....pHYs..........o.d...tIDAThC..A..@....U.M.t.....d ..!...c.......8~...X1..^..g@*.$e@R.$e@R.$e@R.$e@R.$e@R.$e@R.$e@R.$e@R.$e@R.{...x.6......E...7....IEND.B`.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 179 x 60, 8-bit/color RGBA, non-interlaced
              Category:dropped
              Size (bytes):3547
              Entropy (8bit):7.891069745567526
              Encrypted:false
              SSDEEP:
              MD5:42AE4E6F3C04F72A64FEF36073F2B219
              SHA1:31068C6D1B9D005802743CD82FB569D2FD9A43DD
              SHA-256:B972A528F0BA443D7D0DAD73ED963259AFD94D8460F4D723DC2982FA8787BD03
              SHA-512:E515FEAE68B1329325F993240C754C9469B6617344EE3B1F98CBA94E8E883E402698B86B2BF46231945A43D021ED4C9456B2B920677B10700D6AD2C1A86B2965
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR.......<.....-......sRGB.........gAMA......a.....pHYs..........o.d...pIDATx^.ypTU......T\F.Qq..q.t.a.%".,.0..5..%........@:!.!..1..#......Q.)EDD..(..(j.?.;.;.y.~...N/...*.[..._.....Z....].hQ.}.E_=..%K......l...|..r....zC.....EEE.KJJ....2..k.._..]YY..a.....]]]....i.&....[.lq\WW..u....>.gpeggw#p..d5..WT....s..3..O............S...S......C^z..C_~.=.X../\....!~..W....f..x._rr....:..E.._..,a.....3/......-[...T......f..W..QI.....:U..=Z..5..:a.....10..1..<C...... ./.;V]:~.j?a...:L.hm.......x.t.8f.1c.C.L.{.J.k..3.........*.c...x/.4I]>e..H....../g.`w._.....7`.i.#.L]6y2....#...../.. ..+.(..!.Aq......v..}%.XWQ.._M..u...g..k0.ZS.....J'8.0......&...Z."; K5.A/......4Q....k...^..Q#.=L......N.#..-|-..!...M....&......j.=?.w,.ss.+....t.\...B...&..cAX..Kw.7...twy.5.pw.e....._........<.@.L...Z.....3.T..C..2....2M...jL...X...A.n...^)...n-.V.....V....).....[..r....r..t..3.`.,*R....`FU..o..N. ..#].[...:..nK.r@n...b..'..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 179 x 60, 8-bit/color RGBA, non-interlaced
              Category:downloaded
              Size (bytes):3283
              Entropy (8bit):7.901261220660299
              Encrypted:false
              SSDEEP:
              MD5:77278F2700C042C6BC3A5D48A6883ABC
              SHA1:8495DF0CEECEA77FF1C018EA101EDBF5C4136925
              SHA-256:852A8D4EAAF6CC11E3B2C5A34FB658C7A553B23C0CFA4479998F357F7CE344B1
              SHA-512:5C3A1C9ED2FE1843625865ADAE56AEF6071E83B149F88115F679D2194352417DA1C01624BFD886A34269AFF8B179CF7C6023B512CBFFCB75624A1B98152F6D1B
              Malicious:false
              Reputation:unknown
              URL:https://unioneconselvano.it/menu/u.r.p..png
              Preview:.PNG........IHDR.......<.....-......sRGB.........gAMA......a.....pHYs..........o.d...hIDATx^.YlT......>.9.....4)YhM...)`.b0`..}l...3..=...m.`l.8..B.m.."..B.!..B...-}.z..s.z..c.e.>G.)d.{....>.....bFyy.6...&.{H...........0....S[[.0.....r...i.---:mmmLGG.....tww....2.......mhh.....q......3::....LLL0.......0..s......7EpA@..RJ7.P|...S..K....LD.9`"3,."*. `....&&...bM.3.S...2.....6...2.....8.HA9.PX.s...I,v2I%ULri.N...9f.eR.........yt.?..?G5*s8~..;.L.qo2..;I......t...e.....O\..6G..o|{O....m.H._D../#...Q.......W.{..6...........!.....t..e.2......o[\.G.D>.&q0.9*.....g....z .......)...W...........Nm..d.."sVe.].r.U.!...F[.R..x.&q...'e...?.O.=l...X.......8.H.NA...G..v.n...'pe.d.v6..Wg....Y....".....fH....TD.&..g)V.f.....^Fa.5.."..Y9...p.?....9....]...W,lv..ek!E.A...3.D>8.O...j.......v.<..v.*...'.1..C."h..\.4Ur.....i...L.......5mt..u..*.b2..$^4."."..{D.....`...Ap...].Z..RO.)h.o.].MQ.b.A..r...........*......d.m..7nh2.*..j.7p.,...y89&.Wd.....9U. H. .U
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 160 x 22, 8-bit/color RGBA, non-interlaced
              Category:downloaded
              Size (bytes):206
              Entropy (8bit):5.596169311477769
              Encrypted:false
              SSDEEP:
              MD5:C5DABD8D56E4BEC2CA4808A7F4163AA4
              SHA1:4306C9C34C42E9E656AD2A6DBD9D290616321C15
              SHA-256:130D2A45D76D9AA6554AA8FB3DED2E9C763EC4F26805D4C7FFA2D067F27C209F
              SHA-512:F19F8868BA69C04788F6E35F81F87237138883C5E9266670490A48EB32996F0649A9D672829CECB6BBE729B95A14EB4DAEBE02312A719AB76FDD37C352B9C7DD
              Malicious:false
              Reputation:unknown
              URL:https://unioneconselvano.it/menu/sub_f.png
              Preview:.PNG........IHDR.............G\.E....sRGB.........gAMA......a.....pHYs..........o.d...cIDAThC..A..1.......919b"......k....1{......=... )... )... )... )... )... )... )... )... )... ..9?....n..H....IEND.B`.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 80 x 54, 8-bit/color RGBA, interlaced
              Category:dropped
              Size (bytes):776
              Entropy (8bit):7.458115815827261
              Encrypted:false
              SSDEEP:
              MD5:17EFA9F31A3ED443EACAF716654FB88B
              SHA1:960275451A9CED329A2CF2246CD367DA7F201C5C
              SHA-256:110A97BA1A0E06CA9F4256EA8EDA73D78B77F55C22BE0E9DAB9C1B8DB7C2207D
              SHA-512:8F70BD63286DF83FCF78FEECA30048883C1D05E08C676BFA6D1170B8FE3ACAB44B1767CC05D7EA8C5264647D95B71168554657E778964F9CBFB9F25BC9135C9F
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR...P...6.....'..|....bKGD..............pHYs..........o.d....tIME.....&*-.U....IDATx...?h.Q....K...J..V.\...Z.E..E..CAA.. ."qq...UPpV....t.......!X..1&6..K.%.....{....,......{..\.dS.qo|$cN...w .P.....-.DN.M..r..S...4......(m...O..q.......}.v.k..&.#..\.[A..j.-EW.i.r...)...r1.........?...m....S=.Z0K5..A...`#...K/....+E......../7..O....3=... .L.....s..........z..=3T.~'W....U..]>....o. .6.%.A/.&\9.t{..X{.l.......V3.l...-..tck.>..r0.v.rdg9.6....t?.ye...T.4(..`O.@..Dl... 9A.... .....(.e.P.!.8..EQWx._O......{..[. .6..ri.\. .6.e.~.d/...@i.#m.-..V...X.Ul-......J.h..c....@/.3....K....p..........Z..7+.....%.......[...&..s... ......7...[!..6...z..P..=.Co"Lz.a.3....K...I..F$...~.H:..I.d...4@&..I.d...4@&..I.d...4@._.1.IsPS.....IEND.B`.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, progressive, precision 8, 410x580, components 3
              Category:downloaded
              Size (bytes):52040
              Entropy (8bit):7.975795061612855
              Encrypted:false
              SSDEEP:
              MD5:C151BDA3B7AF6026A8DBFDE5061C7CFC
              SHA1:0B9A21D85813BE6C0881DB78C96054A097826477
              SHA-256:88C831AFB12777E235024680AEA96E3CF425D7C896B809EC2915FA262FDA6A6B
              SHA-512:5B14358A52D40928A223979C591C1CA297C4C6CCDEE67D91773E4C31D69E069DF2FFAAB9C6AA6B0B38231A3E88875024546A898D4D60225DC629D84FDA7C12E2
              Malicious:false
              Reputation:unknown
              URL:https://unioneconselvano.it/images/CE-2024---Basket-Conselve.jpg
              Preview:......JFIF.....H.H.....C....................................................................C.......................................................................D....".....................................................................................&...{:jS.?L.N...:.0...b.~._i.Y.|w.>^..........,.......TT|f[..^.`!..mggb..y........L..^|(9>~._8eL..L-.8.>..CN.O1R.f..};.....2.zk..=..3..|n<wo.[(.}O..1..l.F..;e/...._.q.V......).*.N..@.O=.Gv>../G..ZT...j...O.~.xs^.}.21..<.................eu.y-..L.""\G..aZ)x..5.}.=.)..mL.z..MU...+. .`..m./T......._..(\&@...".q...=f...........<...G....6..dO........H[P..x...w..ea`a.)...^.~....=......@....c..M..0%.q..%<..Z.).f...s~9-.....#8........v.V..!...+>.f..[.>.......y...Bj....8.2!.b.....=...@......Oy....u.z....S73..b..Z..Gt..A.Lz~T..N.\.. ...2h...L.t............}.........t......y..5y..g...e.W=&...n:....].~.../.|<.C......K..z.f.(....W.w.amm...@....sk.........b.s[Dk..H.=.6....K.%....._).i.G....KT...=....@..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (862)
              Category:downloaded
              Size (bytes):867
              Entropy (8bit):5.156674902145058
              Encrypted:false
              SSDEEP:
              MD5:DCB78A8EE259D64796AB44F45F4A0FFA
              SHA1:588331ACA031EDE2B73A3F4FF221E69B23CABA91
              SHA-256:08C79E68B4788B33C1F7C4089AD0769E105D87C2551CF07DBED2EDBA6F1B3EBD
              SHA-512:DC8642039629C3C255F82CFEDC731305200C45A6F7AE7B93A18312D974505912CD3BA798E583E598E49AC8F901160397CF1AAD7E503233AC339B29A6FB33ADC0
              Malicious:false
              Reputation:unknown
              URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
              Preview:)]}'.["",["walmart recalls chicken broth","xbox developer direct january 23","michael bunting car accident","atlas comet 2024 g3","love island all stars season 2","read cursive national archives","georgia school closings delays virtual","manchester united arsenal fa cup"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggesteventid":"2451827312980034444","google:suggestrelevance":[1257,1256,1255,1254,1253,1252,1251,1250],"google:suggestsubtypes":[[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 410x571, components 3
              Category:dropped
              Size (bytes):62379
              Entropy (8bit):7.984187803783845
              Encrypted:false
              SSDEEP:
              MD5:C477342A309AC3592E02EDF8DF42B73C
              SHA1:C5B13967F100DA5BEBCBBAC2B497D8BF5C39A3A9
              SHA-256:A10A27F8A6E00461313C9D9EC44EA57201E6707BADB63DBA3BFE2DF714105CD5
              SHA-512:C1EF9E6F38E714C810920510341513FAD13138709EFE05537ECF0F9C9109B312CA900C08D49732C0A96FCA3882E69ADD1FA38497D979CAA66CCDBAE51368DDEA
              Malicious:false
              Reputation:unknown
              Preview:......JFIF.....H.H.....C....................................................................C.......................................................................;...."...................................................................................hvC.sj}AW.9].?D....dpvL.u....Y......3...N..Q.(Jv.....C........<<........2.m.........~q.j.....F:...J4.V.....}..G0.......2tI..Q.....=.tR.-9....$?.......#.g.t.....A...;./`..b..c}.....Y.~...y..}f.... i!.N....?O....J.5z.."........b..".}....|.K........mN\.l.....$_.:9...u>{.X- ...G...:......[../..} ,...^b_E..L...Z.e..k.{S\.Z...ey.)..jk..ql.1=WZ.U.......SkI......3.^.1.Jr..'M....hno5v.{.P.y..wO..v..../s.&.........../...^=|.6.W.&._..M9Z.<-..6.....o..!._+..p;>...>'.w.Z.j.l......m.....oi.C.J..]1o.~......._33C.v}P.A..o...v..]2..{.. ....<=REJF..==..W..1.......[..q..u.I.5T.S...e...Mw7...].Y..Z.zT.........,..............n-WSL.Z.......3..9....j...R....+l.qS..D2..&..4..Tp...l...l$.lL.........89|.....mi..&..,V.W..P.\..EK...
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text
              Category:downloaded
              Size (bytes):252
              Entropy (8bit):4.964448000046021
              Encrypted:false
              SSDEEP:
              MD5:C8085FECE1789A8C6DBCFF6ADA0018D4
              SHA1:FF13061A1F80871A5BD0E2297A16C7576E9233C8
              SHA-256:5DAEC2722225ADEC670EEFBF30B5F5BC666CEC36227467860BD005485014E301
              SHA-512:C57B833EDB8E49B64A17B8D3959E60485783A751687C9B7EC828AB1FFD3C0487428ED7BE4DD336224092C301EE65814F5A806D5004E1C68D522118BF3C70469D
              Malicious:false
              Reputation:unknown
              URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=%E2%88%9A%E2%88%AB&oit=1&cp=2&pgcl=7&gs_rn=42&psi=_JN9wYXuN1JQWiUW&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
              Preview:)]}'.["..",["..",". symbol"],["",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[601,600],"google:suggestsubtypes":[[512,546],[512,546]],"google:suggesttype":["QUERY","QUERY"],"google:verbatimrelevance":1300}]
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 179 x 60, 8-bit/color RGBA, non-interlaced
              Category:dropped
              Size (bytes):3520
              Entropy (8bit):7.888492584564367
              Encrypted:false
              SSDEEP:
              MD5:2E2240F15A679F85140C7295F104AAB9
              SHA1:515623E6B8B8F321339848C6AD2BE14267D9295F
              SHA-256:BEBE07BE5A753D65E168C845EADF9903359F693397DE416245D058F195E712D6
              SHA-512:1FDAEA6CA584B046105CE34AF06A9FAD9F2E504FD8B205FDD4110A74B3CDD4B1F6FB9C5A73FEC0CCE7C1C7EF76601DD5A03350F56CFCFEE3EC3120BCA03F5AA6
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR.......<.....-......sRGB.........gAMA......a.....pHYs..........o.d...UIDATx^.Yl\...y.c.yf.....em.@..J..$N..$...c;..:c.w...w..,..8n...Q..E< ..B.B.!..o.....;.....x....w..2s........w.YL...=...7.....}.....ill.....imm.............9...n...^.......`...LFFF...1f||.711.LNN...A..s....../.LOO3333....M!=....W..... Wy5.h.....;..y3.4f.r.1.#...;..bfWAy..V....y.).b2....%^f.q.......9...[eu..z......F&....n6...0G}....L..8....B.:.....F5~.....C.zp[..%S.I.r..t....2+.QF.'..M.../>.5K.}..J;F.H._.._...h..v.).r.3......G.m.t.........v....|5.{:#/$..>.C.`.w..|zxw.=.....(..{.i.b.....fA..c..H9.G.G...d.6.._..\..I._.....]..v.......9|....V.z.@).....|.CO.*.....g.Th.)..x..!.;.7......,........eFi..,"....8.....y....dV.sY..|..^........M.5.....}.....*..g.p`%e.j.7o.e..._m......qP.)2\.'.......U.9tvs^-.._G/...F.cqS.fM...s.......zz...6.y..MjNW...-.t....*+.........M...C"....0.....y...^s...6.KY;.Q..7*:4....`.^......VE..Z.B.*Y[2..........q.M.Z..\#...".'G..l...
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 177x102, components 3
              Category:downloaded
              Size (bytes):4873
              Entropy (8bit):7.81861287380727
              Encrypted:false
              SSDEEP:
              MD5:3F6371E012AF9A1A2E4F4423281DABDD
              SHA1:84FB3622836AE01C7888F9431C0CFB2E73F490DC
              SHA-256:A58DB2E10E18A6091DE6FE571BDB28AC217B5ED9161AA5C248DCC5CD85095BD3
              SHA-512:638E8BB37CDFCA60D4CE3C55C653B93AFADDF7476FB0860BF35B4FFB02DFE988565C7C0BB6BFDCD641A5FBA77A72F8274718CA60E562B64F4B08814E4A41B687
              Malicious:false
              Reputation:unknown
              URL:https://unioneconselvano.it/images/cappello-laurea.jpg
              Preview:......JFIF.....H.H.....C....................................................................C.......................................................................f...."..................................................................................A.."."..rUK.aJV....S.w.1..[..|.CN5...4...( ....:2...Ll...TP...?.....1....W......+..7..h..m.x..M?..~k3.m_.~..L4A.kI.........GS]=M....M.*...t>Q.......Y.].........e.9a..R..3.-mcs~.......=\P...).1.n...b..dM..&b....).].i.......3.}..{...P.......U;..8r8...2.W(.....K....7.....I...g...;.....r....1..E_Z..x..-...R...,|...........*............................ ..!0.1."&26...........c...nW..-y.....XEr.%^D...b.(RJ.2...k...[.mEp...[.&S....o.a..R..+.r..._O`..Qx..Z..-...,o..6667....M=w.66 ..8..q..9^.Q.GX-/ .{.KP...j....o.......n.&3)3.qA..d..c@.v....N..+c...P../..X..@..e.c~'...Q..q.h..I.j..48%.....r".xO.....U..'....)&C....6..a.4.O.}....&.2..-(k^:........A=.........*..,.=R.....0kJ..k....*t...o........Mx..An.u1N...8l.mw.r.b...LV.Q
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 179 x 60, 8-bit/color RGBA, non-interlaced
              Category:dropped
              Size (bytes):3528
              Entropy (8bit):7.911293944290596
              Encrypted:false
              SSDEEP:
              MD5:82672580B5A829B065D5C23158AFC9B9
              SHA1:0523D036F7D81EAE3C77EDA61E6FA914CE2A84CB
              SHA-256:475F22502E6C596B077859FBEF0D7ED6993D98DA91F0948E5F71001DDB93375E
              SHA-512:977924C9ED0A04FBACC1EFEDB7DC4335CA5722882C1D2A217C13652D05DCCEDC6E8D0CA77C53C089EB2FB891EAA9E8A100EDF94D79000DEA6DCF0F578F4EDCBC
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR.......<.....-......sRGB.........gAMA......a.....pHYs..........o.d...]IDATx^.iL\......1..lm.,n...Z......6......m.g`X.n....`C...x..Z...r...(."+.".EQ?.....7..c.0...a.G...[.=........B...z....?....FMMM....LCCC.466.Lsss....K{{.,:::L......+.|>......O........G......MFFF.c..ccc..'L&&&.S.N..9..Wt.p.\.....s.!GI.e8.i[N.mH/X.l._.2.2.!..Y. 6g..LbvI.$..G..l....)y..|....m...R...v.yhgq.....dwi....N.[^/.V4.i..&..Bze...3H..s.....7....xD.ww9..R....M..i...........-.:.pJ...lJ...X.JOn.GOmJ..%..2....4....e.g.._.{r#..=.Q.=...x.U.F./_._f....%.[QYE.R2....S|!\xMR.=..M.}.C.o..[..........'.....Sr.#.=..=..#^..5..9....^.:[fTd..,w....@....E$NqHc^.^H/.t.....%...Rzmo....Ym.....R.......w.../.p.+/0...Q.A......A.S.Td...z.y.>...k....C..h..zZ9...E....*z.dU....[Y...?gT...7......q.=.<*d.m.....\.s.AOM-p...S.4..B#.ht..CG!.;95...:.[^=...../<@..6j.........'P.cVO.q.......W..y..hzz....m&).);q0....&FE6D^.F'.1t....Q+.A.>,j.......(............E....%..,e8.....X`<>t6.....
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 410x215, components 3
              Category:downloaded
              Size (bytes):10446
              Entropy (8bit):7.896934728485795
              Encrypted:false
              SSDEEP:
              MD5:C668F0CE8C67A759167C8A8AF518786C
              SHA1:DE134755D9D50D8A13F41FE385811BC2125A3400
              SHA-256:94FE4E5B922B2B614AE2FA1E62048E5DE7286B8C4DE70390887FDBBF1E18B194
              SHA-512:DA1ECC372F52DFD8E928450308E77A342DEB0C08C4543F7A3546DEB848692A93A161FCA2AF368B8A390359C248EDD09529C4271013613522A1A3C440693891E8
              Malicious:false
              Reputation:unknown
              URL:https://unioneconselvano.it/images/macellazione-suini-2024.jpg
              Preview:......JFIF.............C....................................................................C............................................................................".........................................................................................................Z\.a.3%..k...-[[G-..f.mj5V^..J.5.E..bZ.Z...........,.p..}.....W.......v.[......T.....gz...c....?.C.._.'....Q..Jp............KK....-...{.U.......gR<.u.$..d..J..WLI5.to...oop..*.=.-.B..... v.8..Dn-..y.c..<.kg.`.....aU.....k.u..$...jF^...(E{....k..x.'....i.....g......=t.)7K%...='............8..r...G...N.4.d.'2'.<......4.......O>..9.;.B._#=..a.N.I..,......w.}.f.........ww...9....^..G.N|...5.1.....R..U..QL...d..&.-..C5..\..#6.kk.*...}.f..5..j.S&:..+..-.b[...Y]P............O6...p...u....}..O:..*.A...)...HG........X............O.b...R.........B1e...u..v.n..,..........".z.Z...M..TSWn./`.3j..9.N.c-ubPoZ....)_.0............%.r...v..V..s...T.....<.]=.ro...N.s.y................O.)......7r
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 410x308, components 3
              Category:dropped
              Size (bytes):46367
              Entropy (8bit):7.985401437370397
              Encrypted:false
              SSDEEP:
              MD5:D9A5D1A9E26D97EDCC26279333D35CB7
              SHA1:05854A1156EED0C2624F89E42FB0043CF139848E
              SHA-256:3F5BADDB9085B5791CE2FD8CD153D986E8F0A158256F70EB10561DD10C9CDFE7
              SHA-512:E82DE3AFD7139E26B156AD125DCD26C4E40A613DDB81625868AB67C0DEE1C0E138DB792415870E1827F3EDF706753C4A3D11FD6816874001A7ABC078041F3EC5
              Malicious:false
              Reputation:unknown
              Preview:......JFIF.....`.`.....C....................................................................C.......................................................................4...."................................................................................6e._...1..G.h..q.#.<...`.O9..BD.H^'...@..A......b.\..(..~ht!....~...gDE.p:g.R*.,.tV...6...V.....P.-..'.. B9....*......B...%...F..8...p$..$...:.....XHr...`..Q..3....4.`.?......s......,su.W#...q<.4....`.)."..C!(..)...JC...........gt.lR$.@.z..lX....I.B.5....4rYJ.,........U...%v.T)....7....h..sC,.(.J..-...J........za..b....AP...z...@t!.0,...+E.....k&..HP..........m.]dw...Mr.....Z.....JR......Cq......b.._`.]?M..Z.....deK.......+lG..........di..ZF0.3....bv.[...[....K.z.]>.......B.z.n..*...N...Yp,..|...s\.F...Q6dd-......n....,..I..............n>....O.....~!._R.Q.]o....>....z.M}.u.v...<.Rd.f....-Q?.\._F.q.-...@..y.o.zX=c.R.*.cy..L....l..N.OG.;Y.J....V4.R..u.{...7....^J.M7.j}<}_(..y>..z....Y..h9..4B...?EGj..h.(.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 183x106, components 3
              Category:dropped
              Size (bytes):5162
              Entropy (8bit):7.833478415470181
              Encrypted:false
              SSDEEP:
              MD5:5B18B5E67C90802EB55A975EC77E1437
              SHA1:6E618941CC9A2FFF72CBAE1BB3E808E02BEDAFB4
              SHA-256:1C9B864BAA986365240BF1B431B2DE6F768E53DAFFA9D1D45AD79FDE3ACCA623
              SHA-512:0E74105AF47F7586C4B32EA85B178DB9DB4B66B7F1B695A2274D3F030E2B86D95D0888FD7B1D56FACA6079BEF1519DCBBAEE409D58AFFEF7A81A4F7D29F8F3AE
              Malicious:false
              Reputation:unknown
              Preview:......JFIF.....H.H.....C....................................................................C.......................................................................j...."....................................................................................../.v..P.[.R.<....'...!~z.6...h.r]Y.6..ZA@0C.6D....5.J..{..gknx.:-..nP..7?7...Wmi......-.8R...oGt..6..+.w.@...4..@..&N.{.5...3"b..dY.k..E.{..@...........v..e.... ..Y.Iv{N......8.:.G..S.....P.(=..~/.f.+17#D......5.Xd.&D.....>z..M....P....Bo.k.k.,.....+...5....w..<.........N.M...d..........k..H.3......%}.bm.y5YCf.2.|Nj@&.a.T0.xN.1.@.&....(........................... ..!01.".#6............m.t.B.u.%..e?.]]...v{B..U.!k.k..y?%............dF...P7.......v..X.....d.....w.6.@...F22.&`.e..G .c..p...v..7Jy..{.U....Q...F,...x..."...Z..V.#....E...N.j.EV..q>...G^.c.|...}.Jv..dW..{..8.....%T:...Q..]@"..%.p#ND....V.C%.k.....:g.....H.0.\ZijJ......@.r!.....\.%..PY....].I.....2t.)&8yJ2...f.I..I..BJ.Dzq{.......J4.t%I.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:assembler source, ASCII text
              Category:downloaded
              Size (bytes):739
              Entropy (8bit):4.715547840607284
              Encrypted:false
              SSDEEP:
              MD5:57099FE8F7E94E05FA72025DA6D6AFCE
              SHA1:BE55E66E02137E9227C748C1F2E5FE83D55264B3
              SHA-256:71021C55121BADB81B5085CAE61968FA90D1576ED2B4DA56246416A7674A2647
              SHA-512:9BA086E6208220D80012947314A0AB3CE4440634223C1CCA7A5D20E29F9ADAD101969F1D0336A880E555A0C80D624FC449D82150A1BB4CB649CA6A88C73A64F1
              Malicious:false
              Reputation:unknown
              URL:https://unioneconselvano.it/style/print.css
              Preview:.imHidden {display: none;}..imBgStretcher {display: none;}..imTip { display: none !important; }..text-tabs { display: none !important; }..text-tab-print-title { display: block !important; font-weight: bold; }..text-container, .text-container > div, .text-inner, .text-inner div, .text-tab-content { padding: 0 0 10px 0 !important; height: auto !important; left: auto !important; top: auto !important; position: static !important; display: block !important; clear: both !important; }.#imHeader {display: none;}.#imHeaderBg {display : none;}.#imMnMn {display: none;}.#imPgMn {display: none;}.#imFooPad {display: none;}.#imBtMn {display: none;}.#imFooter {display : none;}.#imFooterBg {display: none;}.#imContent { height: auto !important; }.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, progressive, precision 8, 410x180, components 3
              Category:downloaded
              Size (bytes):19311
              Entropy (8bit):7.966515237613136
              Encrypted:false
              SSDEEP:
              MD5:69AA3C17913639D54AC831A906B66DBE
              SHA1:4D8815BE50EB7CE0D4E6DDF3BA94D4F1792455B1
              SHA-256:4AB934A18258D0CE3E8D72FAE7403F175F93678CB6925EB4CA75625889654513
              SHA-512:4A1E1C8A16F8AAFF06177D3824979F316DE5F010B0738D46B219D44B4E590892133DAAC0F2CDE087AB15C14056B019FC602343FBDFA29F861FA48701C9424C07
              Malicious:false
              Reputation:unknown
              URL:https://unioneconselvano.it/images/servizio-civile-universale.jpg
              Preview:......JFIF.....,.,.....C....................................................................C............................................................................"...................................................................................fE".2mT.C4.g.=.i^DII...v........@.3....)..J. ..').yMbnE.AtXV...J..M.T.$JJn...W.(H.%.*I.~..-R.vk..L.:'......z...@.@......Ns..]...7f.t.MB.}...}.E....A$..<......Ln.[G1.;?....bb.O%..A...(..,......z..]W.*.T^FH..O}...r.=].....7..Q.lui2..OM...Wv.s...u)...<y..O-.u1<........p4q$#...(.h."....9...l...6z..W.p.gP....@{...p.L.........Ge...A.g.v\<q..G..*=....v.L..../|..;I..}..9f.9Lj..H.[_yG+5.e.*M.6.."..Nr.Jd\.T0..5y..n3%.c..E...... ..C..5.3*Ng.|..S....A...|..'....7.27.....,m.....B..<...^..V..".5.a.=}U..XQh.'..se!......[,.".|.Ms.7.M{1..!.o&....`..<K.Vj.L..{.~...}G.S.^W..x....../].N.G+..m.....Eg...t...G..7........d.#[....H*....E...=...UbZ8..."."b...ET.p1\"..v..k....C.."z.Q...x.W;...[...+0..:.\.....MO...3.n.....-.R.J.X.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 185x123, components 3
              Category:downloaded
              Size (bytes):9974
              Entropy (8bit):7.9292777242707215
              Encrypted:false
              SSDEEP:
              MD5:BE499A2B069CEA5BE8888752062A1519
              SHA1:3914E5DE72ACE834763BA713914C7B6D96B905DA
              SHA-256:25B8D6F8210701DD716D3ABD806770A55373F9CDE98E763A6737970DC6395270
              SHA-512:DDF1370E6BFE97C9A2B816E67AC853D43721DD687EEBA0B8AEF4E71A29294906C0F51182B3BD2F64CD09AF3D883749D3441E20C5C4D5E7BB1FE527A5A6221F5F
              Malicious:false
              Reputation:unknown
              URL:https://unioneconselvano.it/images/images_5tw727eu.jpg
              Preview:......JFIF.............C....................................................................C.......................................................................{...."..................................................................................\...4.N...7K.t.{R..[.Y.Eo.3....H.a>.}.n.......E.....N...F..s?........c\../...3..y...T*r.'.(.,.[.M-.T<.]k.3.ZaN....pZ...i.~~.G;LQ. @.t..M.m)Y.Yv.S9.O.$C"......l......wEM.HO..T.V........h..C.....+J..V..@Q.b.5..Kko.]V*.9...fV5Z.j..\..g.2...8.4..@!+.....p,A.idEau..V6....:...M..J..o.s..#%...]3....X..m.?hG.+.!8.Y.D....k8[h..\=C...n...c.+..D....6u.".htq}........<'p.B. .o*lJv.=....."vp.%.7.R.nE...`.n.w=E.T.{.i".Yl.....L.T....$.5.!...6.4f.c..*...4...U.AZ.....>.$fET....hX...j....M.2.U|.....'............................!."#1..%A...........Dd}dO..T..<..3H.j3.X..W.n..j..-..=.*.^..f..M.....{.<.^.)...g.........Fv.v.."......+....Q.`q>.k...N.y.:..4...%..8g<..<........;....=kg.8.=.6..n.p&'..*g.X.Z..s.+Q..k..j./.C
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65531)
              Category:downloaded
              Size (bytes):133192
              Entropy (8bit):5.436117166219059
              Encrypted:false
              SSDEEP:
              MD5:FFC6B84092F225A30DF3458C90A5323E
              SHA1:821DCFBCF5B70C21F0C57B2ABC03C15572D0BF8E
              SHA-256:A18B3860D990384A1D3B28336217C6D40568EB7E1F22E66BB7EAAF2E63464DC0
              SHA-512:4C239384855F203A9ED498F6D63B13EC20EB29B0C41AE13DADDA763810E35D055411E82F40F3114727F87FD6951C8D13AE72C4F74326DD8CB712E850640F7D11
              Malicious:false
              Reputation:unknown
              URL:https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0
              Preview:)]}'.{"update":{"language_code":"en-US","ogb":{"html":{"private_do_not_access_or_else_safe_html_wrapped_value":"\u003cheader class\u003d\"gb_Ea gb_2d gb_Qe gb_qd\" id\u003d\"gb\" role\u003d\"banner\" style\u003d\"background-color:transparent\"\u003e\u003cdiv class\u003d\"gb_Pd\"\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_kd gb_od gb_Fd gb_ld\"\u003e\u003cdiv class\u003d\"gb_wd gb_rd\"\u003e\u003cdiv class\u003d\"gb_Jc gb_Q\" aria-expanded\u003d\"false\" aria-label\u003d\"Main menu\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M3 18h18v-2H3v2zm0-5h18v-2H3v2zm0-7v2h18V6H3z\"\u003e\u003c\/path\u003e\u003c\/svg\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_Jc gb_Mc gb_Q\" aria-label\u003d\"Go back\" title\u003d\"Go back\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1.41-1.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text
              Category:downloaded
              Size (bytes):820
              Entropy (8bit):4.7187649594015
              Encrypted:false
              SSDEEP:
              MD5:0574636F39A7FC94514487DB172AAA75
              SHA1:BED6D2341E63BFA991C97919018EC29F95841001
              SHA-256:A01D370D50441F48145B73E8660201E572BDFC018CEE9DED97AC2777C88F6AB1
              SHA-512:08AB0BA24A00E5D961B42BFB092D2CDDFE374209522880A87891DF8A95FD98C8C5E83EDCABEA6D68E9A57363D6A6AC2DA333F070AB2A79CAAECD1AAD4494EA6B
              Malicious:false
              Reputation:unknown
              URL:https://unioneconselvano.it/style/reset.css
              Preview:html, body, div, span, applet, object, iframe,.h1, h2, h3, h4, h5, h6, p, blockquote, pre,.a, abbr, acronym, address, big, cite, code,.del, dfn, em, font, img, ins, kbd, q, s, samp,.small, strike, strong, sub, sup, tt, var,.b, u, i, center,.dl, dt, dd, ol, ul, li,.fieldset, form, label, legend,.table, caption, tbody, tfoot, thead, tr, th, td{margin:0;padding:0;border:0;outline:0;font-size:100%;vertical-align:baseline;background:transparent;}.body{line-height:1;}.ol, ul{list-style:none;}.blockquote, q{quotes:none;}.blockquote:before, blockquote:after,.q:before, q:after{content:'';content:none;}.:focus{outline:0;}.ins{text-decoration:none;}.del{text-decoration:line-through;}.table{border-collapse:collapse;border-spacing:0;}.table, tbody, tfoot, thead, tr, th, td{vertical-align:top;}.img{vertical-align:bottom;}.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 377 x 321, 8-bit/color RGBA, interlaced
              Category:downloaded
              Size (bytes):243309
              Entropy (8bit):7.994348418224137
              Encrypted:true
              SSDEEP:
              MD5:5F96022C1EC1534220B32880B3028A0C
              SHA1:FA0FD5F0D94E4D8A9A87A549546D6BD4248213A7
              SHA-256:5718C264112F9CC05ACF0937CD161819B3902ACB39BFB354B0389F384FFCAD0A
              SHA-512:E7EBFE44EDECBE23C36C9AC27ED1B3BC61C69F68FA5511B861A1DD08EC19ED10475399D53F47F9870E41C0DE73A717505D670F2C4E6C1AF4DC5380B771614122
              Malicious:false
              Reputation:unknown
              URL:https://unioneconselvano.it/gallery/dsc_0249_resize.png
              Preview:.PNG........IHDR...y...A......-.k....bKGD..............pHYs.........O%......tIME.....;2.9J.. .IDATx.l|w.%Wq...9.}..;..V+.V..I. ."H.!....8`...l0.~.6....`c.`.........@(..V..9....O........77..>]..N...*^./BD@... ............S.....s..S.9......i..{3[...@U.,.G...m....sIB....A.x-5Cd.w.f..v....p...#H#....3.B*D..1.^|.P..f.b..'.`.:..@!\.Z..L"....T.e6aB@....:R..A...YP38....H.#... ..$7.X..#h$.d...!..gyW*$@C..t3.y..vHJ%..`.HP4......p.bz.sh..;.Y.;W3.9.).ZP...I...h......@....G.x.............<+.'N..N...V.$.y(./f..r..@!I........Q3W..K!.E&.O..ZF..ErJ..R.Bw...<...9...X%.y.v..9./.Q2v....y..{.U-$^..r. !.L..x ..=..T.....<E{KGe>.B ]..5.XX.....FNQ..s..kI.,....M.V.G..PH1...%......u.73.-A.<..a:tm."..K.*..1Yz.B.....V.X...x..y.EI..`W9q;a...G.@B...W..o.\.t.^.....0....P4...e.'[...#A.:..C...!,8....8f.{...j6/...TR#j..$P#.o.=..a{u...t..u[......./.%Z..Y....gz......L...(...t\n.;..8..G..v.f..^.....~`@.... .N.$.Kx..Lg.`...X.L....G1#Z.;.R.6#....j.%..c,..Ff.^....p.....Q3...q.-...K
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 80 x 74, 8-bit/color RGBA, interlaced
              Category:dropped
              Size (bytes):366
              Entropy (8bit):5.910683331834684
              Encrypted:false
              SSDEEP:
              MD5:0DE03E3208C375718A48CD72D215BC51
              SHA1:01C2FEE2338662BF0DDA4FA0D400A59507DDCFD3
              SHA-256:40FC3A85A585CE9FC7A0FA23A66329B58F74F0F95B035781CC10983764DBBADA
              SHA-512:1271B4C521A39C3DA9B0F30EFD1040DD1BFE62CB54A09173DC8A21BE79D6EA6AFE13B578945FCC1C1D61219835235E88D81B23B04D6359E1D42685257C068331
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR...P...J.....[[......bKGD..............pHYs..........o.d....tIME.....&*-.U....IDATx.....0.E.....a.U..L@.".P.@.k$...y. .........r..y.o.../?...B......}...[v..].B.~M.m3.O.Rf3.2.2.2.2.2.2.2.Z...>..u....4.2.2.2.2.2.2.2.2.2.2.2.2.2.2.2.2.Z~....l..m..u...........................................................................>..%.......IEND.B`.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (1395)
              Category:downloaded
              Size (bytes):117446
              Entropy (8bit):5.490775275046353
              Encrypted:false
              SSDEEP:
              MD5:942EA4F96889BAE7D3C59C0724AB2208
              SHA1:033DDF473319500621D8EBB6961C4278E27222A7
              SHA-256:F59F7F32422E311462A6A6307D90CA75FE87FA11E6D481534A6F28BFCCF63B03
              SHA-512:C3F27662D08AA00ECBC910C39F6429C2F4CBC7CB5FC9083F63390047BACAF8CD7A83C3D6BBE7718F699DAE2ADA486F9E0CAED59BC3043491EECD9734EC32D92F
              Malicious:false
              Reputation:unknown
              URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.l2ZUC8FxqV8.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo9xAAkaXO7Lqf7-9uTpZLtrkpWaXQ/cb=gapi.loaded_0"
              Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([]);.var ca,da,ha,ma,xa,Aa,Ba;ca=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};da=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ha=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.la=ha(this);ma=function(a,b){if(b)a:{var c=_.la;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&da(c,a,{configurable:!0,writable:!0,value:b})}};.ma("Symbol",function(a){if(a)return a;var b
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 105 x 105, 8-bit/color RGBA, interlaced
              Category:downloaded
              Size (bytes):12782
              Entropy (8bit):7.970430338522779
              Encrypted:false
              SSDEEP:
              MD5:1D50FEFC869FDC29CF97E1EDBDA021AB
              SHA1:86830634CDD5496E6B9457A6A1696CA1C756947E
              SHA-256:9AAEA95DEA975560020DAB70E4C307EE752D192B0BBC9E5781E74E8047E68DE9
              SHA-512:4613ADDCA2895A03AF471489E3FE111BD21A59CF0E67B9A3A7B966DA386BF35120C51EAC5A2936CBCE7EB3B242C985F454F65D91E986DF983FFE46CADE329F0B
              Malicious:false
              Reputation:unknown
              URL:https://unioneconselvano.it/gallery/dsc02378_resize_thumb.png
              Preview:.PNG........IHDR...i...i.....N.=.....bKGD..............pHYs..........o.d....tIME.....;+..... .IDATx..y.gWY..Yk..7.g>5...Ce`L.@+...&........V[..}...{...EDEQ..... ..$1..<P..*5.:.o.{......WU..B.Ry.}.S.9.}.~.......O.....\.t..B..i.4.`...z.{.....8.p.a....9.v.....C'>....7.............,.Z..^.....s...G.....G......g........._...S5n...s...<..d`.~.)$a...7.....:..A.I.^.....".....w(.!...!..X...A{.%#.]..."..F<&:C..a.....0.f$...M[y..^E....._5.P.p!.~.w\.j........$.P.......td.......pqGO.T..w..Z.8..Z.V.......m....6....ey.j..s`...w..Mn..W.C...Z^z.U|.o..j.D5.j/..^......{.;y.o.....s..g....LNQ.....>....&.&.5>....O..c...}..<M.X...p._..N.....-....T.3......Lb..9.k~.E<.d.k^.rJ.&.....s......c.}.37..W_..G.......`3.....z.oV........V..=..\.......... ......?.B....:.../..Y.?.C....y..@^{....0.AF=...z.O..."..Z.=.I|..j..z.^..5..B.........@J....a....{...o~......1...V.Y..R....Xg1.- ....A..u._...+.KT.5....w|..d.!..I.>k.Z..L.(.X.........Q..y........_}7.......N.......[^..|...
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 414 x 215, 8-bit/color RGBA, interlaced
              Category:downloaded
              Size (bytes):75160
              Entropy (8bit):7.9917047979613205
              Encrypted:true
              SSDEEP:
              MD5:D959133C9E9DED082CCB81F349FCA9E2
              SHA1:C1864C5823831D0E38811CAAEB3B9CB885ADBD36
              SHA-256:CC476F2C5060A33411986760481D7A6D46A9781D7504D86DCE441D7F6FD01AC2
              SHA-512:B231845AFC16AAB674010CFB4F045E6372071C32DA9802820BD983B7612B5D21EB724767F6696E31396B06D8D784DEBCF17A07F15FB5A3AEB2CE6FA31B147585
              Malicious:false
              Reputation:unknown
              URL:https://unioneconselvano.it/images/ulss6.PNG
              Preview:.PNG........IHDR.............][......bKGD..............pHYs..."..."........tIME.....32..]... .IDATx..wx....?....C.)$@B. .D.*.JGQ)*.(.`C.. W..^...*....A...P:.. .t...w..... .W.%......;.3s..93..ED.....]..._.B......;8[\..c.c..~~..v.l~..h;.n..{......=L......i...l....r.T...E.O+... .X,..."~Y.C0.n4.E..Dq`.V..O6....(F.U.<..Clnt....*.!.......a.ZT..@EE......C%....5....Y.....P@AU.>.(*b..|.>..`.G.B.&.*..@%V..o!.......i....@.+p...,.l.c...........bT^....3...bM...iu.g..=wu.b.\.C.........u...*.H%!kKc.......w..H.Vu*<?q.Z.Rt]..0D.u.u]DDt.VY....<v..u.%}G\.....%d..=.r.P76.l@PUt]GQ.<N..`[....G...K.E........&))....c.....9z.(.o..&%%%......#..l.26o.....q..0q...3g....t........x..III.u..$$$.....A.x..._.>YYY.k.....n7.O.&((..5j.....V(--..0P.....<.....CD(**",,...AQ..iSRR...#33......WZZj..z.....i........_...~..EGG...G.z..>}:...c..x<.......Y.x1^o....>".....6l.`>o...4 ....._.5...{...b.^~.eZ.nMHH..&MBDh..oV.wu9_a.EAD...F$]..J.l6.=_.D....0...3[Y.4.V+.......AUUl6.n.....b..v.y.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 410 x 580, 8-bit/color RGBA, interlaced
              Category:downloaded
              Size (bytes):306423
              Entropy (8bit):7.992647756544743
              Encrypted:true
              SSDEEP:
              MD5:EA0BF3B27C88FE535B725ADEA107F29F
              SHA1:8E241E139CB5597605B691686B4FA859B8D76FD8
              SHA-256:42096C44CA971B39522201E6516C014055907D9BFE4A6AA6BB3A179AEA444B85
              SHA-512:3DB44A54957432134BDFF06A8C3D6E0CA33AB5C1C6B2E307A7B6C4B09D0610A6EC4F7112A676823C13A120B2CEFD595F0A14FC32FD1FF6837F5752AF0D46CE78
              Malicious:false
              Reputation:unknown
              URL:https://unioneconselvano.it/images/buono-libri23.png
              Preview:.PNG........IHDR.......D.....X..7....bKGD..............pHYs..."..."........tIME.....30c.<... .IDATx..w.]U.....>.d&..HB...T....(...."..R.7).R.z.....H%.RH.m..I2..sgn;}....73I..<..>..'...w....{.~...f.z......o..&.P.-...~...z..h....'.......!.Kz..a..zUR..@..2T.T n.iIt ..5..q.TZ.,...A"....J....a\.......MQ...O..PR....r(...$$.*{.......ux(.+..-.=...9.,..N`xq%G.L..|.{:;..[..QRIy~........&.......r..^..X..f..&M.VP<*.+......mh...V.......:y1{..{.=.F..mM..!.D...#.z.RN..d\e).<0..~u<A]'..2.4.O.(d.^...E.=..a%.\..6..f..'3e].xZ.-.....pd.2..9f.s..I...t(J!..L..k....V..sV...?.p...S..<.TE!/.....4.T.T&C(T@...:....$.I!...6."!...I..... .8B.K2.N@....b....>....W....:w.GloN....X.#n.....`.M.y..qh...W...s.q.L..8..__..-,.......U..!...,I...4J..6.....j...g..s....H.Y.Q....!,.%.&I .H.D&.I.t...^......6.66...N0."...l:..~u.e....D.zr[.f..g!K..o....;f...OS...\..|v...q..OK.$....$s.....5<IF.....t]...2........).,......"Jz." tJ..~.;Ie.......3s.Gl..'CYf..a..$c..,.0....[.._.e..g0....
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 1 x 250, 8-bit/color RGBA, non-interlaced
              Category:dropped
              Size (bytes):251
              Entropy (8bit):6.4774092690778335
              Encrypted:false
              SSDEEP:
              MD5:0DA1D3C7332AC145CA27AD2363D4B643
              SHA1:6C51CC4009885B097F23EE5AEBF901436E66D47C
              SHA-256:ABA9D2B03C981D17069D8568C426FE64579FD013E1091D0C4716C5E36DD204E3
              SHA-512:30A26274C268098C4D6BB047FA339136E7E739BE755188147DC6DEAB7824E832C368FAB7EE81360A66E33C15818EC757C3CF2D32FB5BDC9FE9DB77777570990F
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR.............`@-S....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8Om..V.P.........5[.P({..=x...<.U".p...$J.4.[t..(..q.TD%TF.t.....P=........uP..P...S.3zA.h..........4...9.D_h..h..h..q;.~./..:.?tBg.B..8V..........IEND.B`.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 264x100, components 3
              Category:downloaded
              Size (bytes):11905
              Entropy (8bit):7.9478911805501715
              Encrypted:false
              SSDEEP:
              MD5:9246EC4715383857DFA82E935FD377E5
              SHA1:97A2C1361A0A312BB96EA9CAF71D4EE8200A30A2
              SHA-256:1EB5F205FFC6001D376C8CC3B59190F9ABACDE8A07A8D84B1141B73A8E2217C0
              SHA-512:61FAB0C8A9B11F67BD72B2481C390D3D6A67B1503801608F6F0A95435435F98559334C5F8F54DAD952C9E084E7D81581779AC5B9A9DE6FE6C4FFE205A4260BA0
              Malicious:false
              Reputation:unknown
              URL:https://unioneconselvano.it/images/banner-servscolastici.jpg
              Preview:......JFIF.....`.`.....C....................................................................C.......................................................................d....".................................................................................ErJ..m.J.i. ..&.....p.U~./h..@#...shy...T....S -1).".vo#..M\L.v.sK1.e.....M..k0H9.c.h.sX[s7.4......I...U.4..C.Ue4q.C\Q...MB...".DW.]Z.][---URZ.a.m.I.......N.jb...U....*....u.^.c4.sC!.'.U.O%.....p..i..........E...c...: 2..7C6n.T>.#p.-a.o.......<......T{........ES~.c....f.....d..*.mH.)y..".[J.8..4u.....H.....H...[....e.F.'.(..;..l.[...y..z/.{.-..j.J&E.p...6........E..E...}Ff..&...pC...J.Yd..(isdS....*~iy..>..Zhy>...n....X..........>..SP.~....<.....zg...5F.%.....,.t..b.!%:.. .B...@.....4.F)..wm0..'.%.....9....h.....#0.p.w.........I ".&.n../....j....f.....w....*............................... !.$34056...........:.A.&40....7......Mp.... %+.....s.pX..ae@!.7."..A.j*.F$}.<.5X.R..w...\J:.......UU..:...z....k..).&.jq.z`.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 964 x 255, 8-bit/color RGBA, interlaced
              Category:downloaded
              Size (bytes):9962
              Entropy (8bit):7.798362045086607
              Encrypted:false
              SSDEEP:
              MD5:C8C84336A6F55ED0B17003B738C46698
              SHA1:B9AF820A3982DD7BB78AC9CCB67E5224721E913F
              SHA-256:38C7E3D9F14686B881AE9E4FA7CF1C531B3D1BF1305DAA703F5E2385F2A57C53
              SHA-512:959D6CADECEBD8ACDAE86AE3DB66061446A49DB1A751DC326CADD91A408FF53E277ADAFF94E0AB476C520E4062B824812E95FC2CC80F028D40BB4086F7B76A72
              Malicious:false
              Reputation:unknown
              URL:https://unioneconselvano.it/style/bottom.png
              Preview:.PNG........IHDR.............@./.....bKGD..............pHYs..........o.d....tIME.....;+..... .IDATx...M.$.}......K...DQb;......r.b..%....It.|.rH.G...8.!..$q. 9.9..E..a....%...KJ..%...,K..8.cE..H....CO.T.TUW.LOMu.~@...^..zo....>~......`}.....c.C.....d)";y.d..7....G... ^.5...{.n..`eF.A..z}M.......w.Ed.\.-K;=....G...gN..n...7".._u......)L...y/........t....d.RD.SJ...;}...=}..x..f|?0..x........].+..?..l...9.+..k`..>...Y...K)9.`..q.......0.... ..Q.'(...Y.....Y...+.<=..wfX.Q..`..... o..y.8...A.....p.7........ o..y.8...A......j...{.wf.Q..q.."..~..RL&n.....d5wM..g+.....*....~...{..|..Wu.N.8.>.c`|............RFo..w..>.WJi...z......z..=a..].O[\u....a.Q......)...Rd.Ky.6...../{..~.G>..1.......].....Q...>..56v..z.......5.{........8o...wo......8...Q...u...5g.]s..s.......5...9.x.9.k..^s..s.......5........J.......R.{......o.7.9..E......c.1....)eq.c..v.~z|(.p.........,v:.......qw`y.U.l....w..^.h..........E......K.....g.:i..KZ]...;&mu.hy.m.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 179 x 60, 8-bit/color RGBA, non-interlaced
              Category:dropped
              Size (bytes):3469
              Entropy (8bit):7.895230233461909
              Encrypted:false
              SSDEEP:
              MD5:9B81210B2D0622D19A0AF0AC818E3430
              SHA1:F690BF4EABDF4D92237F3290B2342D025EAA0E93
              SHA-256:122D1CACCC96A12B9A5690196D301F3E77CFE9E54351DEA29D429D459A585FC0
              SHA-512:6B0EF0BCD9CA4B6B26B3189EC9B45357AF147D30BB15411EB4F00CFAC7094C30BF3D9FEC8DC3C3823CA003ADF33D0C711714D866778B93D32F9C520154FB2FD8
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR.......<.....-......sRGB.........gAMA......a.....pHYs..........o.d..."IDATx^.{p.U..Y...T|.(..cQ.e.U.U....XE....Gx...4....2.I....1.$. .@EE..H)""R.EQ.EQ.....=...Ns'...~U_A..t.{.o..@O.K.E.z/\.0...I...../..,.^.t.g/[..W.X..~..I....9//.qAA.....]TT.^.f..u..KKK............WTT.7n...i.{.......[.n.UWW...l\...]..4r-YMz.u.:..za.......S3gz..Y.<{..... .W?=w.g?3o.E...A...k...<l..._...o..~.=.=..S.gd._..t.....#../^...o:.gV...%K..Z...UZ.jjj|.\."..E5...3..9e.j;j.j3r..u...e.Tmmmh..b...y....SS....`.l..u..q....]Z.j7a..uD....k...c...F.f.a0...+.]..0......n..@...`.......'..T...6M.z.tv.....n...q.v..:.9.....&1_.yDv..g..0....t..J%f..8..pG..;Q.z.k.......:IM.3s@.5..D.)..H..`....._..U]]]0.h-P......A.......4Q.........7P#.#L..o...N.#..-|=].!...E....&.....\.w.._`.......Jk..2..'.D:....b.X......Mt.y3]].B.9.z........u...8.7Q>....+W.}....3Ue..:).L;.+2.L..D...b.8,..@@..[..w.w.mt.........U..[..s..v..m...[N..F.A~.R..H0........Q.q.M.Z..8...N..Td.dZp.%K8 .R..1...
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (53658)
              Category:downloaded
              Size (bytes):84204
              Entropy (8bit):5.382259574836145
              Encrypted:false
              SSDEEP:
              MD5:B92BBACA8F82635B7AF7A1E1397A9E84
              SHA1:D5BC609B9D8FF26530DC09BA705DC30F4FFE51E8
              SHA-256:5398C7FC7DCFCEC170F89EDF92C5B1003B90F4B3F68A894CA7307F24549ACD0A
              SHA-512:1E302AF78170A199E91CDB9312F418EB1ABC0F4F2A315DB97A3DBB0030539549AB341B7EA0D74DB4F6563F128C55AB6DDC8A17C629BC5141C651CBD58EF6DBBF
              Malicious:false
              Reputation:unknown
              URL:https://unioneconselvano.it/
              Preview:<!DOCTYPE html> HTML5 -->.<html lang="it-IT" dir="ltr">..<head>...<title>Unione del conselvano</title>...<meta charset="utf-8" />... [if IE]><meta http-equiv="ImageToolbar" content="False" /><![endif]-->...<meta name="generator" content="Incomedia WebSite X5 Professional 11.0.8.31 - www.websitex5.com" />...<meta name="viewport" content="width=964" />...<link rel="stylesheet" type="text/css" href="style/reset.css" media="screen,print" />...<link rel="stylesheet" type="text/css" href="style/print.css" media="print" />...<link rel="stylesheet" type="text/css" href="style/style.css" media="screen,print" />...<link rel="stylesheet" type="text/css" href="style/template.css" media="screen" />...<link rel="stylesheet" type="text/css" href="style/menu.css" media="screen" />... [if lte IE 7]><link rel="stylesheet" type="text/css" href="style/ie.css" media="screen" /><![endif]-->...<link rel="stylesheet" type="text/css" href="pcss/index.css" media="screen" />...<script type="text/javasc
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 160 x 22, 8-bit/color RGBA, non-interlaced
              Category:dropped
              Size (bytes):224
              Entropy (8bit):5.936190650235877
              Encrypted:false
              SSDEEP:
              MD5:E5E558767018E357F600426D1077E793
              SHA1:1E55C6374E2ABA4374686574C5657DFC5FF11AF3
              SHA-256:BE298ABC098F450EC739F16C9E603B3ECD7FE60EC6FA3B3C61D39C52181B8123
              SHA-512:AF682C0B54D3A95B5FA84297A48CFC59A93F9C1353E8B785EDF13D8FBF0016F00478E8F3444ADF59D2B2CE33E6F7D892945BFC2377D086C0FD2920D1E1A96744
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR.............G\.E....sRGB.........gAMA......a.....pHYs..........o.d...uIDAThC..Q..P.D.+.&.............9?.0.....z......u.<.qw{.."@R.$%@R.$%@R.$%@R.$%@R.$%@R.$%@R.$%@R.$%@Rw{.m...O[.Y..?.%zK.SN.....IEND.B`.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 264 x 153, 8-bit/color RGBA, interlaced
              Category:dropped
              Size (bytes):16306
              Entropy (8bit):7.975115945516648
              Encrypted:false
              SSDEEP:
              MD5:9D0AA8B35A70D733DCA15671D5CBB5A6
              SHA1:325D61447CB988C05CBB151F5FEB6AB9AA5B9E1A
              SHA-256:59A7BBCBF620F59A1B958E81427BFD20DF9129923BE6511C8AFC6E963F5BD36A
              SHA-512:0AC8AE889FD971BEB8BF192E6BB44BC796459EDA445BF1440D2FD352B078BD22569A8D269B73E20720CD72008FCA65B0FBA2311D0A7803FBC964B3A323172008
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR................;....bKGD..............pHYs..........+......tIME.....&/].m... .IDATx..wX.....W.6.....(.D...cG...MQ...S......D.....{.......].....\..q.{;[.8..}=..w3.....g..t:........v.d.F.x.0.."%)....x......]...W.:....1|.4d......N.[.......#<..>....V1.........x...u5.A(._|<......V..]7Qi\.....!.o.Y...YQ~.7.$B...........C...N..y{....X._.A..../S....&.#..7..dt..H....Mi..!.u:.N'.u..Z(.L.....x....(Q.D..Z.o$.....D.F...;h`T..|#Q5.J..>."..q....N.t..9OL.H..Ka..aI.....d<..:.........'..x.@....IO..n..`T.T.\. ..X.3.d.....3...(.....kw...0....M"...k.o...\...RXE#..O...\N......i..............8;...`\W...7"<..j...?..3.)d.M.H..2..Jz._.dNTc._1.s..Ju...x....7........ ....wSq...O.c._.>..._..>.....|.x.P....:r.j...q].8=...VG.).I.fF...|.'...j.}.f..q..%.e]c\.....c.M.!....=.7d.'M.....sU..P.....1..|S."7.o.K.k~i(.5.^.w$|<...E&...Z.3g....7..Q.V/G.....F...t>..h..{..9.)....#...e...'j.......w.u.R.....@...[...@....A..h..)..........8.....5..CPk..[..H..f 8z.....
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 410 x 543, 8-bit/color RGBA, interlaced
              Category:dropped
              Size (bytes):323039
              Entropy (8bit):7.994289225978641
              Encrypted:true
              SSDEEP:
              MD5:4AA9447F3AF5989F9A7F25331C4AE4C1
              SHA1:C95A33FB2CDA694841E86BA659652A29F793DD08
              SHA-256:EB21875BA103D21078FCDED64F2CA40919270275714BF7167C59BF4F0BF19C3B
              SHA-512:5E41152DAC37B27E104BB7201835024985EC54818E799368B3FB8E1CBF96805C82E099A0DBDF84910F701E4A8E757AE75548B2B8369D6F20598D56465EF561DA
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR.............>.*.....bKGD..............pHYs...........~.....tIME.....30c.<... .IDATx..w.]E.....9.n.M...)..5..*EE.!.A)"_..U... E.K...H..H......&.o;gf~..s...|.....{.93....<s.u....p.....p.....9.._w..$ylqD.1e.....4.vs./.i.G.9..:.0......X.8p`..g..E.M..#. ..c..(65..U.....u..j.......H.......Aa...P...r..P.!hZ..A9.r...`.,X.z.MX..]-d.}.....(,.=.-f.i..(q(..OL....t..A.../..+{..V....=.......8..' ".Qpt._..b1..>L....]x...8..........xB.E.h.Y~......E....L+.l.a....C.V.......X..9)...Mq...w.E..3..n'.8<.1....~..R.)Ri..yV..........+.D.E...rA...9.C.{.+W6...NKK3_J..7-.=.KF....)f.p,.j...}@l..*."}..Of...(.qZSQ...y._.\..vHe.[....B..7.x.%`.J...W,....<......l....8` =..K..x.....Y.;.e......7...BL. *....B........t.....m.O.]wc.A.4...(.Z....w.C%.#.......Z..#.......kC..B..Y.a.#9....b...9.)E.B..........y.a.0..)..+...#.GkM.d1....E.L...eq"..v.'.K.5...|A...I-l.O......H{..X.0O.F.2....U@ZR.*,.]&6.....G..m../.(..8.......O&..\....J..........0O.dX:d.@G.......}...Q
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text
              Category:downloaded
              Size (bytes):1632
              Entropy (8bit):4.904065163866018
              Encrypted:false
              SSDEEP:
              MD5:03DF8C803C888BA180C7322A45B67FAA
              SHA1:7F1B6B106BD71A70997B7C5D4957331854068950
              SHA-256:E787077A4212866C5941B8A56432DE591DF60F0579B1C865AC9CFC48CF21EB1B
              SHA-512:B704BDB1C8FC194211E77473F1C92163ABE7FD18A20C4643B68E38F84EB4539F16B77B4A4FE99992EE98220049BCA76A49AF68FC0AAD5B14F0D1D144BE59782C
              Malicious:false
              Reputation:unknown
              URL:https://unioneconselvano.it/style/template.css
              Preview:html {position: relative; margin: 0; padding: 0; background-image: url('bg.jpg'); background-position: left top; background-repeat: repeat; background-attachment: scroll; background-color: transparent}.body {margin: 0; padding: 0; text-align: left;}.#imPage {margin: 15px auto 15px auto; width: 964px; position: relative;}.#imHeaderBg {position: absolute; left: 0; top: 0; height: 165px; width: 100%; background-color: transparent}.#imHeader {height: 250px; background-color: transparent; background-image: url('top.png'); background-position: top left; background-repeat: no-repeat;}.#imMnMn {float: left; width: 167px; padding: 0px 5px 5px 2px;}.#imMnMn > ul { text-align: left; }.#imMnMnGraphics { position: absolute; top: 250px; bottom: 255px; left: 0; width: 174px; background-image: url('menu.jpg'); background-position: left top; background-repeat: repeat-y; background-attachment: scroll; background-color: transparent}.#imContent {min-height: 380px; position: relative; width: 760px; paddin
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 264 x 264, 8-bit/color RGBA, interlaced
              Category:downloaded
              Size (bytes):27349
              Entropy (8bit):7.98669397550633
              Encrypted:false
              SSDEEP:
              MD5:0157015B7E8F953F8B73D16BE7F2DB93
              SHA1:3B2E8C40F9CFD1D95B8ED165175984ABDD32C934
              SHA-256:60F4C5CCA34F99E27193C3BAB0E9893F8F35A5ABD714C41F1E14B119DB4D18BA
              SHA-512:F02DC39D9DF0682867D304502D9587A60D9D91E0EB0356F2A822AAF588F098A6D365AF1862796B4DC4473F1B67A24EDC4EB0646736C6AC5B637B4A43384C27F2
              Malicious:false
              Reputation:unknown
              URL:https://unioneconselvano.it/images/PagoPA-Logo-Giusto-Bianco1.png
              Preview:.PNG........IHDR...............Zi....bKGD..............pHYs..!8..!8.E.1`....tIME.....&/].m... .IDATx..wx.E...{%.^.5.^..... (...".b..lX...P.B.A.^.I.*%.J(!...{.\..\r.K..=p.........w....;.(."..@x.L.fBR..A.'..f.!.*....TUg.Jg.....}.../;.O.3(...q...96.$..L..9.$..3U....b"V. V.J..;s..b.w.8..v.W...=;......6......g.B3!..(V..!..r..g.......z.&.:H@v*rQ..S......Q/.FP...@....#0.6..k.4.va...n.Z..,.2K9...7.c...(....c.Vx.j..\U&.\.....N...3.9....~.........._pJ.&S.V.....[,...:rp.i....^5.(X9E......7.N...m...eqW.@..&qs.g..k.&4..T..$.s{...1..mSn.NC...L..@.....o..yN....LT..aQ0...~..[.,.......Yx..Uq....&a....p.....I$..3tk........7o.|.Y.3kR.._.`j......[.x.......S.oow&Ld"&Um<.LX..+,.H..K.b/.+..(...Uc.j..V..8.o.`..._0K....L.y.b9..n......a."|.B.>....6...O..a.iq^WN.v.CZ{.\\R.[.. .N$.&....D|.T23z.-......{.m.\L~..'z.....3,.X..)M].q.M..R.~o`5...X...N.....:,UT..\.I[..."}........nw..x.....w.,^...{....Q.>fN.3....Cj..o..e....NE.m..BI...{..c.TeE........&E.&kIw.=...Y...
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 65 x 21, 8-bit/color RGBA, interlaced
              Category:dropped
              Size (bytes):228
              Entropy (8bit):6.2691430206141625
              Encrypted:false
              SSDEEP:
              MD5:10BB7C31CFC1414A8F32EC24FA2027DF
              SHA1:ED46E72B70D61BCC5CD7DB9AEFE5250779D69790
              SHA-256:121D54E7331855A5069A75B802F565619F35FAD148E9A58DD0B96F7AEABBDD00
              SHA-512:76FABC004731BB9024B749D141B3AB7DE7734086563899B5E3D2493105045E36CC4F221A16B39A09910C080029C0C8E28A29A78641238593D3EEA75480A31F49
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR...A.........n.2....bKGD..............pHYs..."..."........tIME......*!......qIDATX....0......,.*.$Uj....}..8#.....QA.hE...aA8"..2.4).S......f.=U#.....nA........+...W..%..@....%.J...(.......&.......IEND.B`.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 114 x 114, 8-bit/color RGBA, interlaced
              Category:downloaded
              Size (bytes):21214
              Entropy (8bit):7.981846429439147
              Encrypted:false
              SSDEEP:
              MD5:7B0CF61E043FEB7E04E286A3E9A03030
              SHA1:12202CD79BEDA4410D43EB29956A062A65D0AB99
              SHA-256:F90FF3BD671EFEFA19D7B6549A33D01BE5951DC0ACBF6F2007BA1EC1DF03D644
              SHA-512:4E943542681043D1C9BD79AEC524E021E50F2DA3F72044E932C66FF5496AC4FA296C9E4642A069B3612E9435F7366AF42B7BC5B24AF502FB619E163617699F7B
              Malicious:false
              Reputation:unknown
              URL:https://unioneconselvano.it/images/logo-ICS-Tommaseo.png
              Preview:.PNG........IHDR...r...r............bKGD..............pHYs..."..."........tIME.....30c.<... .IDATx..w.]Gu..3.....m_.v.ZuY.\ec.....0..$.P.IH .J~.....q....6..M..b.U.J......W.s~...V.^.....~V..;s..9g.3...d........b.js............9"........$..uG...JD..F.5.g.......<.RxNV....B[.........d~....'z{{y.........|.*..u^..L.'"Ld&..z.o..}h.$....w...+.w..I....'".......I~g.$.. ""...L.~.1.r.../...#G.H&.........t:%2.*-.]%...............9....]<....9{..^.....I...sW....>...X...........l'...+...../.z%.....T...V}]........Dv....}9.?}.......(/o~.@..a..j@.....9J[VSS..`...3g.""J.c.ls,...X..&...(B8.&.H.6...W.c[.7.....'.E.n.:..I...Qn./>..<=..Y..yg.....J..uYEI.['mp|OOn.y.m..>...........r.D.y....1/~..-w..8.#...f...fEDdSs.s'....\D\.m.I~.LDD...o../..M......:..J...-..e.'..o...."...O.&.8;...a.G.qlu6..w.gA....aY...%..SY.=.=..#...266&mmm""....H..7O..w......I.S.P..R..;........(WX...S...#F..m?}O....w~s3..._..[.@|.U.}.1/...g.........x.=cr.W^...IF..= K..I...9........3.....
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (5162), with no line terminators
              Category:downloaded
              Size (bytes):5162
              Entropy (8bit):5.3503139230837595
              Encrypted:false
              SSDEEP:
              MD5:7977D5A9F0D7D67DE08DECF635B4B519
              SHA1:4A66E5FC1143241897F407CEB5C08C36767726C1
              SHA-256:FE8B69B644EDDE569DD7D7BC194434C57BCDF60280078E9F96EEAA5489C01F9D
              SHA-512:8547AE6ACA1A9D74A70BF27E048AD4B26B2DC74525F8B70D631DA3940232227B596D56AB9807E2DCE96B0F5984E7993F480A35449F66EEFCF791A7428C5D0567
              Malicious:false
              Reputation:unknown
              URL:"https://www.gstatic.com/og/_/ss/k=og.qtm.CEsjJf2wziM.L.W.O/m=qmd,qcwid/excm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/ct=zgms/rs=AA2YrTvDtorsWuiBHYzP5-lS7pwgoAa95g"
              Preview:.gb_P{-webkit-border-radius:50%;border-radius:50%;bottom:2px;height:18px;position:absolute;right:0;width:18px}.gb_Ja{-webkit-border-radius:50%;border-radius:50%;-webkit-box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);margin:2px}.gb_Ka{fill:#f9ab00}.gb_F .gb_Ka{fill:#fdd663}.gb_La>.gb_Ka{fill:#d93025}.gb_F .gb_La>.gb_Ka{fill:#f28b82}.gb_La>.gb_Ma{fill:white}.gb_Ma,.gb_F .gb_La>.gb_Ma{fill:#202124}.gb_Na{-webkit-clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 31.3282C19.1443 31.7653 17.5996 32 16 32C7.16344 32 0 24.8366 0 16C0 7.16344 7.16344 0 16 0Z");clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 3
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 179 x 60, 8-bit/color RGBA, non-interlaced
              Category:downloaded
              Size (bytes):2609
              Entropy (8bit):7.8406132065076175
              Encrypted:false
              SSDEEP:
              MD5:BA6FD985228297264C0F38200EFEB49D
              SHA1:7E3363C78D8324135ECB260063C74F8E6521D70B
              SHA-256:874F52926AD897EA193865BA07A95D358B57C2C3E7373955FF9912453A475356
              SHA-512:A10F30444827FFD921BE68ED97AB90C11D902ADC640998A8093F17A0E13ECD8A251EB48FC587A7AECCF9E701CED77458A36CD4B1BC93E1C69B618CB2AEFC3745
              Malicious:false
              Reputation:unknown
              URL:https://unioneconselvano.it/menu/index_c.png
              Preview:.PNG........IHDR.......<.....-......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.IS.............K..Y..Y..]...gq..gEl.[.AD@.h..'.y..0..k...0...$.}..M5.M..E<.R]].....YEW..\b.]..{...?....w....s.....:t.(..9..c.%...9/---9........n.d29:::,....s..Yzzzr...Z...,......A...P.+W..%3z....._....g4q=.&.....444.M.6.<.7oN.-[.C...u...l.-1.oO.....s.NKT.,Q...yc...o.%.`....%..[..<h.>.....>...G.Z....>.&..ft...@...D.."...3.T.,[.,.....?n._.._f...'.../_.<.Fd^.b.Y.r.Y.j.Y.z.Y.fM P.p...p...P........2.......U.s....k..*.a...q......x.8....N...#s.^7...?.<#.}.*1..4B.t....c...~...r@.l....u?..B.'O.;w..]f..Td_d..JLG......E...Z.......$....y......LLL.%3W,...WK._dUc:EG%...Y..8u...\.#].....PW..E.6399...Q'.h,.....2XIL.8.dAN.O...>9..A..?.....f....$.S..G..e...S.....pP..'2..: .p%.B..O.6.L.9s.={60O.#.S ....9.....g.2G.\Jc~U.....tL"3 Ud.L.H.$..]]].......X.?..Pn......NK.yv..../r2gyc..L..$.g0...&2.!./\.`.^.h...,...u.....o........2/.....W).W>:..U..V..2.b...d. .F"}..(&..dr/_.l
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 133x95, components 3
              Category:downloaded
              Size (bytes):6312
              Entropy (8bit):7.8689127194445625
              Encrypted:false
              SSDEEP:
              MD5:DCA1AD221B23739D4A080C66D5005359
              SHA1:BDB52C0EA25EC39077AC910962D2E58DEB08C926
              SHA-256:CCB1F21CEFD87AD0BFD4ECB0D7A7274F2BDBEEDC9A3743A12CCD3CFAFB3CBA40
              SHA-512:531244607EA2E997A22B398F215D80E16BFB0FAA14EBC9F73C9440D6D815A9A133A2D78B1B0307142DBB60CC47E76439DF27EC29DF4D69D202A2BC42585D303B
              Malicious:false
              Reputation:unknown
              URL:https://unioneconselvano.it/images/logo_FattoreFamiglia_definitivo-1.jpg
              Preview:......JFIF.....`.`.....C....................................................................C......................................................................._...."..................................................................................5.l.<...f<..2.#...H.#.<..k.h..%:....q.......\...[m.(.d/.51.1Z.%J.nXk.d.I....[GC'%..../.NCIp.7..YFq..:ZOW}..G..bJ.b^....Z......p..R]..V......9....u.....1..p..w~.)7..C.%..../.k.p}.@...V[o.NeV..k.S%.P...Oj,.....?V.F...^Xz..p.Hb`0p..I.6`..!]..S.....A..h.P.K.....(..............................5. 46@!2...........).5B[....s..s..s..s..s..s..s..s..s..s..s....a}~..s.}Z...my..-k}..V$Yo..5..%..\c.H.Y....$.5W..f..Di9.P.mv..j.d.:.....P.c.."...Y#y... .G......GW.J....P..&.._X.......{.>F........6*m.HL.Y1..C?]..Yek%zr..^..G..n_..w.M6.N.[.iT.%.c;-...#.[.[...V.....c.L.R..&Cg.G..n_..*".y..u..I.-x..S~O...T...tk....&bLh.....z.M..U..Q>.....E$.v5.y...]....].....HR.....B.uc...A....R..m.....g.?}....J`..Gl.[*..z...1.u.}.{>$eH.....
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:GIF image data, version 89a, 200 x 200
              Category:dropped
              Size (bytes):22869
              Entropy (8bit):7.836482048551552
              Encrypted:false
              SSDEEP:
              MD5:FE1AF31DAE11CBEA3432E6081C82E662
              SHA1:4A092A9DCD311FCAD0F815552A702EFA21CCD3B8
              SHA-256:DE71F301263E4B59E2F1C1532DE771D10301FCC5F6356252D14F212390FE091A
              SHA-512:F3D3B96FE13069C7C7E20EDE1F390E144E29D9CD9A4A743583FF605D380457D379FBD86B6092593191F712DA82E6AF9434788F99A88A8A99CF42C26E421BC7AD
              Malicious:false
              Reputation:unknown
              Preview:GIF89a...................&..'..6...'..'..7..9..(..4..;..8....&(.7(.'7.86.,...-!'(')7(67)6883.."."O..i..q..F(.G8.V9.Q,.h0.M3-l,+g.#.E..D..K..H..S..T..[..\..X..P.'H.6H.'Y.8W.)J..c..f.&i.8g.)v.7y.)H'7G(9G85T+4s%HE.XG.GW.XX.XD.iI.pU.Fg.Hw.Tz.Vh.kn.HW8MM1lS.Gg&Ro.np6;=C>AG=T@FHHJUGVWIIMUMSXRU\WXWVIIkURYgI[dXVnLfgYkrPX[ef\c]bl^cc_eqegijsguvifjumq|mruwxxuklR=A............................-/.)2.#.......................S..m..u..s/.X*.i).=D.NQ.xL.rp.eg.zS<..9../..;.%G..W..K..[..U..e..e..t..]..d..k..k..e..s..l..s..z..U.&P.(e.*].%h.$u.!x."l.+|.yx.jo.R..............#..(..'..."."..).....!..#..#..%.....O..{..r..`.Tv{.nt..~.|..~..~..........................................................................................................................................................!.......!..tuttitalia.it.,...............7P ?}..&..p!.|..I.H....#Z...b?../..82.I..K..X..J....+H..B.6...'pf.>a../.Q..?.5.0.O.<'....).M?f.hS_R._.BM.1+....D:...?.j%./'...{.4../.......U.Q.V.9u.C.%.%..lZ.6.*N.3i.J.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 74 x 88, 8-bit/color RGBA, interlaced
              Category:downloaded
              Size (bytes):1568
              Entropy (8bit):7.7742114341554975
              Encrypted:false
              SSDEEP:
              MD5:F7D5CB3B8D9C30EE5CD666AF20BC34D8
              SHA1:3745F96238AED5EF2FDB51B8D80FCAD6E2B5F4AE
              SHA-256:66625EF1017911DC5929CE2CADA59532C682852F251DA2C4F58EF799A4440AFE
              SHA-512:51AEB007B8B0933DC14E8DFF4680E2F95E87C638967EF27172BA3AC110CBED62E05D4151A253F7206411863B2B086A83BBF49CF44746FCE5B33AD2D483A13FE5
              Malicious:false
              Reputation:unknown
              URL:https://unioneconselvano.it/images/6_tr.png
              Preview:.PNG........IHDR...J...X.....%.Qw....bKGD..............pHYs..."..."........tIME......+V.......IDATx..K..E..._u..<...{f.wc.....o..bPo.r..DT..J.......4.("..x..E=x..I..(.E.'.M.....tWy...f^..b....i....WU]......,1.B.......^.Z..b..//..y~u.=. 8.:...._.^u..N....o..........#....{..#..*eDQ......A......R.......z.%`L.VV...w.AcC.(.M)dJ....#o...aj.Z46DJ.Q....<....s.<m....Gf.'...[.......R.F.s*.S..J.:..g..K?Me ..8....Q.h.]w..X.."..M....S.........9..at0p.._74M.,.rX...!.........#..........<.zF...=.Y...8E..d.....ab.G...!....vLn..q.......8.!......p.R....k..a..$.a:+..H....ml.N._.6...jQ..xK...tw...4..1_..&...r.s.M.?N...S....4_..5mo.I.&...:...$.......%..t:1U.........i.N..4.....N}.Y.D..W.K.<.)%..........(..J.A.....<...E@..p:}....l..S(..E...6ND...A.k.w........{b.U.H...).`.C.e..r.Ci..q....t?..T".:Ir@Hy....x...=..4....^..F.Lg....f...a.;.L.y.."FzJ.........P..iB.DO.qi...7qD0.S..6E&...C..[A.4QT...tM.....~.*......^..........._.P....R....}..!..Wy...("...B.1..j.z`c..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 964x9, components 3
              Category:dropped
              Size (bytes):1549
              Entropy (8bit):5.852578388407264
              Encrypted:false
              SSDEEP:
              MD5:69C7E4B8F11C40258562A4D5CD862FD3
              SHA1:114A413ED485C9EE62766432F42A88E9F6684300
              SHA-256:47BD8AD110ADD6D567A20DA35DFAD7E83805808418CCDE90AEE9DD79B1302D30
              SHA-512:8549F97129DA413FC835E276F54E3AFFF02A4B54AA1E432B265FB93F03CBABCBE702B861FE05228919B46DAFBF1F129544FE85495E6A836FBF53B79CB530486C
              Malicious:false
              Reputation:unknown
              Preview:......Exif..II*.................Ducky.......d.....mhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:8C2A63B66887E011A466D0FADA9DA9CD" xmpMM:DocumentID="xmp.did:26EE4E49E35E11E0B0CAA0CF906B70CE" xmpMM:InstanceID="xmp.iid:26EE4E48E35E11E0B0CAA0CF906B70CE" xmp:CreatorTool="Adobe Photoshop CS5 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9D20BE6A59E3E01195D48290447A7EAC" stRef:documentID="xmp.did:8C2A63B66887E011A466D0FADA9DA9CD"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................................
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 74 x 21, 8-bit/color RGBA, interlaced
              Category:dropped
              Size (bytes):271
              Entropy (8bit):6.672376351097488
              Encrypted:false
              SSDEEP:
              MD5:DE8D9E90B6600F10269952AA5CFBBAA8
              SHA1:66F695F647D4E7374AD52E71EC26F3F71BB76EC1
              SHA-256:9E82919A6B63A67072F9743545989A673E1AF0065DC7FF713409F8CDC7773033
              SHA-512:8B5E463DB6D019051EAF676ACA29D159F3A9AD2A247564F5C3C73370C6614B4E70FE8B003F704216331024A273A61C79C468F3FB2FD661CFA9D58299181058D2
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR...J...........H.....bKGD..............pHYs..."..."........tIME......+V.......IDATX...1.. .DQ.6V...Tz...%...V$.D~..[..;.D.........7?.-..6:...E...jR.x"..a..G.E=....Z.;.z/{Q(.d...=..r&.R(J.(....2.j.gf...\...HEA*.RQ...T... ...(..x..7.3......IEND.B`.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 410x410, components 3
              Category:downloaded
              Size (bytes):34268
              Entropy (8bit):7.975872856699394
              Encrypted:false
              SSDEEP:
              MD5:C67DC7CD0DD3C8CCD9C487A76AE64EDD
              SHA1:AA8EE1863415C0B893BB9664F0B3EECF2245C10F
              SHA-256:A358429C645758A93B954EA942C2B1DA08F8D96963B2195BFC1E04FFE0B47B82
              SHA-512:DB41AD7BFF84F5CE92232221A55AC0114F424103F8057DC74C5CB0F0BDB19D710945C1878C52429B9BC4693CEF37E5C358760B9A78766318CE91DB27513EEA43
              Malicious:false
              Reputation:unknown
              URL:https://unioneconselvano.it/images/banner-digitale.jpg
              Preview:......JFIF.....H.H.....C....................................................................C............................................................................"..................................................................................*...B..j.-....B..j.-....B..j.-....B..j.-....B..j.-....B..j.-....@....................l.......}U<...S.7F..y#..+g...~.<..+.......r8....z.>;.C.H.....Y.7b.[.h.hGk.F..W.J.T....>.ZT..<.....mcA.q.........s....H..V.|{y.....53.j._=..x.g.............oy.C.o:.......X....*..........Hwk.S.>q.7..W............"...kZ3+y13..x.....zB.j..4........Y..B.9u...v...|.J..U..q|...|./...v..B..._=+F<...)... ....4}..9..8......_.6..-..6........Y".+.}.H..-M.....5m..$3n._<....~y....)...>|}...]W)...>.7j....:~..<.7.g`.M..v.h...v!.....^&.7$v..R7^....O..m..M..!..~.W..}..u.Z.../+...;/..[.$v.B#...^f.....0...9i..1N..|...z..o...u.~s..*....p..c.j[y.w...5......8w.{.....zV.TG^....../..H./.f.......oY.<./....o.o..Xlu.^..>.g..,....8.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 179 x 60, 8-bit/color RGBA, non-interlaced
              Category:dropped
              Size (bytes):3603
              Entropy (8bit):7.9022604901142905
              Encrypted:false
              SSDEEP:
              MD5:33C464DFBEA8F1BBB3CBFA76AA84385F
              SHA1:005CBAE236AF0C4D462AFFCEF501AA89D62E2864
              SHA-256:92C783E62DDF5679F0F8A6565DB93E533BD4F6CF49A8F29145351B3076A854BF
              SHA-512:63D95FE39C1EDFA3DBCC4100A3214DF981F23BBC0EC943F7972A4C24E25C2FD1E10BDFFB49D1FB8AC4DB8576047B7DE126EE183C88A158924A3BB1B9016B481A
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR.......<.....-......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.Yp....y.c.yf.b...aM.R$.B. ...cI....:..I...h..#....!+.q........EQ.E.(..(..........jz....fF....V.^.....w................z...B......---.......pxQwtt.sWW...v__.....=88hzxx.=::.......'&&LONN..9.>w.........333....M.<....[...|Q..*j(.SM.......u.7r.\;-.....K..r..YP...?..y.]\..(.a.).......WV......x..fy..`E..*...B...FvVM..l_3....}....}p......\.. .9.Qm0.#.}.`..5......0......c. F....mH.6..oK...0=.v.~..C..K.........<.W.s....Cy.a.ok6.8..d~};].r..f......=.........u2..aG>=.....]H.d...=%.qo..f_.....+.d..."zHq..BfjCz>.....:...?.. {....#.#.0 ...........<...^z.`9..rz.P..:5....8.e&...........P'].vm>.(-...d....'}0...h....S...LV.=...r..{.?...&.1."....q....?.......n.~.z.f<.......B@.I...(.<v...W.5 ...a......:z...^....K.#n.NX7r.^*j.XXO/....*....i..i2.\..C7n...r8=...i^F6AF6......b...L.&.fz..B.y[./.m.zE.^.l.^Ec.a..U.s..\..L..6.JS...^.y..3.2...S...5.:1n.pq
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 160 x 22, 8-bit/color RGBA, non-interlaced
              Category:downloaded
              Size (bytes):217
              Entropy (8bit):5.756035800711116
              Encrypted:false
              SSDEEP:
              MD5:03EC9F093BF71BB7028D0902FCDBC987
              SHA1:79612B52A6918F866AB03BE14466D5A31CBA8015
              SHA-256:C89F4D3EF6CB62ED7027C899B549C3958A6F2401D318C9BD5D69E52088DF4B51
              SHA-512:F10AF6717533556DB63FFA774D3CBD0B4740B0FD1E0C125538700AF3AD6B1442CA14E75665B52E58CA2A5561D99A1D9D6737073B6ED251EE67CCCD40860FAB6F
              Malicious:false
              Reputation:unknown
              URL:https://unioneconselvano.it/menu/sub.png
              Preview:.PNG........IHDR.............G\.E....sRGB.........gAMA......a.....pHYs..........o.d...nIDAThC..A..1..A...a*f.........J.i..:.|.?..7.9P...HF...HJ...HJ...HJ...HJ...HJ...HJ...HJ...HJ.....s............\o......IEND.B`.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 416 x 325, 8-bit/color RGBA, interlaced
              Category:dropped
              Size (bytes):278848
              Entropy (8bit):7.99387738128141
              Encrypted:true
              SSDEEP:
              MD5:CA5EE2F51B39F74376CBF5B069CA70B0
              SHA1:32E339463DE307F2444B08C766107C9D5213C7FD
              SHA-256:8A777C2A4EC2E3A7E6A46101AE8DAE67B274CF5A1F025A6D3C00D27C98CE4B37
              SHA-512:5DAB7307EF9FD6B0F837CC54A9DDCC085D90DD063A798BB1C27B3BADACAC566D015F0893CE31A8EBB5677F0E1E998957899D9F867BD973C6D3294A6F2231F46D
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR.......E............bKGD..............pHYs...........~.....tIME.....31...;.. .IDATx..w.\.....:wO...4.4B....(... .3.`c2X.....$cs..&.HB.,.."(g..DM........G.......s...g.^kwU......y...$(.d./q..?......w=....m.hU.)3.7..{....1."........X.r.x*#...8.Ec..%.O".ey.y.4..\w....a.B.z..#~...&.;.. ..r....0W-...e.nx1S....G..*p...~.z..]0.H#mJ.|......~.n...C..L..F..c.+.........f......;....Nc..v...2Q.......^.....{.:...N.|........s..^.6A8!y."?....7f...6AO...m....\3.}.t...y..\....w.......b.c...R/..*..[.)aC}.!.+b.0k.._...b)...]\.\/.-..?..'..8t...P..hI.3....K*..qw'......).7..x.;WV..[.]Z.%.8QZ.%c......d.[.F......0.....1.c.._..{......e..$wu..zM.*ui..d.Y.!..3eI...cO..`P.f.w.....M..ef....^+....:..__+-)...*.O..s.T..UU..[.v..4......\9.N..]....kX.2.u/..KY.$tl.c.f.....`..~H..8.]....[PL..G..q.H"..B.....O.%g...u...2p.D7......yY.r.....{..^.OsQ...,&.!..tf.Y.%...../....>.#.T...+?9f........FM...R....._.J)...sAiZ.1s.a..^...^.....k_...8(.....,.9f.{.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 80 x 54, 8-bit/color RGBA, interlaced
              Category:dropped
              Size (bytes):356
              Entropy (8bit):6.890554818405577
              Encrypted:false
              SSDEEP:
              MD5:5B41FE9C4C39FA3019818ACBA0501B46
              SHA1:E4481D7032873CB532A7D2F268DDCD74057553B3
              SHA-256:B6148CA4420FDFB97FB1FE82A040093D2C36DA9A16776CB479AFB77D3A084ED8
              SHA-512:9AD33D444A457B584FAB7AC3BF76AE109DC4132422FA676670C3D6C29BB497BA02526AEF57E82F283D011B8A0232019DA7E4E6A58D5C3EDCAA4DA18C665B5B57
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR...P...6.....'..|....bKGD..............pHYs..........o.d....tIME.....&/].m.....IDATx...A..0....i..Az..x.O .EJ...R....o].. U.e].#N......,.y.t..W....X.y...f.mjkm.....xF..fM......W6.R...H9.r 5..a.,........H9.r .@...).R...H9.r .@*.)j.}..1.O.#..-.q.z.......!.B......2 d@...!.B......2 d@...!.B......2 d@hz=$.g...GD.........1..wc ....IEND.B`.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 410x267, components 3
              Category:downloaded
              Size (bytes):28447
              Entropy (8bit):7.976017738577745
              Encrypted:false
              SSDEEP:
              MD5:A23EDC2A0067AE98A6433D4F8E944294
              SHA1:A15781C32E7675A057D604339CF4E580A0285591
              SHA-256:283772D4A6BBF7960F162A5CD74A6B4DB83BB3C2105D19B4EC72E37C0A0A5104
              SHA-512:19044D4F4192465318B7EB31BA5A066357D135C716179AC49F1A18E75067FE2AC9749AABA1889F6548A0D9636BBA2E179C39C8E57ADF1F50B0A04E9D33194DE0
              Malicious:false
              Reputation:unknown
              URL:https://unioneconselvano.it/images/Buono_Scuola_23.24_Banner.JPG
              Preview:......JFIF.....`.`.....C....................................................................C............................................................................"...................................................................................WPG...s.[.7.W...%..D....0p!X........M...$...$........(vV.0L....\.D.cJ=..[o...5..}.69-WC....r......{>.!.d7EV6*.M@..U...us-....PS...:l...-.m.l..z.i...D....:.h$.o.......#\..}.........L.0m.O[.:.{../B4...&O1..!...sk.....ry..`..i%.q.H..FRM....[..N..#[1....TY>..[v.B{C...3l..ca....m........J1}.ME..q...6..~6...R q...&..-c(k..R.m...k..tG-.".g^(.2.Q4uY.#..9:o7...7=....k..ny.%.&N(.4[Oh..,%=F.)=..6SI.M..D.k.L.A..#W.!....@..@.B2......q.........](F.&hw.c....N[t|.a_...;.P.c.Ym8.o..2.q\...)...{..../q......*....;EK..2c......~0......0c.......g%.......0..XMu......i,....8.i.]}Z...Nq?.(.7............j.V......Q..<Qt`n..O.....d..-9.G1..."..!..y..g....#.$?.#..._+c,.s.S2.b...^...O..NF.+. E96:..cd..*..!zE*....e.[...........Ob.x. P..:
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 100 x 132, 8-bit/color RGBA, interlaced
              Category:downloaded
              Size (bytes):24079
              Entropy (8bit):7.98667124617158
              Encrypted:false
              SSDEEP:
              MD5:D9B167E3A4D94F2CC20E786500E9F067
              SHA1:430360129F5279F7FD0750F303E91923C123EFAE
              SHA-256:7DCDC97F017DA4C3451B3A624E4E0209F349B589A1ACD1D8F17840AB6D035B29
              SHA-512:CFAFC00D10F8696997AD6B92A45A72DC40441A73C17F0D70D8F46CF120AF4FC5ACF743800EBD9F21B541B12997CBEE3D757A2DED7DF82E00503B816CC900A3AA
              Malicious:false
              Reputation:unknown
              URL:https://unioneconselvano.it/images/Conselve-Stemma_41t2850k.png
              Preview:.PNG........IHDR...d............@....bKGD..............pHYs..........o.d....tIME.....30c.<... .IDATx..w|......{[nz!$...{.".....(.....W.XP...T,..A.Dl..A ..$...or......H.Hy...~..c!w.3..93g.....AD....f........!77...~[..r........<|.4...S...wJ..q/...bS0KJ...g....M..I...fL..fA...i...A.4M.Y...,.lV,...r7.j....`\DDL..... .i.>..?...W...U..?...U..f.d(J...<<<.17.>...4M:<....W^u%..[...V044...:...1..UUU.2....zw...q.QN...~..N.Z.I.x.*@..(........h.`.&....[.y.(lQ.......3.A.....0.Vj.>...I]8.....&j.^.Y.......S...N....9....o|....-..l......>..D.e.".C.u......j..4E..}])CS.....]w. .p..,'1.#....6]...........E...s9.U..6.~.BZ].B....6y"..v...)..c..?.....3.?.....6....q.#gP...2|..r..w...;..zz.7.}...,Zv.AH...|.}.q..5..V....V....._G.F.)..Q.....pq.........=..z..O..2-.5..tb.:.U....)SN..*f...$1%.Z.N...U3...eA...`..y..k...k.pLu.#..U....u...7..~....0..<..cb.e.[?S+)L^.-....{..A.....].......9.C;..S.....a..X.nD.m.,s.....?.~..a.5.d.2+!L..%RZ5..m.CDD...t].. .p.q..TW....3.=M.^...w...
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 264 x 151, 8-bit/color RGBA, interlaced
              Category:dropped
              Size (bytes):13616
              Entropy (8bit):7.971482767034296
              Encrypted:false
              SSDEEP:
              MD5:ABAAAB5F3C012EEE3FC91DFE569EAD06
              SHA1:0E1B2CDE549B6E73DAB45A190C8091155F153BAA
              SHA-256:15EE0B88D7F24528CAE37533AF4989B5D609C757B788E51DD873989EA38ABD5D
              SHA-512:615E082EA80678C49D30C8CB9C841A916E241FD3E0E5A89286E05FA9F631B3EBC6412FD4403784F3D8737D6815F83D035AC820AF68F3DF6DB9E03224AC61E809
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR................K....bKGD..............pHYs..."..."........tIME.....&*-.U.. .IDATx..yx.U....K..$$.H...l.H..M......W.A.qPQ!...y..wq..!.._..\f.q...D.....Y.MA!.....Y;...JUj.U].K.;.....[..nn.:u.v.E.4.(c..E.... 99.Kkjj....vI~JMMP......-.....f.....J.ijj..&`!.../.[...F..bAh...M.`.h...4..k...k......_.............N'.._.c...t:i.`..7..o4M...X......V.C..y....6h.l2@..L\M..gn{..o....lM...kI.WVV..&..'.....Oj...([...-'..L....`.2.x...%...{.w.`....".B......x.~.6.....M..=.n....C..`N1.2{.=.r.%..#]|.e....jb....h.d..-..P..............g.h.1Kzz......w.........{..*.ug.hX...m9...a6.e.HHH@rr...C...).SS.W{a+..n..f.J7........)...R.T.D$..........ZM...yG2...@.I2.X....wb...cM..K%..99...CX..))..v..4][..3b..[~.........7.YC....8......u..!..b..kDmm..:kG..v./....2..'6....XYY......D<..W/...d....a......U..seM:.s......sh....k,...@...&1....v.......?.r6e ..8x.x.....)f..S.`.....a~.1.X-j. ./...e...6..c..l...?6..c.`.4r.JR.Z...H.hK...wX>.v.=.E%W...BKA.<|.&._Q......0..hn
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 410 x 578, 8-bit/color RGBA, interlaced
              Category:downloaded
              Size (bytes):428569
              Entropy (8bit):7.993985235455558
              Encrypted:true
              SSDEEP:
              MD5:F48710463F8551C0122DEBD401164772
              SHA1:5A24049E25BF1381B0EDA2097BBD4FF5385D610A
              SHA-256:31C939AFCCF707DC957FB03354F1F89A5DA27D7066435B2BE904832E1138BE26
              SHA-512:90585F17780480F4B9BD084DE6744B965828C37FBFFB68DA4EC4F6A196B24AE6D0CDC9C7A223EFF0331EB152D3273DD60300BC933F0DB04124FF58ED30AAF874
              Malicious:false
              Reputation:unknown
              URL:https://unioneconselvano.it/images/escursioni-2024.png
              Preview:.PNG........IHDR.......B.......1*....bKGD..............pHYs...........~.....tIME.....33..m... .IDATx..w..E......'.0.!.E......sv.......T.5.. *.T..Dr...0..7wW..3..........~.y..s......y.sJ..+.2.c......C..h.Ab.......Z...e8k.............$....4n^Gq.>\6.?c....B.].c.8.C2.&..a4h.h....~.Fb..#v.......~.0H....s..........&.....a."....h...U\........j.b..h4..'....uuu.7.....dHG.>...........Uk_......M~.v...0.p.....x...k+..i...Hc.V.......K...4BXH'.Z...O.)..._.L...$0D.....`.....tF...c..i.M..q0Xh...1.[W.u.r..#..`. Z$....Q<4v_N.s.'?.w.M}...~=..i.P..sQJ..............,".......P.....a<2Z...q..J.....|...~.]..RX.....l.PF.v.........D".c......lK...b.x..BX..q....4.....Kg@...N....)iiI...R.g...2....e..TO|........r........./&......!,..|.m.}.5.&....?'.v0....\\%...O..b(.O.m.....e.$.l...;.?..6 ..Fi.2....x.>.J..u\q...F...ir.........Z3...x.~.q..T..@.8.......8.7._@.}W&..;...n....6.....7..*....H..............ca.Ak...e.....W....V..M..@.w......./i.!.&..V........1.$KW.B.N...(....m....g
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, ASCII text, with very long lines (3714), with no line terminators
              Category:downloaded
              Size (bytes):3714
              Entropy (8bit):5.314510008524002
              Encrypted:false
              SSDEEP:
              MD5:72CA04194209808B07031DA128463153
              SHA1:DE35C4C7A29A25ED32C8EC7BD26970A97A6F8024
              SHA-256:271B128F278EB298B00256226E86DF7355DA2CDB99762FCF596CA8C0815D70E7
              SHA-512:853DFD58F597441D13E0946A7E50CBF6819A4ECCF575E812A671547B5C4F2FA13461CB7FBBA444519FF94A970D23646429B712A69FCD9A3E52C18980471BB968
              Malicious:false
              Reputation:unknown
              URL:https://unioneconselvano.it/res/x5engine.js?31
              Preview:var _jq=$.noConflict(!0);try{window.$=window.jQuery=_jq}catch(Excp){}var x5engine={utils:{isOnline:function(){return window.top.location.href.substring(0,4)=="http"?!0:!1}},imShowBox:function(){return!1},imTip:{Show:function(e,t){return!1}}},swfobject=null;(function(e,t){"use strict";var n=function(){var e;e=["res/swfobject.js","res/x5engine.deferrable.js","res/l10n.js","res/x5cartengine.js","res/x5settings.js"];for(var n=0;n<e.length;n++){var r=document.createElement("script");r.src=(e[n].indexOf("http")!==0?t.settings.currentPath:"")+e[n],document.body.appendChild(r)}};e(document).ready(function(){typeof icm_lock_deferred=="undefined"?n():t.boot.run(),navigator.userAgent.match(/firefox/gi)&&e("head").append('<style type="text/css">button::-moz-focus-inner,input[type="button"]::-moz-focus-inner,input[type="submit"]::-moz-focus-inner,input[type="reset"]::-moz-focus-inner { padding: 0 !important; border: 0 none !important; }</style>')})})(_jq,x5engine),function(e,t,n){"use strict";e.ext
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 74 x 21, 8-bit/color RGBA, interlaced
              Category:dropped
              Size (bytes):273
              Entropy (8bit):6.587627441033063
              Encrypted:false
              SSDEEP:
              MD5:47D97DD037B9762EA9D54CDE28CB2E81
              SHA1:52978CA8F31DAB9E3B9411C45393DDE5BCD8F7B6
              SHA-256:B6984ECCDEA11B7B2928F5B8F59ED64B0C1A01D9BE1D2A8C0C9956ADDCBC67A2
              SHA-512:3ECEF2DE4A2B56B5DF5030B49D99568989199E5E0F2BB8EBB445428907D1B0BF1726D7E29C7BDD132C25D19ED3F4E771BBF205BA694709C15B3948C76341B22B
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR...J...........H.....bKGD..............pHYs..."..."........tIME......*!.......IDATX.....0......"?B'G.w'q..T..=.@3..K.^..TUDD.y./>..7..&U.y,4(..W.....=..M..l..-.'.{....V....C.B.*.t...*dS..b(.C....2T.3S............(....(....(....(....5.v.\....IEND.B`.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 42 x 74, 8-bit/color RGBA, interlaced
              Category:downloaded
              Size (bytes):259
              Entropy (8bit):6.35110765211231
              Encrypted:false
              SSDEEP:
              MD5:636DF520A2467B52F5B5A192E3CC46AA
              SHA1:A1C5D33A48B2670856A37FCBE7693B8274C6AB85
              SHA-256:424CA998FBD6781AD94E7337F8025AD66A61110537EE6CB731EFD194068616CA
              SHA-512:C9524F088EFA50E2909DFC7F6D1CD638A7BB96B2742EBCE9E819142E85D7BD058E45D07FC977192C08A15054C576042D57D26F4D8DA1F791B5C5306D91C67165
              Malicious:false
              Reputation:unknown
              URL:https://unioneconselvano.it/images/31.png
              Preview:.PNG........IHDR...*...J......0......bKGD..............pHYs..........o.d....tIME.....&/].m.....IDATh...A..0...q...n..TPH../...i......L......1..tz....<.....r.j............K..............Y.#..%._....5Bk.....Z#.Fh....5Bk.....Z#.Fh..mB.^..9>..O....IEND.B`.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 209x96, components 3
              Category:dropped
              Size (bytes):14444
              Entropy (8bit):7.934790576636152
              Encrypted:false
              SSDEEP:
              MD5:AA73E9782D36AFD3B31BC1C82D6E0227
              SHA1:640341E209A96D768E97BCBEFAB83CDC7F65B53F
              SHA-256:25364838586F5ADA0DFFE7D2C257F1820A5C2EBF82E4C44E2F110882D938B21D
              SHA-512:2926A7EBF98BF6EFF45F9E1C06F92A872E8127CC7512214724A284923BBE9EF505310FC087636931AA28B616376F532F62215EA635449DB548135B2269854FC7
              Malicious:false
              Reputation:unknown
              Preview:......JFIF.............C....................................................................C.......................................................................`...."......................................................................................).lqy.~{x{>..#=.Z..*..J..@....../;6SjM....6.z./b.2. .P...n.JPG.....QE.)J.\XAyed.........%...[#yX..7k..F.X....O.hz..:.;..m..RUZ....[E......q..[..x.......>.Z.<.h....Z.K..S..M>c.P....N.%%.'W..S:'.S...h...U8......(....dy...bN.....O......L<O......+.p.6F{....F'.....H.c..:.D.9....kH.ER<a3j....,.9......A..........,PT%.pF...~S#].#.Y......g.....K6......;J..>/....-.-f..,.....}..".U.|.g.-/..........mj............)............................ ......0.!@...........xylbo.~...b.,.)q..fA../-........b...>}...He.k.^..%mG.I....F._..}..0.r&.]s+.......-p...:*`V....m....f./.I....Va..<..l3.]....2fA6.s..h.pt.b.yu}..9.sj.Z..sj.Z..m^.T.P../..Kt..#.>..OY2.. ...].<...UJS.O.K&3r.I0.B...I....."...u.[-m.B..7..)].EiE\...$.'.ON.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 428 x 285, 8-bit/color RGBA, interlaced
              Category:dropped
              Size (bytes):238817
              Entropy (8bit):7.994928061205509
              Encrypted:true
              SSDEEP:
              MD5:0C4E56BA329E0CECCF332DC0729F4DA4
              SHA1:938D3098CCDA9C61281198DAB22604A94C957CAE
              SHA-256:B3E9BC8552FB8FC4535561EC9BAF0A40424DE401AC4D070BEF97C457C9C9F8F4
              SHA-512:131C0606950CF61B4F5C1D79F49D3CE6E64079A6E7D3B6BDB5EE2DB5732792CDC77197C12F71EC3800ED4DBA41505C8FE545771C9995BA077FEED0AE87976ED3
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR.............'Yc.....bKGD..............pHYs.........O%......tIME.....;+..... .IDATx.d|w.$Wu.w.U.y....<.Wi%.@.E.D0`..al...l..6...c....hxd...<L...PX.....s.......=..Q=.........{...}.):73...T.D.. ........)T.......y.{@5......}!(........0D...8..........T...^~.j..\......>.X".@_4 d.gU5....T.$P&Bv.e..M....*)3A..}qj..O...d,..x...@.Q.@..,..Pv.z.<1..Ve.>.xqJ.........;t...r..l\......a..G2.*.:.`#....G.!A.`.....NU..e.&.fUU.w.s.^.u...:.6^z.....E.ZI...Ck7]&g...7...y~nJ.L.De.""#...T5/"*@CD.J....P..../.r|nff4...k....9:;]......JL.GD.U...z3.~.2..2){E....Dqa.E.......>..R..|.DI.q^../%n[.{%c..0.q...{w..+...G.uw.K..\....H.t..~,[.f.-..DU.L.*.Z........[,.v4..U.%.N.Xg..)...... 3u...f...>...@././......(.O....V...[...i#.....\..H....m....).v......5.(w...y..o..3.c..w.Z..f.._>....\.].*.0D.....r.7z...UK.._....o.:Z.q.trr.`.md.[..7..#"..JDD...(.,._..G.v.F|._..-...j5p.eW#I.tD5.Y..B.i/{$.Z.apu?........P....../."..C.vb.%W....LL..l.O..Y. .3_.n9....}..>..oY..&....Y...ciG6.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:assembler source, ASCII text, with very long lines (429)
              Category:downloaded
              Size (bytes):12201
              Entropy (8bit):5.053539249203663
              Encrypted:false
              SSDEEP:
              MD5:6C09A143481334EE9A9AEC912D940832
              SHA1:7E4F6C0371056A20B36A043480548A330BA3B1FB
              SHA-256:97C06DD6B9F41F5B219BBBC5F408BE9C545AD3792766396B7DB7D356F05062CD
              SHA-512:E81647BF30C77A53225274BD2EFBA8ECF204D900B0513D979BCF05EDC1E617B53EDC076D3F1C98482930D6DF7E468EFA13B6D21986D46219F8999B3FC12EF7F8
              Malicious:false
              Reputation:unknown
              URL:https://unioneconselvano.it/style/style.css
              Preview:/* General purpose WSX5's required classes */..imClear { visibility: hidden; clear: both; border: 0; margin: 0; padding: 0; }..imHidden { display: none; }..imCaptFrame { vertical-align: middle; }..imAlertMsg { padding: 10px; font: 10pt "Trebuchet MS"; text-align: center; color: #000; background-color: #fff; border: 1px solid; }..alert { padding: 5px 7px; margin: 5px 0 10px 0; border-radius: 5px; border: 1px solid; font: inherit; }..alert-red { color: #ff6565; border-color: #ff6565; background-color: #fcc; }..alert-green { color: #46543b; border-color: #8da876; background-color: #d5ffb3; }..text-right { text-align: right; }..text-center { text-align: center; }..vertical-middle, tr.vertical-middle td { vertical-align: middle; }.../* Page default */.#imContent {font: normal normal normal 10pt Tahoma; color: #000000; background-color: transparent; text-align: left; text-decoration: none; ; }.body.wysiwyg { padding: 3px; font: normal normal normal 10pt Tahoma; color: black; line-height: 1;
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 179 x 60, 8-bit/color RGBA, non-interlaced
              Category:dropped
              Size (bytes):3487
              Entropy (8bit):7.898722002813483
              Encrypted:false
              SSDEEP:
              MD5:6E51A7C6C8F8DEEFF89CEF3701E1E0CA
              SHA1:6D30CA1A5C24A2CFE3BDE389C7DF34C167C21B07
              SHA-256:2ED6E62D481016480E17E5FD31A65FAF7F213E7C23E363BE85A52179FA0E2119
              SHA-512:9D9FBE0B44EDA24E711B6055BED31AF62D9676EE1528CDE80BC78A7C55832CBCEAA8CE7349442E86DB0184F42AD3CA090A8EB285B9847569658706586FDECED5
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR.......<.....-......sRGB.........gAMA......a.....pHYs..........o.d...4IDATx^.Yp.......<..[.lC....88.....f.$.:.....H.-H.]h..bX..,......<.......rQ...\.*ys.N..zNOk.#..4..S.....}._.n.4..ZH.......?..?=.D]]].....ill.....iii..@ 0/......4...fz{{...>f``.dhh....aFGG=ccc....I0.dN.:.9s.9{.....$355..^..s.p...+q.....(..\g..)t.C.S..rJc&-..3[.\q.-.,f....Lza.O....*&....U.fv....).a.:..>.../.e...|PQ....3.U.LVu.I...9.if...a..Fiff....>..?G5...~..o.w.....M..k....D.YI.i..2...&-...c......C.....\...<.&..jk..+.=.o....r...M.*....k../...p..../d.$>.'xB....OO.(..w..."Z.........).h......E.!.=.<zjG!;.&=...G..v.r..Oe...*...v......s.".(......R..>'=....._F....^<P.IQ0......v.n.g.'pe.d..w..Wg...*...).D.I.LG%v....1..^..W...j..~..Cn....0..W....<./gW.....)sQc.].v-,3.Xx.....BD.IyJ....<....S.5$......y...Zz.QGo.....!.5IK....z..7.....ZzM..k.>Z..t%.\..M._...r =..;q..l..j..Yu..D...$..y...68...W......-...m.%.y.....y..\.h..K..O%.K....q.!3.2...S.|......... ."[DF
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 410 x 580, 8-bit/color RGBA, interlaced
              Category:dropped
              Size (bytes):471178
              Entropy (8bit):7.993015091850678
              Encrypted:true
              SSDEEP:
              MD5:3379AC9A1CC326B45396CDFA9005318F
              SHA1:39E54CBC82272B8CD9201DAF65A0C219F774DE4E
              SHA-256:FFC9367BABED5D1D6C726D9A0C012CF098BE75D48E39D53D7C1576E80881B93B
              SHA-512:C79C546117240924BB0ED0ACCDF87DCFF74A6E5F20E4DE69BB7D32036D222148D76E33A299A8EE820B981532DE21C5E8086D0F5D85D7913BCF6405333ED42721
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR.......D.....X..7....bKGD..............pHYs...........~.....tIME.....31...;.. .IDATx..y.]E.....3.yxc...2...!.d.P......(N(.6.m#..E...DE.vFP..d.$.a.<...$/..;.{...q.0.....[.^..{.Z.NU.]{..{W.]W...E .o......C...2$e.Z.q8..@..W...!..:..x_...z.]._..........Dh]...n....=........o...n..0..q..3g.RJ.m.J...a.*.{..!.C.....8.|.M...a.[6of`...~...._...k!....~.3.m.V.k..too.~..t._.....~..y............^:...M...w..j!..Rj@+....;.0.C.._|...-.vx...,...x..W..S........fv29:.B.>=K..}.N..aI.....1.)."&.j.C9.|.Il.....ijk.T..H..."N.}#.X.I&........CW<.r.. iX.......V...U.|..V.+.T .....J)..&...|....W..!...O.Zbt......-.....L.&...d>O.....V.L....X.O....J*jR"B...b).......MA.IF..N.b*..BqD...P....Q&..g6n.L..}TC...Q.z..j.Fi.Wi.1LE,...`...i..m....#Q,!iJZ..d~C.._..',.P....Z.`,_.kf+^./P.". p.L.J$..^.396E,...}|.1.I"BP.VhI.Y..Is....F-.NS...pR.,.......0m..B.J....R..d..<?...DL.Kk....).0X..I.V..Nc.TaqSH,9.........\...L..vb...........I.Q"......"8.$.3D...R.....Q.....8.O.m }..>.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 179 x 60, 8-bit/color RGBA, non-interlaced
              Category:downloaded
              Size (bytes):3549
              Entropy (8bit):7.900809098850414
              Encrypted:false
              SSDEEP:
              MD5:ABAE1D0F1D7873A25D80FA3AFA4749AC
              SHA1:2FA9C531BF79A7EE834356C552D18C24D9B53652
              SHA-256:D6E4CC06017AB354A0E6D2A5E48CF0D705905153AABFC8B24533F6F4C7E3370A
              SHA-512:CA7B1F964C43B7F8BF84E9ACB429BAFE42DD5C846ABB9D1D2BB1A1389766584C6E6A7A907FF2CF912C874469D1F6892767A00BD1439FCCB6D7ED9016C0B8DB01
              Malicious:false
              Reputation:unknown
              URL:https://unioneconselvano.it/menu/atti-amministrativi-online.png
              Preview:.PNG........IHDR.......<.....-......sRGB.........gAMA......a.....pHYs..........o.d...rIDATx^.[L.......>.9.^..n....Ei../.66....l...].....r1,w.=......Lm.u..r..Fy..(."+..(...-};..g....]v..X..K..ffg.......=.Q]].S~....w....\__....@.njjJ.---....5a..........===.>v..?{pp....0{tt.=66....gOLL...B.g..?.p..)....wfffs.....x.U..*_V&Ge..;...E..[.~3.<ag.;....WR.YX..w.U&...x..z.....Y.5.e..[......;}...?.]Q.>XYo.PU..pu...nd..4...4..x[.Gk.....hvv...5...?G5....../.t..r.-...i.|..].|96..b....*r..\..l.Q@...2../2..;...;...S._.(P|.1g...7..........C.L...k..^....SY.a.....R'...v......=.1..6.-.Mo..o..ik.5X...(..........B.+....:....?.. ;.^..(.......EpQ.X.......Nz.m.=y..~w...>\..N....'......?.8.+K.sq..n.1.f.....2Z....>..J..1..tv.=.SM..z..</.^.....Y{...D^...x8...9..(........n....O,.>......qRn)..<......j...n..&.B..^,......JI..X..v.v..s......Rq=.XTG/.<.P..*........u.V.fU....N...Td.dT.0.j2. &.. ........^w.._*... .Q...F.a..5.y..\..L..5.....e-.t..m.fTe<~...........
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 179 x 60, 8-bit/color RGBA, non-interlaced
              Category:downloaded
              Size (bytes):3410
              Entropy (8bit):7.888361019719373
              Encrypted:false
              SSDEEP:
              MD5:2C196878A276CEFFD83C86E89A478C76
              SHA1:0269E2EED6DC24A567C23D7EED65D650EF12AC6E
              SHA-256:FD4B359794BDB04126E1DC32353FEFD400E3111323E917ECFC335A7F33AA4497
              SHA-512:0391A4AF620CDF4956138950A9B6283BD6AFD1A4F716B09AA1BCBFDC759C295573DDE6F23994AD30B35595F46072C13AA1B4DECD5A8A35F3C59D1A728649D812
              Malicious:false
              Reputation:unknown
              URL:https://unioneconselvano.it/menu/atti-amministrativi-online_h.png
              Preview:.PNG........IHDR.......<.....-......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.{p.U..Y...T|.(..cQ.e.U.]A"..C.u_nY.@x...AA3I..@&!.!.2b....!..#..1."...HQ.EQ.E....w...}.;MO.'.I&.{.."....~9..@O....+.edd$...O_".r.J.dffzf...Y.f.g.[......... rssm..........i..-[.@ .l..WRR......1.og.....J...*f......$K.#55....B..j.+...e.....a..'$O,X.....zf.E.1...+O.Y.....Q/...._f..`.........2.NMe..|./ii...6...`.F~...\....l....<.j.....@@....,].$...J.O.w.........C....5......$1..<C?......A2_6y..|.T.y.4.%%Eu.>.`..p.3.....2..l.$......[.....eF/.,-..}HT..... ..3f.+g.R].R_5w...yL7...`...B......a....b.L.+...ge.={.\*3D^@.MO.Q*1KL..It..S?.*...c]C=...z'C.B.3{@.5..A.)..N..p...../.....!Xf.....R..W.Ipb[b.(.K..u.._O?.7P#.#.F.W...:.XO.-.......E..' ..R.99j..?.;......."Hd:.N.....]M...1!L..+...f.....r.z.C.".t.........7.z...'._.......T....,2m..,2....jL...0Y$..A.n...~Rn........Wwl.`hM(......a-.>......7...I...\...xQfTe.~................L..j.'.VJ.$F..RB..Q.i.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 179 x 60, 8-bit/color RGBA, non-interlaced
              Category:dropped
              Size (bytes):3201
              Entropy (8bit):7.880971646882932
              Encrypted:false
              SSDEEP:
              MD5:9FC64A2B1541D95E5FC40295D5AE2A21
              SHA1:23EF1D91BDBCB9E54E21032D4D2E2DF0F6113883
              SHA-256:A522980EDC97E0F63EC6CE9CB2CA698BBAFD8024FDB681BF3E0EC68DACD5F0AB
              SHA-512:416A8F8AC4B4BFF42419637A1DE4E70AB1C638806BD753B626683D4D663C3E08CAFD889E5F28E2E64BAE74BD650F82FB482AF6978E1B07078DCEC7C320726A03
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR.......<.....-......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.{p.U..Y...T|.(..cQ.e.U.]Q"..C.u_nY.@x...AA3.`@ .......c@..B..TT.(.."""EQ.EQ.........0..t...$..U_.3..=....iw1c...}.-Z..?G..@<.d..IKK..e.E....f..Q....%333...,....!77W.....].~.z...P.aC...H(..v()).6m.$l.Y.e.CYY..u..@yyyBH.Grrr7...*....+&q.....f..q...fE....f.9.b0r.-O..5O._.!/...._....2|.B.i..<..........KJ..lj.._.-......,....k..LK..[.T..eBZa......t....jV#...(n.SM..M.Q.,........v.!1..<.w...D.._@.K.5...o.O.`:$%...'Z,1....k...q..K........f.].2..^.....U%.....^6i..|........../g..:...R.....;WL.&..:u....WCd...nv..]Sf.<..MW...X$.<.[......r_...*.P.j.N.8...x...NtAkJ?:.Z..t"1...`.TUU.......Y.1&..'....P....5h.....:4...4.B.oi.0..-...p..5..c..8.2...4{...Yf~b...._m-.D.IxR....v%...sC..+..p.y#..oBCN...........y.F..$.7 ..E.1.V..{..,3.rp(N*".E..YD..P....7..2....t3J~..Sn..n..6....V..4'.9c.+rp.s.zdd.......=f[.91+.TWW_..U.....<..p.8...Z.."c.......Qb..'.z..5.k.....
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 410x410, components 3
              Category:dropped
              Size (bytes):33839
              Entropy (8bit):7.977335236007877
              Encrypted:false
              SSDEEP:
              MD5:4D5D2E6B314D8DC7C78140F0D6BBD110
              SHA1:435D83BD0102B17C8C508D88B18A016F70AFB389
              SHA-256:582C70D382AF8B0A5E808C1D4F33A0258D0CB0BE0F0BE05A75527B0B803DCE17
              SHA-512:357840D0B03CBCFFEDEEEB1C5065E2A459600AF174931613CD68215F9EEEEF13B2E293F96C0DA415720AA3706D2B31F61C26353FE03A6503183D22DD8BAA11A9
              Malicious:false
              Reputation:unknown
              Preview:......JFIF.....H.H.....C....................................................................C............................................................................"..................................................................................*...V.3..........R^-....B..j.-....B..j.-....B..j.-....B..j.-....B..j.-....5>....]R.!....*.*S.....t.G]...N+s.....G.W.................f.v.{.......R...l..<..W.).Br.....j.r.....z5..\.@.G._8..o\..w(c........vo..&~zC.w..q...M..`...~......dZ..<...1...G%4.,......fr.3/.mA.}.._...yn.k.=.._......z......}.M~jg"..{.....7\.9@.....F=}..NCN<..>...fg.9..cD+?l5.._:..i.X..g..1b.[r..<..u......2)X.V..2...;.G........W.+6..cLm...@=.(..5.I{.-.._?.o[-g..|e_....|.K.."...............~.....}n..VH..._n.=xKSm.i...[sh....W.;d.....k.3..Fz3O..a...U.r..m.M..}....<O............v.....8...|....]Z..,...........U...Gg.":....l..-.....-...S..a..[...K..z..w[..0.......#w......t..........zK..R-..Y.(.......{.7..1...[.....~W.|.Y...#.i..7
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 184 x 87, 8-bit/color RGBA, interlaced
              Category:dropped
              Size (bytes):24082
              Entropy (8bit):7.987628511664494
              Encrypted:false
              SSDEEP:
              MD5:C7F7215CFB51871ACBB6F28EC57CE03D
              SHA1:36A2BA81ADBA460F44F6723206EB2B61CB314AB0
              SHA-256:A01E2348B810C8C599B8D11C4930B15DA5F81B32C262825FB8E363E57940830B
              SHA-512:F053374FA3C721B1FE0090413BBE1E507EE34A00358433AE3D7D3FD02F1EC43B1FCC44F283999729F56057C490CF87331FA2061C8839C41FACAABC43D1FAA8C4
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR.......W......&......bKGD..............pHYs..........o.d....tIME.....32..]... .IDATx..w........Q.].$.......c.....h0.&.d..k......L.....L6.I.!.e.Va.N..U....;.......w....Lwu.S.N.T...........3.......'.............%`.`5..0...p+P+..D..D..=.2. .Z!4(...<..C..h....3Ky;.. .q.$E.<.,@ri....57.|.....R.cIx.b...B}YLh@.........o.f..u:.].....v.F1t.....k........"..............R)..).&..:......%b._.m].E=.+...B\......Z....H....x.....6.g.^.E..............U7.lyt5OW.K).J.....{......,.*b.#..[.....&Gp.S.x.E..*R...4..............u..fbe......|x.{....[.y.S....'>.YR..j........]{.8..b...f..."^{....;.D.2..s....3.......5...%....}.Tk}......H...a..<.......]..8..[.p....1.].:c.+... .[&.6..F7. cc...D..&7....P'YB....r7BF/..2j!c...el....Zc..G.?&A..!.!.....D...!wY.n..m...K4..p..Z+.M..*...E..w.P.>!?v.;-.........7...1..O..P....k~.\..2t...........z..~...o.....|..Z..t.q............i._.....$...h...\.7y.#.o..+W...n8..+.cV........G~o{...W^..744..h..H}.2^|b
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 264 x 84, 8-bit/color RGBA, interlaced
              Category:dropped
              Size (bytes):16439
              Entropy (8bit):7.97410556497463
              Encrypted:false
              SSDEEP:
              MD5:E2AB618CDCDA6ED2CA2803A73512C94A
              SHA1:EF4C8D79224A61C1AFA12EAE4CD0E61838EFCE15
              SHA-256:3E4E7518C23914348D3349252BD386DA575E0FE491F3CB22CBF1B67CE2AEAF5A
              SHA-512:186528F29F7D77BB7F23036512C4E4521397085545D82E090072B81952C2DF0D42C533E005ACC172515B898431E0CCE4784C7936156B465E1E8D49EB21305F56
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR.......T.......Q....bKGD..............pHYs..."..."........tIME.....&*-.U.. .IDATx..w|.E...{...:..@...bCQ.+`....]..A..6.UiR.Pl`.]....X..:!.^.nw.?.n.6w.....O>..N..g.y.)..Bp.!....X.?6..n$fm...D.7....?MJH s.gH.."i*BV..d.s\...V.. ....j.#.Bz..b..t}.JV.0.>._.$I...g.....=.(...S...1v......E.h..E..r..X...T.....$...N<.oA...$.:.r...E.Z........H..s....y.fk......N.L..j.....yf&6...[6B.FR.....X.k...V..m".M.].i0.^.ZP...H...M.y......L.:.u..U^^...%))..<v......mt`.......O.......,$!.X.p!....]..,...t$77..v`.EX|>.9.{ ....O..p8..NTTT.O.;w..C.6.......z..N.... ...3.H....q....hB.I;..N.=!$....B..,...i..{..%4...eT.S......M..<...w~..1.'S.i..B:.r..^....!..o.L..9..={v.u...E.....{w.a.@.2@._..s.`...........!....F...v...@..Q.S..m...:..q.F..M.6.M.._.Y.f.....e./@'.S........!.P=.V.}.~c^...."...tE...z.....e....Zw..!.5j..4[.n.u..l...D.............U0.*!..>.E'..]..<.....x.[..B....%y..bT..N<.iTg..]yr.|#O.&....?.4.+..X.1/.T.#...PTU......"......u$.k.X..B6.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 179 x 60, 8-bit/color RGBA, non-interlaced
              Category:downloaded
              Size (bytes):3542
              Entropy (8bit):7.876102662083256
              Encrypted:false
              SSDEEP:
              MD5:6D843AB797E20B69DF243E689FA30293
              SHA1:ABC45685896F034F9F1680B4386FC2DD0CCEE0F2
              SHA-256:CDB31B658DF050366E2085979FB5722B2B6AF3C39F26C8593AAC51776BA6A6CD
              SHA-512:8C6E2F6AB5ED4A69332131588727B65A84EB9AE37F55D10BB35BAD97CAEE6382757F57EC2976403D6644717EE16C2F12E6A31EE9B5103DF106281B77E7B1B24B
              Malicious:false
              Reputation:unknown
              URL:https://unioneconselvano.it/menu/elenco-siti-tematici.png
              Preview:.PNG........IHDR.......<.....-......sRGB.........gAMA......a.....pHYs..........o.d...kIDATx^.Yl\...y.c.yf.....e',..P..'q.l..N...x..gl.......8.....MB..6.y.....B(B.!......~.s..ss..'......W.|.]..N....].c...O......._.ZRCCC........9a...&.........Tggg....M.......Y......!S###...1....obb.599i*...N.:.:s.........Y333......<.7..{..7W...*k).]C{.=....5.....VF.;am-.,J..+......Y\u.v..c.....UZ..U.e.>.3.......g.....z....S.T5..T.Y.5M...fS....A_+.P..V..8....".:.....Fu..........s..1[K+m..h.....YA.2.?YEnZ..k.x....Az ...*#.~.5.~..@K+......W.s....Ki.A.os..8..daC.].t..f..5...=.U.......u2..n[!=.....YL.d...]..~w).nO....+.dA%.!.=.8zhG13.....Z..E..t...[a.....=.........".(......r..>7=....._A.x...:P..F....'.{....=.8.+K.sq...\...3J.dd..%.@.I..D&v.@..?.]E..T..^z..G.+.._G..V..O...}.c.Ln...i%0..0.4...W.0........2N.%E.....rz\....'..X.....W..Z..?.6E...j.X..j.\.@/...*./..h...J......]...Ye.Pf..;.SLF6AF6...&..b.p....V.B..[..O........U.Z)...!..C.#...V..z....T..`.k....0#+..<...\#...&...
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (32776)
              Category:dropped
              Size (bytes):261241
              Entropy (8bit):5.356422632325887
              Encrypted:false
              SSDEEP:
              MD5:C6F300EEA825886C215F96150238C5B0
              SHA1:992959C1C9B586D1B003338E29BD7251F431F96E
              SHA-256:C548AE38622809ACCFDC1A85848507906631289F1D1BE7D236FA62EF0F8B1A51
              SHA-512:2012E87D861ABEFE8A7EC254A860B3A26E760E2750819A04BA1BB0D20A9B68CB4E50C4D257C6556AF7AE87DE39E6E47C7E112DD116ED007B9A90A1E39A1AFAFA
              Malicious:false
              Reputation:unknown
              Preview:(function(e,t){"use strict";e.extend(t,{imAccess:{showLogout:function(){var n=e(".imLogout");if(n.length===0)return;n.empty(),t.utils.isOnline()?e.imCookie("im_access_cookie_uid")!==null&&e.imCookie("im_access_cookie_uid")!==""&&n.append('<a class="imLogoutLink" href="'+t.settings.currentPath+'res/imlogout.php">'+t.l10n.get("private_area_logout")+"</a>"):n.append('<a class="imLogoutLink" href="#">'+t.l10n.get("private_area_logout")+"</a>")}}})})(_jq,x5engine),function(e,t){"use strict";e.extend(t,{imAdv:{width:null,height:null,callback:function(){return!1},callbackHandler:function(){t.imAdv.callback.call(e("#imWebSiteX5Adv"))},imShowAdv:function(n,r,i,s,o){var u="imWebSiteX5Adv",a=/MSIE [6]/.test(navigator.userAgent),f=n,l=n,c='<div id="'+u+'" style="height: '+l/4+"px; width: "+f/4+'px;">',h=t.utils.isOnline()?0:1,p=null,d="",v=!1;t.imAdv.width=n,t.imAdv.height=n,e.isFunction(o)?t.imAdv.callback=o:d=o,a?e("body").append(c+'<object id="'+u+'Obj" style="left: -'+parseInt(f-f/4,10)+'px" d
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:SVG Scalable Vector Graphics image
              Category:downloaded
              Size (bytes):1660
              Entropy (8bit):4.301517070642596
              Encrypted:false
              SSDEEP:
              MD5:554640F465EB3ED903B543DAE0A1BCAC
              SHA1:E0E6E2C8939008217EB76A3B3282CA75F3DC401A
              SHA-256:99BF4AA403643A6D41C028E5DB29C79C17CBC815B3E10CD5C6B8F90567A03E52
              SHA-512:462198E2B69F72F1DC9743D0EA5EED7974A035F24600AA1C2DE0211D978FF0795370560CBF274CCC82C8AC97DC3706C753168D4B90B0B81AE84CC922C055CFF0
              Malicious:false
              Reputation:unknown
              URL:https://www.gstatic.com/images/branding/googlelogo/svg/googlelogo_clr_74x24px.svg
              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="74" height="24" viewBox="0 0 74 24"><path fill="#4285F4" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24z"/><path fill="#EA4335" d="M25 6.19c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52z"/><path fill="#4285F4" d="M53.58 7.49h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-1.5-3.1-3.52 0-2.05 1.34-3.52 3.1-3
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 264 x 80, 8-bit/color RGBA, interlaced
              Category:downloaded
              Size (bytes):13171
              Entropy (8bit):7.976997441715833
              Encrypted:false
              SSDEEP:
              MD5:F7904F47D2E71B589138A752389DE4C7
              SHA1:D38D2543F24FD26A426C4617DF8F7AD2B53CC04C
              SHA-256:D14A4A2CE6149ADF65DA32290B5D1A5E48B708CB9BAEADBA8D650647C75CBA9A
              SHA-512:AD2AA65B3D3DA70F990CED189E32D3666DFF2B8D8A13F7A15471D39D0D7E19CF45D28410D6B7E56FFA30E5957BA7FBFDA132074D0BB549875B0D9410E6B9800C
              Malicious:false
              Reputation:unknown
              URL:https://unioneconselvano.it/images/bassa_p-02.png
              Preview:.PNG........IHDR.......P......[.G....bKGD..............pHYs..\E..\E..-b,....tIME.....&/].m... .IDATx..w|TU..S2.=..HB:...(.HQzP_............+....HQ:.(.......!....df.........u~.O`.i..{.}.9...#..A.7..=.d+.vi'..)|..~....@...T..........95.^.........3....m.+3~..Og......QQQ.Z...=c...]r..U..L......U.T..^.#|c.T....._k..3f.`.M....|....'^.1...~.***._8....M......8t.I....9IJ7.C..$V..kW'.>..e....a..................$V.Ts.|..r....B.Z.Y&.z.......(d4i.<.r.4:.r\.2....A@).Q........@..pW.i......Nt5...g....[.....3.y.v.....yU.....)...F~~...T..1..<.j .......M..0...R. /..q^.L..@..D...V.)..&y;.zG/.d.8#.....p_.K.V.lL.....w.....g....ur......4........(-.....i.U.6.y.\..Cw\..Q#.'l=.N......(..a.L..Gusc....4}.....qY...3..V...C)..pl....:+......o.4...m..f...d.z.x.S.p...vU....?A..........6....y$d#..o../-.;3....7.G.*e..C......;..r.z.L.4.f.;.W_}.n..1.q..Q..A.vU.A=f<....Z......b.W.R..P.f..[..x.p&a...J...$......R...g....... ..+......59.....a^..g.?.N'.t:.....|....:.N
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 264 x 102, 8-bit/color RGBA, interlaced
              Category:downloaded
              Size (bytes):44381
              Entropy (8bit):7.988657649892414
              Encrypted:false
              SSDEEP:
              MD5:F9A0D0049E7109955642CEBDD9B2A0EC
              SHA1:AE4C5D4013E10206B5E0E2533A6FD809A6572A6B
              SHA-256:31BBDCE18A45FCB98241D02401D3446FA03BE24C1D16D551A049040D11B1763E
              SHA-512:4604AD9015D0E2C6B69BAD348533E6BD3B844C2401A2F9B9916B7C383E29F5FD4EE3E96C378CDD475C11B68842B6E7F35B8ED0C9C2A4CF373B50152F5FDB32B4
              Malicious:false
              Reputation:unknown
              URL:https://unioneconselvano.it/images/2013_04_19_Amministrazione_Trasparente.fw.png
              Preview:.PNG........IHDR.......f.....@x?.....bKGD..............pHYs.........U.......tIME......+V..... .IDATx..w.]U......s...$S2.=..IH ."D...E:........(EA............!-..^I.I2..~......{g..}.>..s.1s.)...........nd-`...u.r......L..p..p.k.STdQ..s..?B.`..}@...<D[..h.1..c.i.%.......R.]....n)jV.<rq..........p..d.i.x..<..z...."......GDy...#..e!b.m.. ...nb.Ak...r..z..r.A3..K...U..<..h@...r..I..67....6b8W..^.L..@+H.b.^1."......|.xWw0.......qV.\E..=ttt.0a....t.v.]...}9.b.o..6...\}.U..N..1 .=.7p.G`.a...,.d..d.7.uh...../.CQl..e.=.Q..i..t:MIE...}$nI.P".d..B>....i....ax..~......V<..^..jF.a..o..f.K..gp.....Y.v.SG.p...>v8#.`..q..wo..=.a..3d.`.......`.....@.......Ez............{.F._.-.?a.... ....6.V...&Dy.M.>f.w.5..Z".1J.K...GyU.............D.}.-...`......Al~..~....._...Y.`6......0.84........7..7>..?X.(......8N.h4.....?...'.L..hG.V.....A.=.K.7.d.......p/...R...F......A.....V2hvt..6..P}.!......R.K^.}.m..8..b.......}v.g........f5.....E...^...F.2.F.s.....BDk.U.X.......
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 179 x 60, 8-bit/color RGBA, non-interlaced
              Category:downloaded
              Size (bytes):3343
              Entropy (8bit):7.886780454263888
              Encrypted:false
              SSDEEP:
              MD5:8ADF0F3080C1F5C3121F02E350BDBEA1
              SHA1:0710C516F2D5929654D0E57B8ACBA5181B7C9EFA
              SHA-256:B5F4F2BF9D12DEF754F3CD6510BD37D0F95008BB5DDC841F394A6CC2EC93E763
              SHA-512:4961D4E1205A07800EA9248AE4D8FAC45DF3B69765E78272BE904EC7A0DE657487384CF3244E8470DD173CD4CDB574FA663B8E3E06087DA59A5D20561AAB45C7
              Malicious:false
              Reputation:unknown
              URL:https://unioneconselvano.it/menu/tributi-dell-unione_h.png
              Preview:.PNG........IHDR.......<.....-......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.ypTU......T\F.Qq..q.t.aF.....0..5..}...4M...YHBH.D.1 ..!.D.....RDD.(..(..f.s......<_?^'..v..T}E..{..:.Umb..=.,X..?...P".h......f.%.Y.ti`./_......... ;;.!77W........W;.].V(**..[.*...JJJ.JKK...6..7n.6m..P^^.l.9TQQ....HII..q.*`&..I.;.<;k..3mZB.....;cF`.......Ayr...<5g.E.x......0.......O...W_...."...._....MMu..........E.?^{..ii.s....Z.DH+*2..........f5BI...v.4..>..6.b..._..TUUE.......3..o.......|.....M.1cL..cM.q.,......k...Q..KF.........f...2...;....@T..'..(.e...'N4mQ...2..r.T..~.Z,5!....s......S.M. ~."...t.s..e.....t.Z.Eb...q....`.T.+.c]...\........._..hM.G{...v..d~!#...+Rf.....Z.q..q.^....y.._.F.Z|.\.F.z.F.Wh.--..'.\..8..5...w$p.)e...ev.....|."%5...ZD.....H...J....89..w.7...F.]...tF/c._t.n|.uY.N$-M....gs.y..f.=?...1.......".....*.....8Y&..a.nF...[p.[sr.m...+-..r...5..k..df..X..Og..-I...l.w...2.*..7}...$<q[\LZ...n.1.N..KBnF.(1.....}.*s.....5k.]k
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 164x110, components 3
              Category:dropped
              Size (bytes):7256
              Entropy (8bit):7.880657186245361
              Encrypted:false
              SSDEEP:
              MD5:14A5486E8913A0C0D67D0698A66754CD
              SHA1:4546118420DD32FB00794BC47B704DF3F72AAD2E
              SHA-256:04E280A5DE06D7A70C061221128FE10B7397942C9E7D0E4CEA27920C17EF3BC0
              SHA-512:ABED7F2812B9D684792A28B252093172814D90724F8FFE4EFEE4FDCBDB9C3ADA9DC83037369635A8D72E7E26C064A0A79E429050CAD19074BC08EEA3CDCC05D6
              Malicious:false
              Reputation:unknown
              Preview:......JFIF.............C....................................................................C.......................................................................n...."................................................................................&v-.tI....g`4I..4I..4I..4I..M.g`M.g`].ge.D....g...1../_...|...4.U.......=....#aQ.............>g.!.Z..O...:.O..*.gW....P..*....J.K..).pB.N..8...V.S.u.X....]Pz..W...>.fU:....m...R..........?....$S....uC}.....).Y\...lg..s......q..e..u1...d..e....W8........T...b...R..4.....No.S..w..3E.C..D[.p............^..V..@6..D.AQD.D.D.D..?...-.............................6...0!$%47@5AP............a...#..C;..v!..2..ds..gb...#..C;..v...29.d3..ga...!..C;..v...l..bl.w!....A..Aj....=.r=&.8...*N.,D....n.. .*.H.ci.,{HU|.]...,.\..3..bh...IP.U..Q.....|t.Q$.kN.o..On...@.x...m...=2..|'N.v:......=#II.M.~Q!..B.Y.~.a....Em6.~.&.[h.s.......W.....j...u.~.A......X.;E...U$.@.....[4.@9..Q.XV.f.=..^8...^........n....V.hb.h5j(V.=...O.-._.W\\.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 410 x 134, 8-bit/color RGBA, interlaced
              Category:dropped
              Size (bytes):50477
              Entropy (8bit):7.988147804912582
              Encrypted:false
              SSDEEP:
              MD5:B60895BB92F87D7B5ABB9CB1776A2DD4
              SHA1:9AC79A70E3626E1596EA7D407D38786DC8578C1F
              SHA-256:76079B82D5381564C8C743BCE30954579499940D1E504085171B65E46D1E2BF3
              SHA-512:9E5B5988D34A763A02950FAD9BA08D531E5F8E0A244C7668BEDA3BDB481D19D8D2DFC7A376FAD702BF493B0E113C12844B7516074BA6E664AB5F38CCE4865DB9
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR..............b|.....bKGD..............pHYs..."..."........tIME.....30c.<... .IDATx..w.]U.....s...Lf.{B:%...".HQT.bA....ED......"]TjB(&$..0.}.I....^.[..{...sg...@..y>....=m...^.Y.R"".,..s...?C.4")..........c..a....:...@..dW...n@c,:p0...A.K.(....Z.VP*....\.H<.....BD.mk...u'Q`..\...hoo..Y3.p.3g...9..5.=-.`)..|.n.K.M3.V.../<..f......C9.J)P..3..1$.Mn.#P.M&..- ..d.|J..d.a..a#]]1..r4^N.9..{Z.7.......-.92Y.......;.~.g?.if..9g.....!C.....\........L._L..R].`t.,......p..4....k.7}.i/....:..........z._.....2-d.X.............)...;+.Z2........e..AA.t'.....i...N..tvvRTTD.S...A.w......Gk...1..k.X...=36c...N:..&.Kww...9.!....^^....E...V.b.0.}...H.#..x...Y.Vh...Q<.r5.<....5.(....1.F.p......<.v...5.W,..w.....>/,j.'..)rh.4X\..........Qo.q`,....k.sD.mN.;....s..S.ya].....O...,C.:......a-CG.0...3..'Wwp..(.~i"3..q..|..-L....~...&....../o...O.u.....A..X.rA.6..Q .G.X.(.2-....:*l....P...P.E......Z.MXeQ..d....j..(.N...q.......].n....<.)s.....}..J.q.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 410 x 580, 8-bit/color RGBA, interlaced
              Category:dropped
              Size (bytes):159507
              Entropy (8bit):7.9940856647524985
              Encrypted:true
              SSDEEP:
              MD5:0B11F989733BC32F8A251BD768E80877
              SHA1:A0BC6FE780E198072581D7788BD78C9D84322F7C
              SHA-256:5F91CA1894092E51F04D746703E161489CAA1E799877E2FC52DC1B3ACC35A14A
              SHA-512:79B98931AE5B3E0AC02685CA53772E19B51606F51475829A7EBC47842896CA3D5E505CDF7CB7F75E1B10F15E89464D8FED3F4CFB7F0AEB3D1BBE4D9E226B7DC9
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR.......D.....X..7....bKGD..............pHYs...L...L..,9.....tIME.....33..m... .IDATx..w|TE..s.....(E.P..A..A.^P|.(.....(....x.....X..t.*E.I ..dw...cv7..@...'.{..9.g.9JD....c...F..9.1..........9..t4.S....B..)4l..z..7t..*..9.............C.X?.M.&...(...D.. .JU......+s|4m.CT...k...u]..iWj.Rc.q.~.E...R..W.W.%....e....P=..V/`....}Dvf..^s5_.......r..D...t?.%M.F.i4}~._f........ADX..k.=.*.g....E.D..P....'!!....p.5kFLL.3g.d...t......E.]......?O...PJ....S8..Nd....x.F~..OV....W.T&AeV..nh....a.<.}.sN.......\...../={.....|..W....S'........7W_}5YYYt...g...f...%"....>..Y.L..g.`.....2.8..,.}./-.[..l...q..{.c.].X+...;.q.2.......?*.V..._..{.k1.eBN...r.d&.......\1...O....g............PER4..X.a....&.u/.q..^.......Sa.l..3x.60...y0.N@4A.......f.......V...U9U..y..h..l;?......S..J....~...?D..L.n2$..O.D..z.e......YW'........q..s.h...P....6Lp...@..F.(7+....H.._....AT].k..<......0L.{5...A..........3...n....8P.`...9.&... ...e..~w......b....>..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 410 x 579, 8-bit/color RGBA, interlaced
              Category:dropped
              Size (bytes):294029
              Entropy (8bit):7.995285531256032
              Encrypted:true
              SSDEEP:
              MD5:B9A0688E9C5720FD7545107103E60519
              SHA1:ADD7DD22AD6AEB84A1147112D52312FA6195330F
              SHA-256:62590B12E4A1547898C36BDDA2C7C4068E75797E6D09F1DDB66124E60EA77BAC
              SHA-512:5800C805DEE3BC11C1AA451FE3D8BA7CBA68B8CA9CA572D1D688921AE32E395D71C0590F8967C03BC5D974B77414D8CDF105D833C7F3EF058E2DB9ADC774D8C3
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR.......C.....E......bKGD..............pHYs..........o.d....tIME.....31...;.. .IDATx..wxUU..?{.snO%..B. ..!`CQP.cC.......:...a.{...-$.. .'.H......M...yg..|..>..S.Y.}.^.|..55UZ.(....0.{.....,...}..n..7.W(n..O.G..|P.i..Z..{.....w....}.i..N..._.P........8(.D.8DZ...;.......X......6..6.#.\..y.BQ.eBJ...f..M.9..[ .8H>a...X..z.J.q8....D...Z.r........b..B...2!....!.Q....eY(.../5/H.>.+D`..u.......`..-..Q.S.i.........i.].........% ....y'.>..........G9..a.u./XGcJ#@4.......7..../.4.Y.\..f"....e}Q..9.3+.w.-E.................<2.L..Onf..j.H....H..d..fV.S_.D....... ..#sb..92..9...#s.G.4...~Y!ch6..L...#...`....eh.N.u......O......'.M....(..O...c...B...!..t......K.....I..x..PJ.r..{..cg..t$...P.x..wwAz%My....G!..A...I......9.....H..l.F.@..'.p.m.t8c)..=......,..V)...U.a..pL..d$J..o.:....q{.Q..1.d.u..1`.y[.H.(............J..p...0.....Fo#.Y8.1$....h...1..A.....+..}.B..H4....5".).%..9..Z..d!g.p...Lt8...$....S ..-....7..lq.....9..YD.d.r..T....BMa.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:GIF image data, version 89a, 32 x 32
              Category:downloaded
              Size (bytes):3208
              Entropy (8bit):7.5207968436820005
              Encrypted:false
              SSDEEP:
              MD5:A51C5608D01ACF32DF728F299767F82B
              SHA1:2EB3F9F430FB2A6267E0D252129EF6473D074F37
              SHA-256:AEBC793D0064383EE6B1625BF3BB32532EC30A5C12BF9117066107D412119123
              SHA-512:6FECC87543A01F595F13FAFA310F36E3590A69DC45FB50913BC15C8FE6FAF17D0F459DE37A6DF2B210E562838A859E33FED2B3C214D566B28E0795E56E811FEC
              Malicious:false
              Reputation:unknown
              URL:https://unioneconselvano.it/res/imLoad.gif
              Preview:GIF89a . .....................666VVV......................!..NETSCAPE2.0.....!..Created with ajaxload.info.!.......,.... . ......Iia....bK.$.F...R.A.T.,..2S.*05//.m.p!z...0...;$.0C....I*!.HC(A@.o...!39T5.\.8)....`..d..wxG=Y..g...wHb..v.A=.0.V\.\.;........;...H.........0..t%.Hs..rY<H..........b..Z.b.OEg:...GY]..=.A.OQ.s....\b.h.9.=sg...c..e....*...f.7D..!.......,.... . ......IiY...YF5..F..R..Tb.G.J....L..d...&.Ymx...... \...@........ ....1..&R....H..4.1Q..|V..%.z.v...#j0....l.Gg{0~..<.<..[.[.h.x..G...y.........[.0....G.....P.z...h...kz..i....y....h|z.h.G..V.......\h..[........&.+..W.7.8...!..!.......,.... . ......I)1....1G5d].(..R..T2..jL.{..< .[.5.M....0..)... L...I...m..E..`....p..U....^f.%..^.......u.;..zz.}0.X....S0.ew.y.k<..%..O.......z..{....|......%......F.i.1.0......Y.....8.x.....z..@....<...............8..Y<......8.\.P.$...!......!.......,.... . ......I.....g.EU... .R.a.TB.....p>'...e..$.."...\.#E1C.n.....~...J.,..,Aa.....Uw^4.I%P....u.Q.33.{0..i1T
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 179 x 60, 8-bit/color RGBA, non-interlaced
              Category:downloaded
              Size (bytes):3489
              Entropy (8bit):7.905170543338772
              Encrypted:false
              SSDEEP:
              MD5:28FBE9DFBD622BE768A5A1DD79D6900D
              SHA1:A3C2D397596EB21B4D29CD44FE33360BE43B4D91
              SHA-256:5E4AA5543ABAE3FEAB73FFEFE526E31C92949F4C574DA8ADC605DD7FD1FF8303
              SHA-512:1086FA9F631721244C239A2D3142906A4485D9C3207D145A49F5E6CCF309A7C55547C754FB0A906808778B76B53987B2D413E8586C054D310502EB57C0E52B24
              Malicious:false
              Reputation:unknown
              URL:https://unioneconselvano.it/menu/albo-pretorio-online.png
              Preview:.PNG........IHDR.......<.....-......sRGB.........gAMA......a.....pHYs..........o.d...6IDATx^.Yl.......>.9[.gq.&..:..IS/.m....l..d.ZI........#.2..Q.Y...q[..C..!.. .. .. 0.....gx...P.d...{...8..{..p|gD.k9Q__.d ...........q.....9nZ[[..-nB..tvv..........g......!....fll.....MLL0...&.p.9s..s..9....&......ovvvSD.......U\T......5...C..MK..+...|w.l/.,....q...2n2..~..W.<v..0Y...2/....d_y....g.x..fE=s....F.Pu..ibrj.Mr.-.a_+s....14Nsss....$.9.Q] .#.}...C.l..hR..@;].x1..JbL#..U......m.QB...2../2......;.4......<......b.a.ok..<.p.....\..,3..5...=.U.......u0.aG!=.....]L.d...=..qo).f_.F.(p.,P..r.C..v..S.2....\..IW.^.....].Gv...b.C.<>.N....=...~{.M...'.V......Ui...?<x.....1..\Y)...]t...2cj..,"cJ..q..3Q.].$F...gr...\/=...+.._G.4...'.....a/..3.5<.O+..j.\..C._..;.>...2...qP.Rd..!..(..Uc..k.s....~z...^r5..%A.ciS.fM...c.........z....W..|a.6.1].2.....7.2....,p.F|h^E6EF5...:....H....R.B..[.5O.....^....U..$.......}..\.h.W.Z.Oe.K..>.y.!3.2n..]...sdu`\...h.Y.-"
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 410 x 144, 8-bit/color RGBA, interlaced
              Category:downloaded
              Size (bytes):29896
              Entropy (8bit):7.984606052371495
              Encrypted:false
              SSDEEP:
              MD5:F8B4417B7F3D0AC0E189A5F481D8E12C
              SHA1:CE06AA71101AE1D736BB6A6107CCA2375E78C575
              SHA-256:5145CC3A9D9389E824CE41F008F9A15D311CFD8AC787040D93142A1F2FC16FCD
              SHA-512:812F543E3B5B0B1004931002DBA361F498BF9FE6E9D35EA15B78E1A1567B28AD10965AEE3D98910D8280F6372B22CBA2DD61508F29136B371AC7E5DCB77CBE1A
              Malicious:false
              Reputation:unknown
              URL:https://unioneconselvano.it/images/news_2024_10_04.png
              Preview:.PNG........IHDR.............F.'....bKGD..............pHYs...........~.....tIME.....33..m... .IDATx..w.\Wy..~.3..}f..e..."...c..&.|..#`p..@..J.$?...H#!/.`Lh)..B....p..l..V.e.Euw.O......3;}gV;.......n;.........*(`.@.D.TQ....j...H.=...*.....M..:....e6].(_AU.|..-+K1.....\.`j.<.(..4......B%...&wy-.+... .......U.kd^.0..j...:C..O}....h..4P..]..C.....Br.GH.aH.X..C4.K.......*.......E.T..V._Z.C.6.(l{;.... .f....60J|..d..K.....@....!v.{..0.T...0..e=`...^.(...+T.......Z.eU._.8......q,...h.B"....EA.<%s?..Q.^..R...q.}..H]..e.B7........y.i=...m.6........K.m*'J...p..y.`..t..P.!..,|.e.-.A.*..Y}..v.;h+.V....'..pJ..2..B.z...y..ik....l.4.V.'...}'...#2..E._..&....vO.....4B...........E..A1..v*$....NY+.?g..h8..'8|/...!}M@...X.!w8..........Y.ZU.....X%.;...2..-..e...= .467R.... .>.O......O~.}...i..r.!..*aM.*.%..f.ZU)}....\)...G....7(....$.......%0.R.N!...`.aW.n.C.u..:...}........z`.`m..vH..i.....S-.G.....(.uNA-}.V..k..o .l.?K...&...?.../.w.O.g.!.4..v`.k.S(..y.A...k..oR
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 410x410, components 3
              Category:dropped
              Size (bytes):23645
              Entropy (8bit):7.956415256224348
              Encrypted:false
              SSDEEP:
              MD5:CCD94062EF1C60F36A05FBD6BEA8DCF7
              SHA1:8506A9A53E9960860B0AF7080011AD2D5A3CD862
              SHA-256:2CFD53D082D99E0AB3DD6D6EA2D34BECCDAA7E8639C0603989247B3B10ED5544
              SHA-512:20FD4A90AB5AB13CB5040DF1A9C9E43ECA4800AF8387FF75512F10B992828C7B6EDE170D343DFFD6E35511D9715EA1104847D0F0EF768E58ABB79811DF1D69B2
              Malicious:false
              Reputation:unknown
              Preview:......JFIF.....H.H.....C....................................................................C............................................................................".................................................................................P.......!....b%"..TL H"H"I.............`......S".......v.i.<..Q....4....Q..h............0C.0C.0VB.."..:.......8(u..8........[....,...I...p9Bq....................M"1..U..E..K.Z..X..V....OE.....t'A....y*..]W,h).MHC@....`.!..!..!......V\C*r#...7YX;"..,...fL..2...#Y^.....J.!.z_...C..%L.........!..!..&...nu.].=..lY...lM.n....3.I.D..1..R......eL...x.w_..0......&......!..gQeA.s}Y.2u.>.K".L._......ll...i.-................`.Q...L.....CB.&....gK..f...t..M..9.....n...o.|l.;...=w+ky..g..g..M.9N#.:.w......2.....sN.................m.,.7...........#..]...#.#.t[......3..\xoE.Y'3..f.,n.Dq./.kM..{.h&.h...............6z........x......a.z/.x.Gq.n...4.{.I....'!m../.....I........L....&........J..qkC.O(..k.x..z?..../....'.6.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (9283)
              Category:dropped
              Size (bytes):9430
              Entropy (8bit):5.444853122300109
              Encrypted:false
              SSDEEP:
              MD5:544A0C8F46F003C37EEE2AFB43611B37
              SHA1:429B1248AA4716791EE3641E97E27867C73BC261
              SHA-256:3FEAAAB6F42F6042232FE4DFDC8F71A65B54CF73AF6030B88061FDA529BF639E
              SHA-512:9B713F1331C7D4D327B02E9F69832690FDC9547E4F771E230B448392CBC14BD294978E0942836FC5EF51B04127A7DE774914D226873593C871B3DA5A8D83A663
              Malicious:false
              Reputation:unknown
              Preview:/*!.SWFObject v2.2 <http://code.google.com/p/swfobject/> ..is released under the MIT License <http://www.opensource.org/licenses/mit-license.php> .*/var swfobject=function(){function C(){if(b)return;try{var e=a.getElementsByTagName("body")[0].appendChild(U("span"));e.parentNode.removeChild(e)}catch(t){return}b=!0;var n=c.length;for(var r=0;r<n;r++)c[r]()}function k(e){b?e():c[c.length]=e}function L(t){if(typeof u.addEventListener!=e)u.addEventListener("load",t,!1);else if(typeof a.addEventListener!=e)a.addEventListener("load",t,!1);else if(typeof u.attachEvent!=e)z(u,"onload",t);else if(typeof u.onload=="function"){var n=u.onload;u.onload=function(){n(),t()}}else u.onload=t}function A(){l?O():M()}function O(){var n=a.getElementsByTagName("body")[0],r=U(t);r.setAttribute("type",i),r.style.visibility="hidden";var s=n.appendChild(r);if(s){var o=0;(function(){if(typeof s.GetVariable!=e){var t=s.GetVariable("$version");t&&(t=t.split(" ")[1].split(","),T.pv=[parseInt(t[0],10),parseInt(t[1],1
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=12, height=794, bps=158, PhotometricIntepretation=RGB, orientation=upper-left, width=6], baseline, precision 8, 6x2794, components 3
              Category:downloaded
              Size (bytes):9983
              Entropy (8bit):5.472349866464405
              Encrypted:false
              SSDEEP:
              MD5:C71C635D4278CF3113A97E414445509F
              SHA1:41DBF556E4E9F166BE95CA13A5C27B3698DBE66C
              SHA-256:DF5CA106311E7C827438EE3FBDC786529C9B98A4B3E871CD2AE28ECFA864A6DD
              SHA-512:7FD9119C1AAA8E37D9C1FFA9972EB63763E6D9704D19C0ABB644FCA5B6EE252B04F29A4FFF88673ED6F8FB98C4115D4C26B367A01B6FC05E3A44B9C94A5687AE
              Malicious:false
              Reputation:unknown
              URL:https://unioneconselvano.it/style/bg.jpg
              Preview:......Exif..II*.......................................................................................................(...........1...........2...........i..........................'.......'..Adobe Photoshop CS5 Windows.2011:10:10 11:57:33...........0221................................................................j...........r...(...................z...................H.......H...........Photoshop 3.0.8BIM..........Z...%G.....X..8BIM.%...........2........'!8BIM.:....................printOutput........PstSbool.....Inteenum....Inte....Clrm....printSixteenBitbool.....printerNameTEXT.....P.h.a.s.e.r. .8.5.6.0.D.N.-.6. .P.S...8BIM.;....................printOutputOptions........Cptnbool.....Clbrbool.....RgsMbool.....CrnCbool.....CntCbool.....Lblsbool.....Ngtvbool.....EmlDbool.....Intrbool.....BckgObjc..........RGBC........Rd doub@o..........Grn doub@o..........Bl doub@o..........BrdTUntF#Rlt............Bld UntF#Rlt............RsltUntF#Pxl@R..........vectorDatabool.....PgPsenum....PgPs..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 160 x 22, 8-bit/color RGBA, non-interlaced
              Category:dropped
              Size (bytes):217
              Entropy (8bit):5.79295452787446
              Encrypted:false
              SSDEEP:
              MD5:0185A63918F8046B366D38C867ECC165
              SHA1:0E861872CB194A427AFBA0DB3854F58ACD851ECF
              SHA-256:1AD7E2361FF733B7E64BE2656FC5DBE444FB7D16AC022E1EE0E54D9B85E41ABC
              SHA-512:18CA72E793A633FED2D8240B42BB7D8D14B9E3FEF1B38A1CA6A29487E34EB04A8B3879EB4EE925BFCDE0CA206DD77565A35FD5E1BF4C1B26D24B0A69D4838A15
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR.............G\.E....sRGB.........gAMA......a.....pHYs..........o.d...nIDAThC..1..@..A.O68*..0...{..J.i........;.].@.'@2.$%@R.$%@R.$%@R.$%@R.$%@R.$%@R.$%@R.$%@R.$%@R..g.9.......i-..........IEND.B`.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text
              Category:downloaded
              Size (bytes):14963
              Entropy (8bit):5.1184582921921296
              Encrypted:false
              SSDEEP:
              MD5:BFEF8DBB638881CFC8828A8A48CDA99E
              SHA1:EBE275A2D475B51112930587B743402805073BEA
              SHA-256:AA1171EE3A77C9C5A0EF579D3771F5F39BF0D69653665B280F1F5B25F4351D06
              SHA-512:C1C864A552F2C4B2D3CD128DD2A546F7E558810F4A4B77E28FFC39F734345EA8CF65C82CCE27C8333889FD90324057AB051EBDEAF5E90246D70B74804EABEC81
              Malicious:false
              Reputation:unknown
              URL:https://unioneconselvano.it/style/menu.css
              Preview:/* ######################### MENU STYLE #########################*/.#imSite { position: relative; }.#imMnMn { text-align: left; }.#imMnMn > ul { z-index: 10001; display: inline-block; }.#imMnMn li > ul { z-index: 10002; }../* Main Menu */..#imMnMn ul, #imPgMn ul {padding:0;margin:0;list-style-type:none; }.#imMnMn > ul > li { position: relative; margin-top: 0px; }.#imMnMn > ul > li:first-child { margin-top: 0; }./* Links */.#imMnMnNode0 { background-image: url('../menu/index.png'); height: 60px; width: 179px; }.#imMnMnNode0 .imMnMnFirstBg { height: 60px; width: 179px; }.#imMnMnNode0:hover { background: none; background-image: none; }.#imMnMnNode0:hover .imMnMnFirstBg { background-image: url('../menu/index_h.png'); height: 60px; width: 179px;}.#imMnMnNode0.imMnMnCurrent { background: none; background-image: none; }.#imMnMnNode0.imMnMnCurrent span.imMnMnFirstBg { background-image: url('../menu/index_c.png'); height: 60px; width: 179px;}.#imMnMnNode4 { background-image: url('../menu/i-comu
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 264x58, components 3
              Category:downloaded
              Size (bytes):6768
              Entropy (8bit):7.873739134471473
              Encrypted:false
              SSDEEP:
              MD5:3B7179EB0F9458E7E90A3BC14F912B14
              SHA1:3E36A4FABD1A2BB55A04FAB377B603811E163FEB
              SHA-256:8510BFA4613A66F9C184490A56439807C608E07EF6FB7AAFBEC127C8A798BB1D
              SHA-512:E6CE022957A9E4E7242A225B6CA08BC9D7CEA4D4A4BC9F4978E320033F043A105D158176A5217EBA22C49BE2EFC6620BF207573AED86E5C2901537AE2E78150B
              Malicious:false
              Reputation:unknown
              URL:https://unioneconselvano.it/images/20151022_131931_cr.jpg
              Preview:......JFIF.............C....................................................................C.......................................................................:...."................................................................................ ..........b..x..<..3Kh`.x..H..m.li)(4|^,......).f..t.... ..9l..o.,..``Zd.SS....?N.....*_n.6v..)....v'oEYd6./6....!v.D.?~s........2M.V.e..g....g%.y../.....'..(.8...."...I..mO...n{...&..f....!i.....2O......U.sbu`z.D.....|...>&..6.X...X%9..}..gEug...Sq.o\T\..qT6m0..n..].X h<..4N7.Uz..5.B.R...*..."u.......H......%................................ @P............G.g..1|.O..9..c..G.."s..g...N7K..Di.....7...H...y.R.M9o.j..P.#..u....dm1..."..........,.X...F..iD.{].L.].G...$H7)9Z.,..........S[.N....zO*.\..J......7ZQ.]..W.".9..8..2g..0...<..%|.6.@.)5.J.....y.....F.4]{.@.$F4.......D~u..,....k........cL........r... ...}.^"......#.&'...c...^P..O.../.yq..{.(...;.. .#2U.t9.....X.....0v...l.r......E_.G_.H...>.qy...b
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 42 x 54, 8-bit/color RGBA, interlaced
              Category:dropped
              Size (bytes):269
              Entropy (8bit):6.649912494136265
              Encrypted:false
              SSDEEP:
              MD5:18FB841CF9CE76F91D01094D6D0AA211
              SHA1:02F58C46DDA2D40703458E54DEF17F088405433B
              SHA-256:D59E665AA7614DECF0979779D931702AE826A738652971FB575647BC2C26B1BC
              SHA-512:A6281802B8C4D4EA87888656040247197482A96438B3283523CAD7BC672932F897110004F6A18E62A60C59C0DE41B43F442A88B9A294D4115E15E7571E7686DF
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR...*...6.......;-....bKGD..............pHYs..........o.d....tIME.....&*-.U....IDATh..Q.. ..........]`....2.Y.0.Ee............t.zt/.a.........~0...n.(C..)R..Hy. E..)R.H.'....Kg...`..P5..!T..j.UC..B....P5..!T.6..KyVGD...Q.^...qP"8.....IEND.B`.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 80 x 54, 8-bit/color RGBA, interlaced
              Category:dropped
              Size (bytes):451
              Entropy (8bit):7.056722873818127
              Encrypted:false
              SSDEEP:
              MD5:90EA8428139FFD990A53075016E8B4B0
              SHA1:51CFCC15B2933200916708A7AC94315AC2F72D2D
              SHA-256:D50A883A0D39735E4CF8654B48F320BA9E6F06418097AC0796CCA989B1E720C9
              SHA-512:451F6EBBA955E79C5D7968DF882A20068E3E833C1531DCBF02041430611AB934E21AB262A3FA4280141460EB292E159633990AFAF8CF1BBEBFDA2E5983844EE0
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR...P...6.....'..|....bKGD..............pHYs..........o.d....tIME.....&*-.U...PIDATx....J.@..... ....mQ.%.Mv.I....3. .]...d..Iy>.....n..Ts....*.y.S=>......x..z...n..o.\:..).bV:.t...`zVe..1..1..\...~......t.v..P._+u...3...x...C....1....n..A..D.7H?..E.^.....m....6...z.m.oP>...b.........&...L.r.(7.r.(7.r.(7.*O.&.6......:.3.:.S.:.3.:.@..g#u.x.B.....D@.D@....>.@......\..... .... .... .... .... .... ..._..g*......IEND.B`.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 221x124, components 3
              Category:dropped
              Size (bytes):9255
              Entropy (8bit):7.912695765623129
              Encrypted:false
              SSDEEP:
              MD5:5DB17FE280DD4EA4C60DD6F4B3D80FA6
              SHA1:175FAFD60925031D6A87A605D70DC2EF45697510
              SHA-256:6CD30FC02C382DE51BEDBCDB285D8779ABCF9D3DEF84CA25F4B6CB633EB9B00C
              SHA-512:879B7C9BA0CC2DA9BF4BD1D8DF3A0E379CABC278C36B5F187B1031890FCF7E14DB285243A0A49928C59070719F9FC01112B507AA8ED503087BF63F55B3C71EFF
              Malicious:false
              Reputation:unknown
              Preview:......JFIF.....`.`.....C....................................................................C.......................................................................|....".................................................................................H...2/..|..Q.hr.{.....Y[V.|..[X...e])g\B.r.x............e.<.L..b(.3.~U.H..x.t~..YX..wV,e.yE0y...n.1.4`.......K.z.........f. ...E&..h...Ou.G[..W>5..R.j1..#.^VZRJ...............LSYH..$....V......c..o[.*..n jo..miH......;.u...f.{..~......@KLYU..tj.*..P./).;.,.j......8..K`k.w....n.]7.9U8..y..y.p.....[.B...,..@.......K.......]....~+.[....m..;u.E..O.r.....J.....4........".|.9..p.c].....Y...k.R...2...g....Y.puY.],^.W..m"^..#...c..p..`q.B0.....D^...u....Fh.W.1...wN.....Z.7...4Nz............................................0 !"1..#2@A$34............v..Gf:..W..s.......~6q..h..J.....&..[...~....{(.".+....6".1..y..H."0.*{..Nv.~.!ml.mdq+a&wW.y...P.L.*.*1#..T..#.5..."...{.V=....a)4.tI.Qc..bq.$g!j.%..&;~....Xs....n.Y.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 179 x 60, 8-bit/color RGBA, non-interlaced
              Category:downloaded
              Size (bytes):3391
              Entropy (8bit):7.890062834425115
              Encrypted:false
              SSDEEP:
              MD5:A7AB67F0BA68D76A1494667BB918B206
              SHA1:9CE956F123398702F47D41A557F89E78CB699949
              SHA-256:223773DA9B1C459D8A3BBA1734E542420CDABEDFB444A76CE31D9094EFAB67C4
              SHA-512:E105B303045233BEE2815E45934B03B3D01FB9A33CFAB5B3C032FED7775CD15952758A4CD93EC6701CEC3E2E1BE502EA55D4B4A3C8A4DA56B53B17F3D52EBB14
              Malicious:false
              Reputation:unknown
              URL:https://unioneconselvano.it/menu/polizia-locale-dell-unione_h.png
              Preview:.PNG........IHDR.......<.....-......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.{pT....b....ET|....UK.HD@yh.}.q.@x...AA..`@ ....@.......b@d."FAd..12..0..0...._......{77..d..;3.a..........5.|...-K.?...db........U.<.z.j.]..3~..YrssC...(((`......"f...%%%L .`...|...LEE.Eee%.e.......m.Euu5.}.v_MMMJP.....M#..5..WT.%.....s..'.......=3l...1...+O.Z../n..^.a../3...0z.R.i.Cx..W.?..3c|>.......L...[......_....k.Y.3+.yn.J._.V1Y.......uu...jT#*I?A..3g....N....q..W...:w.Ib...y.~....Z...d.d.Du....).KZ..2u.....Xgr..]:i..w...!...^.V...Yf..K22..D..q....^6m..|...*...g._..t..~...`_...s.Y...S.M..~.D...j..Me....I.J%f....pw..{P.z.....WS.dHR..f.....=.5....^..t.1...._.........Y.1..r...lIL.ey....k...:j.......xCb....k...k}...a.{.r.=e..........x."=3..Z..L..E1..4.+i..<&...t.y..q.Hw.7QC.zS/c._d.n|.u^.^ +....Z.".u...........$].E.....E..a.\.i2..&.. !H..T...O.-t.[...m......m............''G........3.dN..S....eFU..o....Ip.t1n-.".".{.\............7lPwl.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 80 x 54, 8-bit/color RGBA, interlaced
              Category:downloaded
              Size (bytes):550
              Entropy (8bit):7.353906716480067
              Encrypted:false
              SSDEEP:
              MD5:FBC190F5BB744B30C5A3E31CE3FE0998
              SHA1:DDE817E02EAB3AB0AEBA68E451CBC0EF14997630
              SHA-256:8DBC828A49F80B6985A4641B6EC82F4A075DB1A394E5BEBFC56B940FE05FA387
              SHA-512:4AABF69BEF7F89A344B0D3E5C1E9246490E3C0937B252A7737AB61577201E502F34DCFAC681278A2947E97470DDFF28F1DC97F2A10FE3B409AF923B60B9B6BFE
              Malicious:false
              Reputation:unknown
              URL:https://unioneconselvano.it/images/31_bl.png
              Preview:.PNG........IHDR...P...6.....'..|....bKGD..............pHYs..........o.d....tIME.....&/].m.....IDATx....J.A............|.. !.#.K..z.^!..:.......xP..a3v:....w`v....a....*.Z,.VJ.e...06F.Y..g=e.....'s..i.^....QT.?..h..r.y.p ...... v9...(.i..b.]_m\s~L\c@......(.......z...4.}..D....Q.1G...>.w.......Q..b@......(.D1 ..Q...~..tz.;.6...}....l.E.v.....?..fCk..P..wQEV..{R.s...}T]e.d.X ...X ...X ...X ...X ...X ...X ...X ...X .......w....r9.."d.V............wm.N&..v..w..._"_.$...i...,.........S.u....CY=W....8x.q.(kyc.....[V..cU....IEND.B`.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 111 x 164, 8-bit/color RGBA, interlaced
              Category:downloaded
              Size (bytes):34576
              Entropy (8bit):7.985125004888072
              Encrypted:false
              SSDEEP:
              MD5:92EF7EB392A46A8355336CAE748A5733
              SHA1:F314BF25531C1433343F5D26C14771DD70BCDCD1
              SHA-256:BD9CA17742ABF70F89297A2636894A9B6E9DD68F51909DC63F2E151C9E28F644
              SHA-512:AE55760DB7D71DB2FE3D44E07F9DE761078234AF68192874116907D78FE8E0A0D4DAA18A2202D927A2E57B28592CDCA6485C7C56E2989395C5CCBD7E73787678
              Malicious:false
              Reputation:unknown
              URL:https://unioneconselvano.it/gallery/logo-conselve-trasp-nome.png
              Preview:.PNG........IHDR...o...........@.....bKGD..............pHYs..........iTS....tIME.....;2.9J.. .IDATx..w|TE.?...w[v.M.!!..=..{..!..(`..DA.D}..("E.A.JSjB....{.}..........{.^K.}.{..3gN..x......Ev..a../r.k.!.../lz.$I...i.!....PPP..$..p...>.Mo..>E.E.u..m+dgeA..!;....;..@..o.rn.*rz..#....Bz.MN.a.=...(.O.x.........`...5...3&..j..l.i....OM......9.!.].{..+.s.g.1.......x...,.s..9(...Z/.k...?+..9.>..s....C....S...@<..,.g..=...A........&.]=0{t...(5.._.,.\G..|.....j.o.S...^..h.!K...(.[...?v..c..9...F#......q..}^[C..j.Bi5....>.8.{..........01.B...c!.Mo7..........9.M....?./=.?..0)...../...n}.M..p..}(j....#.s.1+...Y....*?...o.v..og..K..~v<.y...Gvn..>...9...9i...d...M!.....pX.=;..Et`.dw........9.........r...(_.]>..U_g...S.:..b.k#..K....?...eu...F}.y....hq...a.z.JT......T.:.`...AH]Jf..e.Q..@...[...?.l.h.O.<&...?.....s[.........z..w.m..dY.$.W...P.I)...E.:..2......y.(((.....KZSJ...x..,......G..p..IT..c.=.RZy.2.._.:*.~.C$+.N..N..9a...:.n....a*`.....U....
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 179 x 60, 8-bit/color RGBA, non-interlaced
              Category:downloaded
              Size (bytes):3686
              Entropy (8bit):7.894687660686289
              Encrypted:false
              SSDEEP:
              MD5:6F62E897065897AB1902B96F52C124D8
              SHA1:357312A2E6D5FE0402B1536E30E6C17948472DB6
              SHA-256:179693DA62D1CAE0210B296A542DBE6CF1FC6A11AF1956701B7ACA65AC2BDD22
              SHA-512:E1A240C35B1055D38CFB03490013E7E0B176CCA299B0F80EBD05DCDA5AC4318A32743696E81F747CD7FC23C788E784799CE0AE872E2055DC07E55C170C1D1411
              Malicious:false
              Reputation:unknown
              URL:https://unioneconselvano.it/menu/amministrazione-trasparente.png
              Preview:.PNG........IHDR.......<.....-......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.Yp....y.c.yf.b...aMl.H..xA.e...X..}.f..H.].F...Y...,d.6.q.....x.(..(.EQ.E..7.vr..szz.=..=..f._...=....q|.%..N..........W..Nnjj..---1...-fwtt.........tOOO....L..............Q.......I...wzz.=33c:...O.:.>s.................A<.......U..L%Uu..=.n.z.pZ...................*fg.W..%5a.UZ..*.c.....:.5................UM..nf..iag..s..L.z......C.G..S.......,.....}......K..-9t.lm.q....\...f.1..d..h]F....6.(...C.....y..m.......q....(..3.....[...[r.~.!.&........0........ .........u....E..bz,.......o..o..kk/i..X.\..*.G.G..,f..e.2_......\.r;...U.........<.......=...~..EO...W....g.Tk....p..~73.6.'.'`e.`.n.W......Y@FI..q.3..K. ......rj..\.....+.!..6h...O...}.c.\n-..Ye0..0....k.B0....RZ..8)..Y%<.'.U.j...<9LvcA..X.H/.4.+.-.........K.9n/.7.E..Q.qc..6............!.UV.g......ed.dd. .j2. &....`q^.h..\......R.EoT...n.....#....#....vz....T.Z0.w...7......M.Z..\#...&.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 410 x 584, 8-bit/color RGBA, interlaced
              Category:downloaded
              Size (bytes):281056
              Entropy (8bit):7.994619455717811
              Encrypted:true
              SSDEEP:
              MD5:993624B28902EB472F477A5E6CEE843E
              SHA1:F20EAFD6C300A969640BF136C7CF50349E6FB57A
              SHA-256:68D35F781D8948560C06D333FF47ABEB30BA986E8FABE2FE0CBC7310ADC2605E
              SHA-512:CC33DA29F0E5001B257C25520C0F1EBB37FAC8AEFDBF4A0DEBF03E65B889688E04F0824C7F42B6F19CD09D156A384905EBB1551430223CDDB083A4992241619F
              Malicious:false
              Reputation:unknown
              URL:https://unioneconselvano.it/images/open-days-2024.png
              Preview:.PNG........IHDR.......H...../..L....bKGD..............pHYs...........~.....tIME.....31...;.. .IDATx..w.U...?..s..:....#.R....@...j..`K....&F.......b7.QcAPcM......{...........?.sah...I...}.y..{vYk..^k.#I.. ....p.\..J.....h7.l.q]..d/....I..n.e.......V8.E[...(.;L].#028.rl.O..G..|>..4.?......E....4.X.Z.z..n) h.'(n.uQ.2..+.6b..R:wh......Z...*.U.:t...^.A..<......+..."M.....D...~..c.bC........5...F.....?....TN..F-.....r..k..y...V..D......3.y.=..&.589.<...a.p~].X^....OcC.Z.3X...1d.~c...a....Wg@...._.....q..x=_...y>....m*...0...7..wN.<J..u..t....9..j.....u?.'......{...(=doUcX.a..7.g,^......w.;..U..#..M.....|1...,L.G.......!...!7}.J.....?..u-..,.v....k..C...[...x..e...8.H..;V...S.U...iGd.|n<.......g.m.B...#.D......1.H~......~...z....O..9...G.^...Q.g.$...'.4....z.~.wyt>..z.:..%[8.c..U......!....x..`......!Y*.;.....XmL..L..?.K....?;.h.<.......:.Z..*......$g#-^.Qw.<O.......Ot .MJQ...kw.A.%.[.j..hO.....i...lq.lqK.kF+...%....z.z9W../.}.TQa.Y.)\t.T
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 410 x 579, 8-bit/color RGBA, interlaced
              Category:downloaded
              Size (bytes):359602
              Entropy (8bit):7.995410977198017
              Encrypted:true
              SSDEEP:
              MD5:94AB8E553EE9AB6C740C2EAFCA11944E
              SHA1:89BD06C7EA99C58B74BAE4D34E5159E2EF5A0C21
              SHA-256:D1D71FD29835037BB8BBCCD8269EBBBDEBEE2E2F0D92C8B09D9F664A8DF27769
              SHA-512:3C6B8802EFC7D8A4D347C80B361064076218E62294C0F38925A94C564B4FC7DF88883E5A4BBE0788C41AFD54882D644550BA9DC02C7CEEA3AAA0C0FDCA633D68
              Malicious:false
              Reputation:unknown
              URL:https://unioneconselvano.it/images/soggclim2024.png
              Preview:.PNG........IHDR.......C.....E......bKGD..............pHYs...........~.....tIME.....31...;.. .IDATx..w.TE........`..0...$)....".tW1....+....EAPPA..b@...%(0 .y`.a.&.........L.....{...y..5}+..s..S......%x..Q..|>..|.%u..{s72..9...3....].....X$.0sl<..u....x.]._........6..[c.yl..Y.......jk...V...O.....:.....8...f...%..;...ge...4..?..$....._......<......jkF.$lf..A..C..n@......P..9.q........d......7..W...A};.}.^&?. ^........c.......0DA..e...X.F.xx....<$DI.....N8...~)....x.v....X.....(.[..y...pY.......9w.c.`.w.@.....".v.%.......Z..\..D.4...;.96..c....n...N.....).<p...O.)..@._....>.oOJ..<u........W...0M!..!D..]..B..!...7a....w..M..a....L.5Jt...^q...."......o..._S..3....'..:.......z]..n.......Y...]<.....;.....>..c..i.r..|dIpI.D......P.s......d.IQ...U..X...T%...Cr........h].d..m.{N.4..^C..D:^...^.B.dEQ.r..K[ I....7.,...VC..3..f......`....-u2.p.....,...7C:X..^../p.."'.EA.0..'...Y...hl.i.(.a....l2.g.....P,.:N.U).x.].b...|.\.|...K.S..u........q..T...
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text
              Category:downloaded
              Size (bytes):19
              Entropy (8bit):3.6818808028034042
              Encrypted:false
              SSDEEP:
              MD5:9FAE2B6737B98261777262B14B586F28
              SHA1:79C894898B2CED39335EB0003C18B27AA8C6DDCD
              SHA-256:F55F6B26E77DF6647E544AE5B45892DCEA380B7A6D2BFAA1E023EA112CE81E73
              SHA-512:29CB8E5462B15488B0C6D5FC1673E273FB47841E9C76A4AA5415CA93CEA31B87052BBA511680F2BC9E6543A29F1BBFBA9D06FCC08F5C65BEB115EE7A9E5EFF36
              Malicious:false
              Reputation:unknown
              URL:https://www.google.com/async/ddljson?async=ntp:2
              Preview:)]}'.{"ddljson":{}}
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, progressive, precision 8, 264x132, components 3
              Category:dropped
              Size (bytes):11761
              Entropy (8bit):7.938716476838317
              Encrypted:false
              SSDEEP:
              MD5:0116850BDE6F0206DA81F7EF25681F74
              SHA1:5A5B9D3A78F01D29C9B2312DEAFDE60F6D8804BB
              SHA-256:99D120300099630E4A9C1648766E25C9BC951C116F63FC37B4A64A121862C0A8
              SHA-512:E7B0187AEE3377A5C9EB94278E3AC75B6BAA42A091B569D10C37C4039C5D933A14F73468B21C0A64F9CBEEC48F2DBB78CD6AAA9D421D050C90EEBD61707096F7
              Malicious:false
              Reputation:unknown
              Preview:......JFIF.....,.,.....C....................................................................C............................................................................".................................................................................H..g...X..Uz...3... ............/o.+.c....Wd.+4.....#./3.j...|F...@...1e.f.Y.....)Z...(...g....Lk{.B..NP.J.B.8....W.....w^X.KS.z..Ei.7..Y............P....yS.7..v=H&^.7.*l%].q..ok......{.8.....=...Q..4.>.3.5.\.c..L..i....2...AQ..x....H...m*L...4.a`.^L...g.p.......|.'*Z....9..,..#0.r.U.9N>.K..<.@..by..h.m...f...=.n..T.Q..I/4+.$Ze+..h........z.:...6..,.,_..J...iz..k..Y96c....>.....mR.....Vn.:V.....D.....yZZ..k.fH..J..&...I..e.97.z%..x...j.i.D.CZ.3...v;,.{zH.f.2c..h.._nz...I.=..:.K.oF.H..E.-...]D.......C...6.oojW.N.T.-.m..a.6t.m,..avd.F._I..H.Y.%gK./Z.f...........[P.@@..V.T....@........,..........................5....... 0!1$%@P..............5..(.#...+2.d.QY..I9..Q9...Q9..I9..LHg...'..rH..Et.[........3.;.~...6
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 179 x 60, 8-bit/color RGBA, non-interlaced
              Category:dropped
              Size (bytes):3344
              Entropy (8bit):7.879963499470404
              Encrypted:false
              SSDEEP:
              MD5:1716D16B37AC351162562AD218F5EFB5
              SHA1:9E0A9896A0CC2B178996F28738543EBBC52BF6E9
              SHA-256:E7AAA13B4D53F1CD2B6F6073F6AC31435F4206565AF6AF8FECF3136FA0D5B5C1
              SHA-512:B8F15ADB22CC06EA102A7054E69E7BFDBC7987FF7DE6DCF09DE74FDBA5418A59E6356C43E549F248EAAAF71785DD6E117EA00BAEC3B0E501ADCA107CC870456E
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR.......<.....-......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.{p.U..Y...T|.(..cQ.e.U.]Q"..C.u_nY.@x...AA..0 ..I....1.$.!.HEE..H)""R.EQ.EQ........s..'...d....+&..........z.\L,Z...........H$./^.1.....t..Y.lY.X."b233.%;;;.......<!??_(((..Y.n.:...XX.~}...D(--u(++.6n.(l.I.y.CEE..e.@eeeRP.c...] n...f.+...y...g.~.'$O..1.g....f5..X.Hyr..yj......K!.~.ea.\ C.......3..*.y..aX `...*<........./.........?...,...t..^\l....A]..._.j......9y.i;r.i3b...7<.l...../3$f..g........|.....cM.q.L....n.x.%*..p..]:f..w.Q.!...^....._f...RS......<..Fy/.0.\>i.i.J}.........R.....;WL."..:u...WCd...av..u...y.z...Q+.H...$n.;....}%z...C...;Y.......k:...)..k...DA..23MMMM..l-X.......$<.#1.*......x.\.F.z.F.Wh.-...'.\..8..5...w&p.9e...mv.......bAZ.......'.I9.N...,...qr"/.<o.......9.^....:....n]Hz....X.".+.={~..U9s0N*".E.,"c`..TcL...d..&....%...)..........m.VYb.r...5..k..ee.nX..OW...I...S[[{^fVe~...Zp....n..Ik...-2&.e..I..H.%f..#...^m.X...v
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (863)
              Category:downloaded
              Size (bytes):868
              Entropy (8bit):5.1787814584640115
              Encrypted:false
              SSDEEP:
              MD5:C5C21C2B4F775710FC2EED4C6FA3BB3D
              SHA1:98AE3107ED7BE86CFDB5142A36AD8FFC98139276
              SHA-256:59113D6044D5ECE545A3BAA41CB750CD52B4511B8A93E1932BEE9E7B44DE3763
              SHA-512:FDF22389A5975AE0FC9797437CD2ED7C5D16BD88C20EC9A254B2F8E80EC543F1B94B69B9FDCAEB41B05B2438954DB71DC68DB0F196886796836811A7F98BD874
              Malicious:false
              Reputation:unknown
              URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=7&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
              Preview:)]}'.["",["walmart recalls chicken broth","xbox developer direct january 23","michael bunting car accident","atlas comet 2024 g3","love island all stars season 2","read cursive national archives","georgia school closings delays virtual","manchester united arsenal fa cup"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggesteventid":"-8897108335287319544","google:suggestrelevance":[1257,1256,1255,1254,1253,1252,1251,1250],"google:suggestsubtypes":[[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 111 x 164, 8-bit/color RGBA, interlaced
              Category:downloaded
              Size (bytes):40400
              Entropy (8bit):7.983883572492183
              Encrypted:false
              SSDEEP:
              MD5:2152F28F681C33F92AC5080EF5BE1BCD
              SHA1:15F63DE4DBFEBB634CF0940C11B26A78BB9C4A1C
              SHA-256:2864C3E38D6FA74ABC744913AD6D6CB8F1D9028E552F4EFA56E4282D7CA1EA2D
              SHA-512:A1B0844C2B084B062D14792456CEE0C28DB1628FE5E385478A6B96A60DE963DFCA56C115AD84E92BB5AA1F5EF6E0838BE1AA73FBD708D9706A2668AB36C2282F
              Malicious:false
              Reputation:unknown
              URL:https://unioneconselvano.it/gallery/logo-terrassa-trasp-nome.png
              Preview:.PNG........IHDR...o...........@.....bKGD..............pHYs..........iTS....tIME.....;*..... .IDATx..w|.E.?.......B.!.BGz14.M..(...Tl..T...*. ..H/.{..B......on....7........w^.}.{...3s..).]..9j.........g.I)uU...b.f....T......`0@.)..r.F.G]h..e)..u....r.\x.q@@K..(....E..zB.-. ..!.HINBPd(....>^>.....DE....<.T}.M..X.(......u..6Ea...0....+.-2{........K=/W..RU....9i.0#x)...(...G...y.P.b....x.+.....C..9XSq.. 7.X.m._..*..WN$..A)+..K..{a..=..\.QV..g.UZ...........1e>...............=@.[...4 ""......P.....v3....O.......8]..'.......y....H...`.!.9........p.T..8..Z$x....BH.U(.....}...kh..`j.<.K\...?.,I._..+.W.P..$.s".o.:{....Z] Vi...d..N...G.?t.:..\q.x..%"..s...,o._.b>......).8cA.R.@..a..N6.../...X.....A.c-.J.......t..o...."..{.....W.=?j.6Q..Tu...)..<|.....}}..u./...~.....S....S...=(.T..j ..._.(.Z_......+Z..3y$...I.BT5...#..rV..*.R:J...*...n.$.....Y...>.q.#..'$..m...-[.....^c.6xz...o.....4.sm....J... s.L .I.).K.B.!e.sO...r...Q...j6..7.@..........5L..E
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 179 x 60, 8-bit/color RGBA, non-interlaced
              Category:downloaded
              Size (bytes):3395
              Entropy (8bit):7.899442164622489
              Encrypted:false
              SSDEEP:
              MD5:67C94C4F9FA5DDAB656C4D153E1F6FCA
              SHA1:6D8512CE6C7AA9A16EBE1B5623BC5760A722B5F4
              SHA-256:947C5E8EDA1B8D93EFE1ACD4AC48136653705EF3BC69E14945E4FAFC0EDBDA86
              SHA-512:37B3559DA1863A5321E2C7F4DDA9AF43697FC8122C1C49CEC0FE7A57128408D804746ED6DB2461EC26FA3CA4A0936C10171F9442B7AC22D8BF29ED20FCE7FF2A
              Malicious:false
              Reputation:unknown
              URL:https://unioneconselvano.it/menu/modulistica.png
              Preview:.PNG........IHDR.......<.....-......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.[pS......>.9.z!.4iRr.5..6%M..lc0W..lc.W.m..-...c...8..B.m...ex`..a..a..a..-}[..:.G...%,....7.:.9{...bI...x....^.r...;..x...&h.nw.....Mccc.455............tvv2...LOO....300....1......fttT...2ccc.S...O.LLL0.................7SpN@..J.VPZ..6.8..l.*...lk.l......I.+......H...`[A..ZX.l/.3;.:t....V'....%......e..r7.^Q.dT..d.....F.@.!..o.....>].....FU..O.w...-.Ao.OW(b.lW3.;w..2...F.'5.J..3.'..!C....%.._$f./.d...(.a.W[r._Y..|[.Y.i?..1.......i.../....p.....Rs|....,.'.....;)y..|Z.Z@+.........".bV..TP ....wS.....W(2...K.^.."[+..b..~ ..I....EY`1..w..owY...6.hO..no.}..L..`...G{l......O.J.d.w....g....Y...."..$..[fH....^F.f..g.vZ......]E..E.....]...k.if...'.80.2..w.+W.2......_.ZH.qRn)R-<..v..b....<9LvM..>........M.,..Q..Y.x..Zjy.....i.X.5..J.k..d.l.W..e.U..c.x.....j..YL.....$.......Y..k[......)..7e-.(.....:`=D..n.4.WE.....%sQc.].vM..U.o..w-....."....l........
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, progressive, precision 8, 264x166, components 3
              Category:downloaded
              Size (bytes):16751
              Entropy (8bit):7.965835050943981
              Encrypted:false
              SSDEEP:
              MD5:69351A0599F984DE9A2089064F0EFF9C
              SHA1:1F52182B431BD61F6011F489DB7BAD387439416E
              SHA-256:F03024F57A4232BA51E57897E9E87F6FDF214112E2ADAF7538BAB219F4664B4C
              SHA-512:060F0892872FAC6FAB615B922FAB14F7A40B6D6162CCE1145FDF4BF000F6ED475F55E5FF4BCC6A623F408666DDF2DF42A6B57ECC86244C75C6B7AAD4F6326064
              Malicious:false
              Reputation:unknown
              URL:https://unioneconselvano.it/images/guida-s.d..jpg
              Preview:......JFIF.....,.,.....C....................................................................C............................................................................"..................................................................................UG..\Q...'3fD..z..(].G.u...5<.u(.A.8.q...i...1!RT..]....%....j0.E'T..L:t.<Y\......xW{..@s....{u.c{.(|dv.?.|&......v.l.$.......5*X...........J.|....#v.(.Z..-f}M.U.>........f...&.0".......0.f...D..m..W....J.UT.A...i.m}...>...|.S.].<sC4,.=.H......L.@..xkr.g.H=w....,.....g.I+.G?.nm.[...O...P.],*...r.y.M....I...&.\.._.sc.....*50......-U#f..6s.....Z........^....7.v...W.....7....M.W..v...}`.r.y.M#).l....zB3*^j.tjZ......! E...T.,.T$./.$5e-[M..L\.....V=|..l.x...:U..y....K.Mw......'..3..9ijn....r$.4/.."..(<..zu`..#.[.<...0O...T......'mOF.oFy.[.!FY.OX{.i..B=..K(j..3.;.[.G.k]...?.).J.!Wdn.L..D..~.....,.._.../...P.9......m.]T...&{i%.gK....c^.?N.29#4.....wx..Nb1.......33L........ds.....k.j.Dj...Eu3S..o.-(JO..F.....>.....
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 410 x 329, 8-bit/color RGBA, interlaced
              Category:downloaded
              Size (bytes):69258
              Entropy (8bit):7.9891068025913405
              Encrypted:false
              SSDEEP:
              MD5:F0A2A2B19FD0CBDE9891DDCBD866FFB0
              SHA1:AC6A4AB459F46C415D41397A36B6FF7A36B69450
              SHA-256:DEC11DB56E7DEF7EF6C0756629F6CCBE47D4935D13ED250FFB74EE731E81FBD8
              SHA-512:93CA5EB18EF429A85A4C752A2788195D1A828C34C134F7A5B7CCBD720779B379CCD9F66E28431526233A07C24C7D249EEDEC632B791A575FF6F8A1BA1481D1C4
              Malicious:false
              Reputation:unknown
              URL:https://unioneconselvano.it/images/9e68bdafafbafb20126ce2e47dae677d_cr.png
              Preview:.PNG........IHDR.......I.......t....bKGD..............pHYs...........~.....tIME.....30c.<... .IDATx..]wxT..~...M!..A....#E.APi.&.7Q.C@..EQ:........QD."Uz..H......~.L.n6.......<..sg..3g...s$..=...@~._..@.i.vD_.r.x..A.4.........!?[}..H.4.............v....c...e..$A...b#....v....9.M...&.z.qt...CJJ..]....P.=z4.X.`>..H.O..O.^.]S....9...bRR......(DM.....R.._.c.#..M....*...S..UUUd...0j.........'.....LJK.]?.y.r..i.'L.`.$>>.v..IIILHH..f3..W..5....z>...."$...~..K..5..d..O?..~..$Q.H.|..W8v..,.."##!.._.E".~.I.xnH.<..1..u..:>...^.l..].yF..H.4.P]. YJAR.a.(..,..c../..%..>....|..,...p.\..3g.@.$T.TI$4....b.KHH@tt4L&.J.(.......+..Id.w.^...EQ.i.._.......%K.7.0.>...`..UU....s.[..Vo.....u.....O.o..,....!I.\......S.@EQH.m.%..$i.ZI.K.,!IZ,.f..TU.&...x..).o...X.b$.....v.p.....k7.....d\;..l..,.:7.S.N..'+n.q;6..w.C....;rM.s..;...w......v....v..-.....Il.=....z..EI..cG.......R.$fH.$i...}.o.A..+V....{....Y.f...')F.$..._$IV.^........~...p..5M..J..[..M&..M..
              No static file info