Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.snam.it/it/i-nostri-business/trasporto.html

Overview

General Information

Sample URL:https://www.snam.it/it/i-nostri-business/trasporto.html
Analysis ID:1500457
Infos:

Detection

Score:22
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Phishing site detected (based on image similarity)
Found iframes
HTML body contains password input but no form action
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 2020 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2836 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 --field-trial-handle=2224,i,972536198101435648,18239361239193126311,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6300 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.snam.it/it/i-nostri-business/trasporto.html" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://www.snam.it/it/i-nostri-business/trasporto.htmlMatcher: Found strong image similarity, brand: 1PASSWORD
Source: https://www.snam.it/it/i-nostri-business/trasporto.htmlHTTP Parser: Iframe src: https://snam.demdex.net/dest5.html?d_nsid=0#https%3A%2F%2Fwww.snam.it
Source: https://www.snam.it/it/home.htmlHTTP Parser: Iframe src: https://syndication.teleborsa.it/SNAM/2023/it/plus.html
Source: https://www.snam.it/it/home.htmlHTTP Parser: Iframe src: https://syndication.teleborsa.it/SNAM/2023/it/plus.html
Source: https://www.snam.it/it/i-nostri-business/trasporto.htmlHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://www.snam.it/it/sign-up.htmlHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://www.snam.it/it/disclaimer.htmlHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://www.snam.it/en/our-businesses/transportation.htmlHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://www.snam.it/it/i-nostri-business.htmlHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://www.snam.it/it/la-tua-area-personale.htmlHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://www.snam.it/it/home.htmlHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://www.snam.it/it/i-nostri-business/trasporto.htmlHTTP Parser: Title: Trasporto does not match URL
Source: https://www.snam.it/it/sign-up.htmlHTTP Parser: Title: Registrazione does not match URL
Source: https://www.snam.it/it/disclaimer.htmlHTTP Parser: Title: Disclaimer does not match URL
Source: https://www.snam.it/en/our-businesses/transportation.htmlHTTP Parser: Title: Transportation does not match URL
Source: https://www.snam.it/it/i-nostri-business.htmlHTTP Parser: Title: I nostri business does not match URL
Source: https://www.snam.it/it/la-tua-area-personale.htmlHTTP Parser: Title: La tua area personale does not match URL
Source: https://www.snam.it/it/home.htmlHTTP Parser: Title: Home does not match URL
Source: https://www.snam.it/it/i-nostri-business/trasporto.htmlHTTP Parser: <input type="password" .../> found
Source: https://www.snam.it/it/sign-up.htmlHTTP Parser: <input type="password" .../> found
Source: https://www.snam.it/it/disclaimer.htmlHTTP Parser: <input type="password" .../> found
Source: https://www.snam.it/en/our-businesses/transportation.htmlHTTP Parser: <input type="password" .../> found
Source: https://www.snam.it/it/i-nostri-business.htmlHTTP Parser: <input type="password" .../> found
Source: https://www.snam.it/it/la-tua-area-personale.htmlHTTP Parser: <input type="password" .../> found
Source: https://www.snam.it/it/home.htmlHTTP Parser: <input type="password" .../> found
Source: https://www.snam.it/it/sign-up.htmlHTTP Parser: No favicon
Source: https://www.snam.it/it/home.htmlHTTP Parser: No favicon
Source: https://www.snam.it/it/i-nostri-business/trasporto.htmlHTTP Parser: No <meta name="author".. found
Source: https://www.snam.it/it/sign-up.htmlHTTP Parser: No <meta name="author".. found
Source: https://www.snam.it/it/sign-up.htmlHTTP Parser: No <meta name="author".. found
Source: https://www.snam.it/it/disclaimer.htmlHTTP Parser: No <meta name="author".. found
Source: https://www.snam.it/en/our-businesses/transportation.htmlHTTP Parser: No <meta name="author".. found
Source: https://www.snam.it/it/i-nostri-business.htmlHTTP Parser: No <meta name="author".. found
Source: https://www.snam.it/it/i-nostri-business.htmlHTTP Parser: No <meta name="author".. found
Source: https://www.snam.it/it/la-tua-area-personale.htmlHTTP Parser: No <meta name="author".. found
Source: https://www.snam.it/it/home.htmlHTTP Parser: No <meta name="author".. found
Source: https://www.snam.it/it/home.htmlHTTP Parser: No <meta name="author".. found
Source: https://www.snam.it/it/i-nostri-business/trasporto.htmlHTTP Parser: No <meta name="copyright".. found
Source: https://www.snam.it/it/sign-up.htmlHTTP Parser: No <meta name="copyright".. found
Source: https://www.snam.it/it/sign-up.htmlHTTP Parser: No <meta name="copyright".. found
Source: https://www.snam.it/it/disclaimer.htmlHTTP Parser: No <meta name="copyright".. found
Source: https://www.snam.it/en/our-businesses/transportation.htmlHTTP Parser: No <meta name="copyright".. found
Source: https://www.snam.it/it/i-nostri-business.htmlHTTP Parser: No <meta name="copyright".. found
Source: https://www.snam.it/it/i-nostri-business.htmlHTTP Parser: No <meta name="copyright".. found
Source: https://www.snam.it/it/la-tua-area-personale.htmlHTTP Parser: No <meta name="copyright".. found
Source: https://www.snam.it/it/home.htmlHTTP Parser: No <meta name="copyright".. found
Source: https://www.snam.it/it/home.htmlHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49730 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /jstag/managed/ruxitagent_A27NVfhqrux_10265230425083909.js HTTP/1.1Host: ca-dynatrace.snam.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.snam.itsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.snam.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=5.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=72062BC258B04E6D0A495D24%40AdobeOrg&d_nsid=0&ts=1724846553952 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://www.snam.itSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.snam.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jstag/managed/ruxitagent_A27NVfhqrux_10265230425083909.js HTTP/1.1Host: ca-dynatrace.snam.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_-2D91_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL; rxVisitor=1724846551577B65J87RMIGBKFE8HU8VCGCCJ0CM5CCOO; dtPC=-91$446551564_325h1vHFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0e0; AMCV_72062BC258B04E6D0A495D24%40AdobeOrg=179643557%7CMCIDTS%7C19964%7CvVersion%7C5.5.0; dtSa=-; rxvt=1724848353981|1724846551590
Source: global trafficHTTP traffic detected: GET /dest5.html?d_nsid=0 HTTP/1.1Host: snam.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.snam.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=57279585338367842590223918215430096749
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=5.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=72062BC258B04E6D0A495D24%40AdobeOrg&d_nsid=0&ts=1724846553952 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=57279585338367842590223918215430096749
Source: global trafficHTTP traffic detected: GET /b/ss/SNAMsnam-prod766409p/1/JS-2.26.0-LDQM/s87212820889711?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%208%3A2%3A35%203%20240&mid=57483271908986993870261321485624109461&aamlh=6&ce=UTF-8&pageName=Trasporto&g=https%3A%2F%2Fwww.snam.it%2Fit%2Fi-nostri-business%2Ftrasporto.html&cc=USD&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=72062BC258B04E6D0A495D24%40AdobeOrg&AQE=1 HTTP/1.1Host: tmd.sc.omtrdc.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.snam.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ibs:dpid=411&dpuuid=Zs8R3QAAAJ36RANe HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.snam.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=57279585338367842590223918215430096749
Source: global trafficHTTP traffic detected: GET /b/ss/SNAMsnam-prod766409p/1/JS-2.26.0-LDQM/s87212820889711?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%208%3A2%3A35%203%20240&mid=57483271908986993870261321485624109461&aamlh=6&ce=UTF-8&pageName=Trasporto&g=https%3A%2F%2Fwww.snam.it%2Fit%2Fi-nostri-business%2Ftrasporto.html&cc=USD&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=72062BC258B04E6D0A495D24%40AdobeOrg&AQE=1 HTTP/1.1Host: tmd.sc.omtrdc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ibs:dpid=411&dpuuid=Zs8R3QAAAJ36RANe HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=57279585338367842590223918215430096749; dpm=57279585338367842590223918215430096749
Source: global trafficHTTP traffic detected: GET /bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_-2D91_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL&svrid=-91&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1686053479494&rf=https%3A%2F%2Fwww.snam.it%2Fit%2Fi-nostri-business%2Ftrasporto.html&bp=3&app=3700943e4e878813&crc=2856230457&en=xrudmiqw&end=1 HTTP/1.1Host: ca-dynatrace.snam.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rxVisitor=1724846551577B65J87RMIGBKFE8HU8VCGCCJ0CM5CCOO; dtPC=-91$446551564_325h1vHFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0e0; dtSa=-; rxvt=1724848353981|1724846551590; AMCVS_72062BC258B04E6D0A495D24%40AdobeOrg=1; s_cc=true; AMCV_72062BC258B04E6D0A495D24%40AdobeOrg=179643557%7CMCIDTS%7C19964%7CMCMID%7C57483271908986993870261321485624109461%7CMCAAMLH-1725451354%7C6%7CMCAAMB-1725451354%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724853755s%7CNONE%7CMCSYNCSOP%7C411-19971%7CvVersion%7C5.5.0; dtCookie=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1
Source: global trafficHTTP traffic detected: GET /bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fit%2Fi-nostri-business%2Ftrasporto.html&bp=3&app=3700943e4e878813&crc=1040694273&en=xrudmiqw&end=1 HTTP/1.1Host: ca-dynatrace.snam.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rxVisitor=1724846551577B65J87RMIGBKFE8HU8VCGCCJ0CM5CCOO; dtSa=-; AMCVS_72062BC258B04E6D0A495D24%40AdobeOrg=1; s_cc=true; AMCV_72062BC258B04E6D0A495D24%40AdobeOrg=179643557%7CMCIDTS%7C19964%7CMCMID%7C57483271908986993870261321485624109461%7CMCAAMLH-1725451354%7C6%7CMCAAMB-1725451354%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724853755s%7CNONE%7CMCSYNCSOP%7C411-19971%7CvVersion%7C5.5.0; dtCookie=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1; s_sq=SNAMsnam-prod766409p%3D%2526c.%2526a.%2526activitymap.%2526page%253DTrasporto%2526link%253DAccedi%2526region%253Dtop-bar%2526pageIDType%253D1%2526.activitymap%2526.a%2526.c%2526pid%253DTrasporto%2526pidt%253D1%2526oid%253Dfunctioncn%252528%252529%25257B%25257D%2526oidt%253D2%2526ot%253DBUTTON; rxvt=1724848374446|1724846551590; dtPC=7$446551564_325h-vHFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0e0
Source: global trafficHTTP traffic detected: GET /bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fit%2Fi-nostri-business%2Ftrasporto.html&bp=3&app=3700943e4e878813&crc=1609914968&en=xrudmiqw&end=1 HTTP/1.1Host: ca-dynatrace.snam.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rxVisitor=1724846551577B65J87RMIGBKFE8HU8VCGCCJ0CM5CCOO; dtSa=-; AMCVS_72062BC258B04E6D0A495D24%40AdobeOrg=1; s_cc=true; AMCV_72062BC258B04E6D0A495D24%40AdobeOrg=179643557%7CMCIDTS%7C19964%7CMCMID%7C57483271908986993870261321485624109461%7CMCAAMLH-1725451354%7C6%7CMCAAMB-1725451354%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724853755s%7CNONE%7CMCSYNCSOP%7C411-19971%7CvVersion%7C5.5.0; dtCookie=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1; s_sq=SNAMsnam-prod766409p%3D%2526c.%2526a.%2526activitymap.%2526page%253DTrasporto%2526link%253DAccedi%2526region%253Dtop-bar%2526pageIDType%253D1%2526.activitymap%2526.a%2526.c%2526pid%253DTrasporto%2526pidt%253D1%2526oid%253Dfunctioncn%252528%252529%25257B%25257D%2526oidt%253D2%2526ot%253DBUTTON; rxvt=1724848374446|1724846551590; dtPC=7$446551564_325h-vHFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0e0
Source: global trafficHTTP traffic detected: GET /jstag/managed/ruxitagent_A7NVfhqrux_10295240705110949.js HTTP/1.1Host: ca-dynatrace.snam.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.snam.itsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.snam.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b/ss/SNAMsnam-prod766409p/1/JS-2.26.0-LDQM/s83804372540357?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%208%3A3%3A6%203%20240&mid=57483271908986993870261321485624109461&aamlh=6&ce=UTF-8&pageName=Registrazione&g=https%3A%2F%2Fwww.snam.it%2Fit%2Fsign-up.html&cc=USD&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&c.&a.&activitymap.&page=Trasporto&link=Accedi&region=top-bar&pageIDType=1&.activitymap&.a&.c&pid=Trasporto&pidt=1&oid=functioncn%28%29%7B%7D&oidt=2&ot=BUTTON&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=72062BC258B04E6D0A495D24%40AdobeOrg&AQE=1 HTTP/1.1Host: tmd.sc.omtrdc.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.snam.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jstag/managed/ruxitagent_A7NVfhqrux_10295240705110949.js HTTP/1.1Host: ca-dynatrace.snam.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rxVisitor=1724846551577B65J87RMIGBKFE8HU8VCGCCJ0CM5CCOO; dtSa=-; AMCVS_72062BC258B04E6D0A495D24%40AdobeOrg=1; s_cc=true; AMCV_72062BC258B04E6D0A495D24%40AdobeOrg=179643557%7CMCIDTS%7C19964%7CMCMID%7C57483271908986993870261321485624109461%7CMCAAMLH-1725451354%7C6%7CMCAAMB-1725451354%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724853755s%7CNONE%7CMCSYNCSOP%7C411-19971%7CvVersion%7C5.5.0; dtCookie=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1; rxvt=1724848374446|1724846551590; dtPC=7$446585857_86h1vHFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0e0; s_sq=%5B%5BB%5D%5D
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?onload=onloadcallback&render=explicit HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.snam.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b/ss/SNAMsnam-prod766409p/1/JS-2.26.0-LDQM/s83804372540357?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%208%3A3%3A6%203%20240&mid=57483271908986993870261321485624109461&aamlh=6&ce=UTF-8&pageName=Registrazione&g=https%3A%2F%2Fwww.snam.it%2Fit%2Fsign-up.html&cc=USD&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&c.&a.&activitymap.&page=Trasporto&link=Accedi&region=top-bar&pageIDType=1&.activitymap&.a&.c&pid=Trasporto&pidt=1&oid=functioncn%28%29%7B%7D&oidt=2&ot=BUTTON&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=72062BC258B04E6D0A495D24%40AdobeOrg&AQE=1 HTTP/1.1Host: tmd.sc.omtrdc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?onload=onloadcallback&render=explicit HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LfcPlUlAAAAAMe2wSjUIe47EakLRcuzLfceuCzs&co=aHR0cHM6Ly93d3cuc25hbS5pdDo0NDM.&hl=en&type=image&v=i7X0JrnYWy9Y_5EYdoFM79kV&theme=light&size=invisible&badge=bottomright&cb=or5kiciv5zyd HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.snam.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=i7X0JrnYWy9Y_5EYdoFM79kV HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfcPlUlAAAAAMe2wSjUIe47EakLRcuzLfceuCzs&co=aHR0cHM6Ly93d3cuc25hbS5pdDo0NDM.&hl=en&type=image&v=i7X0JrnYWy9Y_5EYdoFM79kV&theme=light&size=invisible&badge=bottomright&cb=or5kiciv5zydAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/bg/PSKopaksc4v0TeE9MSufUBd6uLsTLN3_1JKIESb4JYg.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfcPlUlAAAAAMe2wSjUIe47EakLRcuzLfceuCzs&co=aHR0cHM6Ly93d3cuc25hbS5pdDo0NDM.&hl=en&type=image&v=i7X0JrnYWy9Y_5EYdoFM79kV&theme=light&size=invisible&badge=bottomright&cb=or5kiciv5zydAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=i7X0JrnYWy9Y_5EYdoFM79kV HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/bg/PSKopaksc4v0TeE9MSufUBd6uLsTLN3_1JKIESb4JYg.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fit%2Fsign-up.html&bp=3&app=3700943e4e878813&crc=3932056870&en=xrudmiqw&end=1 HTTP/1.1Host: ca-dynatrace.snam.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rxVisitor=1724846551577B65J87RMIGBKFE8HU8VCGCCJ0CM5CCOO; dtSa=-; AMCVS_72062BC258B04E6D0A495D24%40AdobeOrg=1; s_cc=true; AMCV_72062BC258B04E6D0A495D24%40AdobeOrg=179643557%7CMCIDTS%7C19964%7CMCMID%7C57483271908986993870261321485624109461%7CMCAAMLH-1725451354%7C6%7CMCAAMB-1725451354%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724853755s%7CNONE%7CMCSYNCSOP%7C411-19971%7CvVersion%7C5.5.0; dtCookie=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1; s_sq=%5B%5BB%5D%5D; rxvt=1724848388107|1724846551590; dtPC=7$446585857_86h1vHFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0e0
Source: global trafficHTTP traffic detected: GET /bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fit%2Fsign-up.html&bp=3&app=3700943e4e878813&crc=1192535706&en=xrudmiqw&end=1 HTTP/1.1Host: ca-dynatrace.snam.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rxVisitor=1724846551577B65J87RMIGBKFE8HU8VCGCCJ0CM5CCOO; dtSa=-; AMCVS_72062BC258B04E6D0A495D24%40AdobeOrg=1; s_cc=true; AMCV_72062BC258B04E6D0A495D24%40AdobeOrg=179643557%7CMCIDTS%7C19964%7CMCMID%7C57483271908986993870261321485624109461%7CMCAAMLH-1725451354%7C6%7CMCAAMB-1725451354%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724853755s%7CNONE%7CMCSYNCSOP%7C411-19971%7CvVersion%7C5.5.0; dtCookie=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1; s_sq=%5B%5BB%5D%5D; rxvt=1724848395300|1724846551590; dtPC=7$446585857_86h-vHFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0e0
Source: global trafficHTTP traffic detected: GET /b/ss/SNAMsnam-prod766409p/1/JS-2.26.0-LDQM/s84095697203619?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%208%3A3%3A18%203%20240&mid=57483271908986993870261321485624109461&aamlh=6&ce=UTF-8&pageName=Disclaimer&g=https%3A%2F%2Fwww.snam.it%2Fit%2Fdisclaimer.html&cc=USD&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=72062BC258B04E6D0A495D24%40AdobeOrg&AQE=1 HTTP/1.1Host: tmd.sc.omtrdc.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.snam.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b/ss/SNAMsnam-prod766409p/1/JS-2.26.0-LDQM/s84095697203619?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%208%3A3%3A18%203%20240&mid=57483271908986993870261321485624109461&aamlh=6&ce=UTF-8&pageName=Disclaimer&g=https%3A%2F%2Fwww.snam.it%2Fit%2Fdisclaimer.html&cc=USD&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=72062BC258B04E6D0A495D24%40AdobeOrg&AQE=1 HTTP/1.1Host: tmd.sc.omtrdc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fit%2Fdisclaimer.html&bp=3&app=3700943e4e878813&crc=3799192632&en=xrudmiqw&end=1 HTTP/1.1Host: ca-dynatrace.snam.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rxVisitor=1724846551577B65J87RMIGBKFE8HU8VCGCCJ0CM5CCOO; dtSa=-; AMCVS_72062BC258B04E6D0A495D24%40AdobeOrg=1; s_cc=true; AMCV_72062BC258B04E6D0A495D24%40AdobeOrg=179643557%7CMCIDTS%7C19964%7CMCMID%7C57483271908986993870261321485624109461%7CMCAAMLH-1725451354%7C6%7CMCAAMB-1725451354%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724853755s%7CNONE%7CMCSYNCSOP%7C411-19971%7CvVersion%7C5.5.0; dtCookie=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1; s_sq=%5B%5BB%5D%5D; rxvt=1724848398860|1724846551590; dtPC=7$446597856_238h-vHFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0e0
Source: global trafficHTTP traffic detected: GET /bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fit%2Fsign-up.html&bp=3&app=3700943e4e878813&crc=671872448&en=xrudmiqw&end=1 HTTP/1.1Host: ca-dynatrace.snam.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rxVisitor=1724846551577B65J87RMIGBKFE8HU8VCGCCJ0CM5CCOO; dtSa=-; AMCVS_72062BC258B04E6D0A495D24%40AdobeOrg=1; s_cc=true; AMCV_72062BC258B04E6D0A495D24%40AdobeOrg=179643557%7CMCIDTS%7C19964%7CMCMID%7C57483271908986993870261321485624109461%7CMCAAMLH-1725451354%7C6%7CMCAAMB-1725451354%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724853755s%7CNONE%7CMCSYNCSOP%7C411-19971%7CvVersion%7C5.5.0; dtCookie=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1; s_sq=%5B%5BB%5D%5D; rxvt=1724848402379|1724846551590; dtPC=7$446602291_626h2vHFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0e0
Source: global trafficHTTP traffic detected: GET /b/ss/SNAMsnam-prod766409p/1/JS-2.26.0-LDQM/s85584433387192?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%208%3A3%3A23%203%20240&mid=57483271908986993870261321485624109461&aamlh=6&ce=UTF-8&pageName=Transportation&g=https%3A%2F%2Fwww.snam.it%2Fen%2Four-businesses%2Ftransportation.html&cc=USD&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=72062BC258B04E6D0A495D24%40AdobeOrg&AQE=1 HTTP/1.1Host: tmd.sc.omtrdc.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.snam.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b/ss/SNAMsnam-prod766409p/1/JS-2.26.0-LDQM/s85584433387192?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%208%3A3%3A23%203%20240&mid=57483271908986993870261321485624109461&aamlh=6&ce=UTF-8&pageName=Transportation&g=https%3A%2F%2Fwww.snam.it%2Fen%2Four-businesses%2Ftransportation.html&cc=USD&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=72062BC258B04E6D0A495D24%40AdobeOrg&AQE=1 HTTP/1.1Host: tmd.sc.omtrdc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fit%2Fdisclaimer.html&bp=3&app=3700943e4e878813&crc=3187932227&en=xrudmiqw&end=1 HTTP/1.1Host: ca-dynatrace.snam.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rxVisitor=1724846551577B65J87RMIGBKFE8HU8VCGCCJ0CM5CCOO; dtSa=-; AMCVS_72062BC258B04E6D0A495D24%40AdobeOrg=1; s_cc=true; AMCV_72062BC258B04E6D0A495D24%40AdobeOrg=179643557%7CMCIDTS%7C19964%7CMCMID%7C57483271908986993870261321485624109461%7CMCAAMLH-1725451354%7C6%7CMCAAMB-1725451354%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724853755s%7CNONE%7CMCSYNCSOP%7C411-19971%7CvVersion%7C5.5.0; dtCookie=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1; s_sq=%5B%5BB%5D%5D; rxvt=1724848409591|1724846551590; dtPC=7$446609375_590h2vHFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0e0
Source: global trafficHTTP traffic detected: GET /bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fen%2Four-businesses%2Ftransportation.html&bp=3&app=3700943e4e878813&crc=1903314205&en=xrudmiqw&end=1 HTTP/1.1Host: ca-dynatrace.snam.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rxVisitor=1724846551577B65J87RMIGBKFE8HU8VCGCCJ0CM5CCOO; dtSa=-; AMCVS_72062BC258B04E6D0A495D24%40AdobeOrg=1; s_cc=true; AMCV_72062BC258B04E6D0A495D24%40AdobeOrg=179643557%7CMCIDTS%7C19964%7CMCMID%7C57483271908986993870261321485624109461%7CMCAAMLH-1725451354%7C6%7CMCAAMB-1725451354%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724853755s%7CNONE%7CMCSYNCSOP%7C411-19971%7CvVersion%7C5.5.0; dtCookie=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1; s_sq=%5B%5BB%5D%5D; rxvt=1724848409591|1724846551590; dtPC=7$446609375_590h2vHFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0e0
Source: global trafficHTTP traffic detected: GET /b/ss/SNAMsnam-prod766409p/1/JS-2.26.0-LDQM/s86968392264752?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%208%3A3%3A30%203%20240&mid=57483271908986993870261321485624109461&aamlh=6&ce=UTF-8&pageName=I%20nostri%20business&g=https%3A%2F%2Fwww.snam.it%2Fit%2Fi-nostri-business.html&cc=USD&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=72062BC258B04E6D0A495D24%40AdobeOrg&AQE=1 HTTP/1.1Host: tmd.sc.omtrdc.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.snam.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b/ss/SNAMsnam-prod766409p/1/JS-2.26.0-LDQM/s86968392264752?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%208%3A3%3A30%203%20240&mid=57483271908986993870261321485624109461&aamlh=6&ce=UTF-8&pageName=I%20nostri%20business&g=https%3A%2F%2Fwww.snam.it%2Fit%2Fi-nostri-business.html&cc=USD&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=72062BC258B04E6D0A495D24%40AdobeOrg&AQE=1 HTTP/1.1Host: tmd.sc.omtrdc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fit%2Fi-nostri-business.html&bp=3&app=3700943e4e878813&crc=4185954832&en=xrudmiqw&end=1 HTTP/1.1Host: ca-dynatrace.snam.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rxVisitor=1724846551577B65J87RMIGBKFE8HU8VCGCCJ0CM5CCOO; dtSa=-; AMCVS_72062BC258B04E6D0A495D24%40AdobeOrg=1; s_cc=true; AMCV_72062BC258B04E6D0A495D24%40AdobeOrg=179643557%7CMCIDTS%7C19964%7CMCMID%7C57483271908986993870261321485624109461%7CMCAAMLH-1725451354%7C6%7CMCAAMB-1725451354%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724853755s%7CNONE%7CMCSYNCSOP%7C411-19971%7CvVersion%7C5.5.0; dtCookie=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1; s_sq=%5B%5BB%5D%5D; rxvt=1724848412463|1724846551590; dtPC=7$446612390_53h2vHFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0e0
Source: global trafficHTTP traffic detected: GET /b/ss/SNAMsnam-prod766409p/1/JS-2.26.0-LDQM/s81788316077771?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%208%3A3%3A33%203%20240&mid=57483271908986993870261321485624109461&aamlh=6&ce=UTF-8&pageName=La%20tua%20area%20personale&g=https%3A%2F%2Fwww.snam.it%2Fit%2Fla-tua-area-personale.html&cc=USD&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=72062BC258B04E6D0A495D24%40AdobeOrg&AQE=1 HTTP/1.1Host: tmd.sc.omtrdc.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.snam.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b/ss/SNAMsnam-prod766409p/1/JS-2.26.0-LDQM/s81788316077771?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%208%3A3%3A33%203%20240&mid=57483271908986993870261321485624109461&aamlh=6&ce=UTF-8&pageName=La%20tua%20area%20personale&g=https%3A%2F%2Fwww.snam.it%2Fit%2Fla-tua-area-personale.html&cc=USD&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=72062BC258B04E6D0A495D24%40AdobeOrg&AQE=1 HTTP/1.1Host: tmd.sc.omtrdc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fen%2Four-businesses%2Ftransportation.html&bp=3&app=3700943e4e878813&crc=4093985978&en=xrudmiqw&end=1 HTTP/1.1Host: ca-dynatrace.snam.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rxVisitor=1724846551577B65J87RMIGBKFE8HU8VCGCCJ0CM5CCOO; dtSa=-; AMCVS_72062BC258B04E6D0A495D24%40AdobeOrg=1; s_cc=true; AMCV_72062BC258B04E6D0A495D24%40AdobeOrg=179643557%7CMCIDTS%7C19964%7CMCMID%7C57483271908986993870261321485624109461%7CMCAAMLH-1725451354%7C6%7CMCAAMB-1725451354%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724853755s%7CNONE%7CMCSYNCSOP%7C411-19971%7CvVersion%7C5.5.0; dtCookie=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1; s_sq=%5B%5BB%5D%5D; rxvt=1724848413560|1724846551590; dtPC=7$446612390_53h-vHFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0e0
Source: global trafficHTTP traffic detected: GET /bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fit%2Fi-nostri-business.html&bp=3&app=3700943e4e878813&crc=57497965&en=xrudmiqw&end=1 HTTP/1.1Host: ca-dynatrace.snam.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rxVisitor=1724846551577B65J87RMIGBKFE8HU8VCGCCJ0CM5CCOO; dtSa=-; AMCVS_72062BC258B04E6D0A495D24%40AdobeOrg=1; s_cc=true; AMCV_72062BC258B04E6D0A495D24%40AdobeOrg=179643557%7CMCIDTS%7C19964%7CMCMID%7C57483271908986993870261321485624109461%7CMCAAMLH-1725451354%7C6%7CMCAAMB-1725451354%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724853755s%7CNONE%7CMCSYNCSOP%7C411-19971%7CvVersion%7C5.5.0; dtCookie=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1; s_sq=%5B%5BB%5D%5D; rxvt=1724848413560|1724846551590; dtPC=7$446612390_53h-vHFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0e0
Source: global trafficHTTP traffic detected: GET /bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fit%2Fla-tua-area-personale.html&bp=3&app=3700943e4e878813&crc=195530185&en=xrudmiqw&end=1 HTTP/1.1Host: ca-dynatrace.snam.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rxVisitor=1724846551577B65J87RMIGBKFE8HU8VCGCCJ0CM5CCOO; dtSa=-; AMCVS_72062BC258B04E6D0A495D24%40AdobeOrg=1; s_cc=true; AMCV_72062BC258B04E6D0A495D24%40AdobeOrg=179643557%7CMCIDTS%7C19964%7CMCMID%7C57483271908986993870261321485624109461%7CMCAAMLH-1725451354%7C6%7CMCAAMB-1725451354%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724853755s%7CNONE%7CMCSYNCSOP%7C411-19971%7CvVersion%7C5.5.0; dtCookie=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1; s_sq=%5B%5BB%5D%5D; rxvt=1724848417317|1724846551590; dtPC=7$446617225_352h2vHFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0e0
Source: global trafficHTTP traffic detected: GET /b/ss/SNAMsnam-prod766409p/1/JS-2.26.0-LDQM/s83718307015492?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%208%3A3%3A38%203%20240&mid=57483271908986993870261321485624109461&aamlh=6&ce=UTF-8&pageName=Home&g=https%3A%2F%2Fwww.snam.it%2Fit%2Fhome.html&cc=USD&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=72062BC258B04E6D0A495D24%40AdobeOrg&AQE=1 HTTP/1.1Host: tmd.sc.omtrdc.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.snam.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b/ss/SNAMsnam-prod766409p/1/JS-2.26.0-LDQM/s83718307015492?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%208%3A3%3A38%203%20240&mid=57483271908986993870261321485624109461&aamlh=6&ce=UTF-8&pageName=Home&g=https%3A%2F%2Fwww.snam.it%2Fit%2Fhome.html&cc=USD&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=72062BC258B04E6D0A495D24%40AdobeOrg&AQE=1 HTTP/1.1Host: tmd.sc.omtrdc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fit%2Fla-tua-area-personale.html&bp=3&app=3700943e4e878813&crc=4013851771&en=xrudmiqw&end=1 HTTP/1.1Host: ca-dynatrace.snam.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rxVisitor=1724846551577B65J87RMIGBKFE8HU8VCGCCJ0CM5CCOO; dtSa=-; AMCVS_72062BC258B04E6D0A495D24%40AdobeOrg=1; s_cc=true; AMCV_72062BC258B04E6D0A495D24%40AdobeOrg=179643557%7CMCIDTS%7C19964%7CMCMID%7C57483271908986993870261321485624109461%7CMCAAMLH-1725451354%7C6%7CMCAAMB-1725451354%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724853755s%7CNONE%7CMCSYNCSOP%7C411-19971%7CvVersion%7C5.5.0; dtCookie=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1; s_sq=%5B%5BB%5D%5D; rxvt=1724848422313|1724846551590; dtPC=7$446617225_352h4vHFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0e0
Source: global trafficHTTP traffic detected: GET /SNAM/2023/it/plus.html HTTP/1.1Host: syndication.teleborsa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.snam.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SNAM/2023/persist/css/plus.min.css HTTP/1.1Host: syndication.teleborsa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://syndication.teleborsa.it/SNAM/2023/it/plus.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /persist/js/Chart/PerformanceLineChart.min.js?cv=0.2.2 HTTP/1.1Host: syndication.teleborsa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://syndication.teleborsa.it/SNAM/2023/it/plus.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /persist/addons/iFrameResizer/iframeResizer.contentWindow_4_3_2.min.js HTTP/1.1Host: syndication.teleborsa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://syndication.teleborsa.it/SNAM/2023/it/plus.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /FontAwesome/6.5.1/css/all.min.css HTTP/1.1Host: cdn.teleborsa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://syndication.teleborsa.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Highcharts4.1.7/js/highcharts.js HTTP/1.1Host: cdn.teleborsa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://syndication.teleborsa.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SNAM/2023/persist/js/snam.min.js HTTP/1.1Host: syndication.teleborsa.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://syndication.teleborsa.it/SNAM/2023/it/plus.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fit%2Fhome.html&bp=3&app=3700943e4e878813&crc=263986321&en=xrudmiqw&end=1 HTTP/1.1Host: ca-dynatrace.snam.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rxVisitor=1724846551577B65J87RMIGBKFE8HU8VCGCCJ0CM5CCOO; dtSa=-; AMCVS_72062BC258B04E6D0A495D24%40AdobeOrg=1; s_cc=true; AMCV_72062BC258B04E6D0A495D24%40AdobeOrg=179643557%7CMCIDTS%7C19964%7CMCMID%7C57483271908986993870261321485624109461%7CMCAAMLH-1725451354%7C6%7CMCAAMB-1725451354%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724853755s%7CNONE%7CMCSYNCSOP%7C411-19971%7CvVersion%7C5.5.0; dtCookie=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1; s_sq=%5B%5BB%5D%5D; rxvt=1724848423933|1724846551590; dtPC=7$446617225_352h1vHFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0e0
Source: global trafficHTTP traffic detected: GET /persist/js/Chart/PerformanceLineChart.min.js?cv=0.2.2 HTTP/1.1Host: syndication.teleborsa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /persist/addons/iFrameResizer/iframeResizer.contentWindow_4_3_2.min.js HTTP/1.1Host: syndication.teleborsa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SNAM/2023/persist/js/snam.min.js HTTP/1.1Host: syndication.teleborsa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Highcharts4.1.7/js/highcharts.js HTTP/1.1Host: cdn.teleborsa.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fit%2Fhome.html&bp=3&app=3700943e4e878813&crc=203030189&en=xrudmiqw&end=1 HTTP/1.1Host: ca-dynatrace.snam.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rxVisitor=1724846551577B65J87RMIGBKFE8HU8VCGCCJ0CM5CCOO; dtSa=-; AMCVS_72062BC258B04E6D0A495D24%40AdobeOrg=1; s_cc=true; AMCV_72062BC258B04E6D0A495D24%40AdobeOrg=179643557%7CMCIDTS%7C19964%7CMCMID%7C57483271908986993870261321485624109461%7CMCAAMLH-1725451354%7C6%7CMCAAMB-1725451354%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724853755s%7CNONE%7CMCSYNCSOP%7C411-19971%7CvVersion%7C5.5.0; dtCookie=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1; s_sq=%5B%5BB%5D%5D; rxvt=1724848430719|1724846551590; dtPC=7$446617225_352h-vHFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0e0
Source: global trafficHTTP traffic detected: GET /bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fit%2Fhome.html&bp=3&app=3700943e4e878813&crc=968253421&en=xrudmiqw&end=1 HTTP/1.1Host: ca-dynatrace.snam.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rxVisitor=1724846551577B65J87RMIGBKFE8HU8VCGCCJ0CM5CCOO; dtSa=-; AMCVS_72062BC258B04E6D0A495D24%40AdobeOrg=1; s_cc=true; AMCV_72062BC258B04E6D0A495D24%40AdobeOrg=179643557%7CMCIDTS%7C19964%7CMCMID%7C57483271908986993870261321485624109461%7CMCAAMLH-1725451354%7C6%7CMCAAMB-1725451354%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724853755s%7CNONE%7CMCSYNCSOP%7C411-19971%7CvVersion%7C5.5.0; dtCookie=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1; s_sq=%5B%5BB%5D%5D; rxvt=1724848430719|1724846551590; dtPC=7$446617225_352h-vHFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0e0
Source: global trafficDNS traffic detected: DNS query: www.snam.it
Source: global trafficDNS traffic detected: DNS query: assets.adobedtm.com
Source: global trafficDNS traffic detected: DNS query: ca-dynatrace.snam.it
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: dpm.demdex.net
Source: global trafficDNS traffic detected: DNS query: snam.demdex.net
Source: global trafficDNS traffic detected: DNS query: cm.everesttech.net
Source: global trafficDNS traffic detected: DNS query: tmd.sc.omtrdc.net
Source: global trafficDNS traffic detected: DNS query: syndication.teleborsa.it
Source: global trafficDNS traffic detected: DNS query: cdn.teleborsa.it
Source: unknownHTTP traffic detected: POST /bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_-2D91_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL&svrid=-91&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1686053479494&rf=https%3A%2F%2Fwww.snam.it%2Fit%2Fi-nostri-business%2Ftrasporto.html&bp=3&app=3700943e4e878813&crc=2856230457&en=xrudmiqw&end=1 HTTP/1.1Host: ca-dynatrace.snam.itConnection: keep-aliveContent-Length: 427sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://www.snam.itSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.snam.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_467.1.dr, chromecache_579.1.drString found in binary or memory: http://code.highcharts.com/4.1.7/gfx/vml-radial-gradient.png
Source: chromecache_467.1.dr, chromecache_579.1.drString found in binary or memory: http://code.highcharts.com/4.1.7/modules/canvas-tools.js
Source: chromecache_583.1.dr, chromecache_505.1.dr, chromecache_313.1.dr, chromecache_284.1.dr, chromecache_304.1.dr, chromecache_391.1.dr, chromecache_431.1.dr, chromecache_399.1.dr, chromecache_321.1.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_467.1.dr, chromecache_579.1.drString found in binary or memory: http://www.highcharts.com
Source: chromecache_528.1.dr, chromecache_421.1.drString found in binary or memory: http://www.inkscape.org/)
Source: chromecache_574.1.dr, chromecache_484.1.drString found in binary or memory: https://assets.adobedtm.com/be222bf082a0/6e8ce34435c3/launch-f0d6095b07a9.js
Source: chromecache_476.1.dr, chromecache_363.1.drString found in binary or memory: https://assets.adobedtm.com/extensions/EPc7341b33570d4c988798fc9f0093d4b2/AppMeasurement.js
Source: chromecache_279.1.dr, chromecache_390.1.drString found in binary or memory: https://assets.adobedtm.com/extensions/EPc7341b33570d4c988798fc9f0093d4b2/AppMeasurement_Module_Acti
Source: chromecache_583.1.dr, chromecache_505.1.dr, chromecache_313.1.dr, chromecache_284.1.dr, chromecache_304.1.dr, chromecache_431.1.dr, chromecache_399.1.drString found in binary or memory: https://ca-dynatrace.snam.it:443/bf/dbcc685e-ca5a-424d-9188-76003a08b747
Source: chromecache_583.1.dr, chromecache_505.1.dr, chromecache_313.1.dr, chromecache_284.1.dr, chromecache_304.1.dr, chromecache_431.1.dr, chromecache_399.1.drString found in binary or memory: https://ca-dynatrace.snam.it:443/jstag/managed/ruxitagent_A27NVfhqrux_10265230425083909.js
Source: chromecache_350.1.drString found in binary or memory: https://cdn.teleborsa.it/FontAwesome/6.5.1/css/all.min.css
Source: chromecache_447.1.dr, chromecache_453.1.dr, chromecache_288.1.drString found in binary or memory: https://cloud.google.com/contact
Source: chromecache_447.1.dr, chromecache_453.1.dr, chromecache_288.1.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_447.1.dr, chromecache_453.1.dr, chromecache_288.1.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_447.1.dr, chromecache_453.1.dr, chromecache_288.1.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_447.1.dr, chromecache_453.1.dr, chromecache_288.1.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_523.1.drString found in binary or memory: https://flickity.metafizzy.co
Source: chromecache_353.1.drString found in binary or memory: https://fontawesome.com
Source: chromecache_353.1.drString found in binary or memory: https://fontawesome.com/license
Source: chromecache_350.1.drString found in binary or memory: https://fonts.googleapis.com
Source: chromecache_350.1.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Oxygen:wght
Source: chromecache_350.1.drString found in binary or memory: https://fonts.gstatic.com
Source: chromecache_294.1.drString found in binary or memory: https://fonts.gstatic.com/s/oxygen/v15/2sDcZG1Wl4LcnbuCNWgzZmW5O7w.woff2)
Source: chromecache_294.1.drString found in binary or memory: https://fonts.gstatic.com/s/oxygen/v15/2sDcZG1Wl4LcnbuCNWgzaGW5.woff2)
Source: chromecache_294.1.drString found in binary or memory: https://fonts.gstatic.com/s/oxygen/v15/2sDfZG1Wl4LcnbuKgE0mV0Q.woff2)
Source: chromecache_294.1.drString found in binary or memory: https://fonts.gstatic.com/s/oxygen/v15/2sDfZG1Wl4LcnbuKjk0m.woff2)
Source: chromecache_294.1.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCs6KVjbNBYlgoKcQ72j00.woff2)
Source: chromecache_294.1.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCs6KVjbNBYlgoKcg72j00.woff2)
Source: chromecache_294.1.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCs6KVjbNBYlgoKcw72j00.woff2)
Source: chromecache_294.1.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCs6KVjbNBYlgoKew72j00.woff2)
Source: chromecache_294.1.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCs6KVjbNBYlgoKfA72j00.woff2)
Source: chromecache_294.1.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCs6KVjbNBYlgoKfw72.woff2)
Source: chromecache_294.1.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCv6KVjbNBYlgoCjC3js2yNL4U.woff2)
Source: chromecache_294.1.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCv6KVjbNBYlgoCjC3jsGyN.woff2)
Source: chromecache_294.1.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCv6KVjbNBYlgoCjC3jtGyNL4U.woff2)
Source: chromecache_294.1.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCv6KVjbNBYlgoCjC3jvGyNL4U.woff2)
Source: chromecache_294.1.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCv6KVjbNBYlgoCjC3jvWyNL4U.woff2)
Source: chromecache_294.1.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCv6KVjbNBYlgoCjC3jvmyNL4U.woff2)
Source: chromecache_294.1.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCv6KVjbNBYlgoCxCvjs2yNL4U.woff2)
Source: chromecache_294.1.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCv6KVjbNBYlgoCxCvjsGyN.woff2)
Source: chromecache_294.1.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCv6KVjbNBYlgoCxCvjtGyNL4U.woff2)
Source: chromecache_294.1.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCv6KVjbNBYlgoCxCvjvGyNL4U.woff2)
Source: chromecache_294.1.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCv6KVjbNBYlgoCxCvjvWyNL4U.woff2)
Source: chromecache_294.1.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCv6KVjbNBYlgoCxCvjvmyNL4U.woff2)
Source: chromecache_288.1.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_288.1.drString found in binary or memory: https://recaptcha.net
Source: chromecache_391.1.dr, chromecache_321.1.drString found in binary or memory: https://rum.hlx.page
Source: chromecache_288.1.drString found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_447.1.dr, chromecache_453.1.dr, chromecache_288.1.drString found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_447.1.dr, chromecache_453.1.dr, chromecache_288.1.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_447.1.dr, chromecache_453.1.dr, chromecache_288.1.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_583.1.dr, chromecache_505.1.dr, chromecache_313.1.dr, chromecache_284.1.dr, chromecache_304.1.dr, chromecache_431.1.dr, chromecache_399.1.drString found in binary or memory: https://www.dynatrace.com/company/trust-center/customers/reports/
Source: chromecache_447.1.dr, chromecache_453.1.dr, chromecache_288.1.dr, chromecache_308.1.dr, chromecache_489.1.drString found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_447.1.dr, chromecache_453.1.dr, chromecache_288.1.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/i7X0JrnYWy9Y_5EYdoFM79kV/recaptcha__.
Source: chromecache_246.1.dr, chromecache_308.1.dr, chromecache_489.1.dr, chromecache_343.1.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/i7X0JrnYWy9Y_5EYdoFM79kV/recaptcha__en.js
Source: chromecache_313.1.drString found in binary or memory: https://www.snam.it/en/our-businesses/transportation.html
Source: chromecache_431.1.drString found in binary or memory: https://www.snam.it/it/disclaimer.html
Source: chromecache_304.1.drString found in binary or memory: https://www.snam.it/it/home.html
Source: chromecache_505.1.drString found in binary or memory: https://www.snam.it/it/i-nostri-business.html
Source: chromecache_399.1.drString found in binary or memory: https://www.snam.it/it/i-nostri-business/trasporto.html
Source: chromecache_583.1.drString found in binary or memory: https://www.snam.it/it/la-tua-area-personale.html
Source: chromecache_284.1.drString found in binary or memory: https://www.snam.it/it/sign-up.html
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 50145 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50139 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 50194 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50159 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50195
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50194
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50197
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50196
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50054 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50139
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 50164 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50135
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50134
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50137
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50136
Source: unknownNetwork traffic detected: HTTP traffic on port 50158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50052 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50135 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50140
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 50064 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50145
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50159
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50158
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50160
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50137 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50161
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50140 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50196 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50164
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 50115 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50160 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50030 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49730 version: TLS 1.2
Source: classification engineClassification label: sus22.phis.win@25/594@52/13
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 --field-trial-handle=2224,i,972536198101435648,18239361239193126311,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.snam.it/it/i-nostri-business/trasporto.html"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 --field-trial-handle=2224,i,972536198101435648,18239361239193126311,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.snam.it/it/i-nostri-business/trasporto.html0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://developers.google.com/recaptcha/docs/faq#localhost_support0%URL Reputationsafe
https://support.google.com/recaptcha#62627360%URL Reputationsafe
https://support.google.com/recaptcha/?hl=en#62238280%URL Reputationsafe
https://cloud.google.com/contact0%URL Reputationsafe
https://fontawesome.com0%URL Reputationsafe
https://fontawesome.com/license0%URL Reputationsafe
https://support.google.com/recaptcha/#61759710%URL Reputationsafe
https://support.google.com/recaptcha0%URL Reputationsafe
https://cloud.google.com/recaptcha-enterprise/billing-information0%URL Reputationsafe
https://recaptcha.net0%URL Reputationsafe
https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que0%URL Reputationsafe
https://www.gstatic.c..?/recaptcha/releases/i7X0JrnYWy9Y_5EYdoFM79kV/recaptcha__.0%URL Reputationsafe
https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca0%URL Reputationsafe
https://snam.demdex.net/dest5.html?d_nsid=00%Avira URL Cloudsafe
https://ca-dynatrace.snam.it/bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fit%2Fsign-up.html&bp=3&app=3700943e4e878813&crc=3932056870&en=xrudmiqw&end=10%Avira URL Cloudsafe
https://ca-dynatrace.snam.it/bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fit%2Fla-tua-area-personale.html&bp=3&app=3700943e4e878813&crc=4013851771&en=xrudmiqw&end=10%Avira URL Cloudsafe
https://ca-dynatrace.snam.it/jstag/managed/ruxitagent_A27NVfhqrux_10265230425083909.js0%Avira URL Cloudsafe
https://www.dynatrace.com/company/trust-center/customers/reports/0%Avira URL Cloudsafe
https://flickity.metafizzy.co0%Avira URL Cloudsafe
http://www.inkscape.org/)0%Avira URL Cloudsafe
https://ca-dynatrace.snam.it/bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fit%2Fdisclaimer.html&bp=3&app=3700943e4e878813&crc=3799192632&en=xrudmiqw&end=10%Avira URL Cloudsafe
https://ca-dynatrace.snam.it/bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fit%2Fdisclaimer.html&bp=3&app=3700943e4e878813&crc=3187932227&en=xrudmiqw&end=10%Avira URL Cloudsafe
https://ca-dynatrace.snam.it/bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fit%2Fi-nostri-business.html&bp=3&app=3700943e4e878813&crc=4185954832&en=xrudmiqw&end=10%Avira URL Cloudsafe
https://syndication.teleborsa.it/SNAM/2023/persist/js/snam.min.js0%Avira URL Cloudsafe
https://ca-dynatrace.snam.it/jstag/managed/ruxitagent_A7NVfhqrux_10295240705110949.js0%Avira URL Cloudsafe
https://ca-dynatrace.snam.it/bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fit%2Fla-tua-area-personale.html&bp=3&app=3700943e4e878813&crc=195530185&en=xrudmiqw&end=10%Avira URL Cloudsafe
https://ca-dynatrace.snam.it/bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_-2D91_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL&svrid=-91&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1686053479494&rf=https%3A%2F%2Fwww.snam.it%2Fit%2Fi-nostri-business%2Ftrasporto.html&bp=3&app=3700943e4e878813&crc=2856230457&en=xrudmiqw&end=10%Avira URL Cloudsafe
https://assets.adobedtm.com/extensions/EPc7341b33570d4c988798fc9f0093d4b2/AppMeasurement_Module_Acti0%Avira URL Cloudsafe
https://dpm.demdex.net/ibs:dpid=411&dpuuid=Zs8R3QAAAJ36RANe0%Avira URL Cloudsafe
https://syndication.teleborsa.it/SNAM/2023/persist/css/plus.min.css0%Avira URL Cloudsafe
https://ca-dynatrace.snam.it/bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fit%2Fsign-up.html&bp=3&app=3700943e4e878813&crc=671872448&en=xrudmiqw&end=10%Avira URL Cloudsafe
https://ca-dynatrace.snam.it:443/jstag/managed/ruxitagent_A27NVfhqrux_10265230425083909.js0%Avira URL Cloudsafe
https://syndication.teleborsa.it/persist/addons/iFrameResizer/iframeResizer.contentWindow_4_3_2.min.js0%Avira URL Cloudsafe
https://www.google.com/recaptcha/api2/0%Avira URL Cloudsafe
https://assets.adobedtm.com/extensions/EPc7341b33570d4c988798fc9f0093d4b2/AppMeasurement.js0%Avira URL Cloudsafe
https://tmd.sc.omtrdc.net/b/ss/SNAMsnam-prod766409p/1/JS-2.26.0-LDQM/s81788316077771?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%208%3A3%3A33%203%20240&mid=57483271908986993870261321485624109461&aamlh=6&ce=UTF-8&pageName=La%20tua%20area%20personale&g=https%3A%2F%2Fwww.snam.it%2Fit%2Fla-tua-area-personale.html&cc=USD&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=72062BC258B04E6D0A495D24%40AdobeOrg&AQE=10%Avira URL Cloudsafe
https://cdn.teleborsa.it/FontAwesome/6.5.1/css/all.min.css0%Avira URL Cloudsafe
https://syndication.teleborsa.it/persist/js/Chart/PerformanceLineChart.min.js?cv=0.2.20%Avira URL Cloudsafe
https://ca-dynatrace.snam.it/bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fit%2Fi-nostri-business%2Ftrasporto.html&bp=3&app=3700943e4e878813&crc=1609914968&en=xrudmiqw&end=10%Avira URL Cloudsafe
https://ca-dynatrace.snam.it/bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fen%2Four-businesses%2Ftransportation.html&bp=3&app=3700943e4e878813&crc=1903314205&en=xrudmiqw&end=10%Avira URL Cloudsafe
https://syndication.teleborsa.it/SNAM/2023/it/plus.html0%Avira URL Cloudsafe
http://www.apache.org/licenses/LICENSE-2.00%Avira URL Cloudsafe
https://ca-dynatrace.snam.it/bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fit%2Fi-nostri-business.html&bp=3&app=3700943e4e878813&crc=57497965&en=xrudmiqw&end=10%Avira URL Cloudsafe
https://tmd.sc.omtrdc.net/b/ss/SNAMsnam-prod766409p/1/JS-2.26.0-LDQM/s84095697203619?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%208%3A3%3A18%203%20240&mid=57483271908986993870261321485624109461&aamlh=6&ce=UTF-8&pageName=Disclaimer&g=https%3A%2F%2Fwww.snam.it%2Fit%2Fdisclaimer.html&cc=USD&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=72062BC258B04E6D0A495D24%40AdobeOrg&AQE=10%Avira URL Cloudsafe
https://ca-dynatrace.snam.it/bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fit%2Fi-nostri-business%2Ftrasporto.html&bp=3&app=3700943e4e878813&crc=1040694273&en=xrudmiqw&end=10%Avira URL Cloudsafe
http://www.highcharts.com0%Avira URL Cloudsafe
https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=i7X0JrnYWy9Y_5EYdoFM79kV0%Avira URL Cloudsafe
https://ca-dynatrace.snam.it:443/bf/dbcc685e-ca5a-424d-9188-76003a08b7470%Avira URL Cloudsafe
https://assets.adobedtm.com/be222bf082a0/6e8ce34435c3/launch-f0d6095b07a9.js0%Avira URL Cloudsafe
https://rum.hlx.page0%Avira URL Cloudsafe
https://tmd.sc.omtrdc.net/b/ss/SNAMsnam-prod766409p/1/JS-2.26.0-LDQM/s87212820889711?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%208%3A2%3A35%203%20240&mid=57483271908986993870261321485624109461&aamlh=6&ce=UTF-8&pageName=Trasporto&g=https%3A%2F%2Fwww.snam.it%2Fit%2Fi-nostri-business%2Ftrasporto.html&cc=USD&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=72062BC258B04E6D0A495D24%40AdobeOrg&AQE=10%Avira URL Cloudsafe
https://ca-dynatrace.snam.it/bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fit%2Fhome.html&bp=3&app=3700943e4e878813&crc=203030189&en=xrudmiqw&end=10%Avira URL Cloudsafe
https://ca-dynatrace.snam.it/bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fit%2Fhome.html&bp=3&app=3700943e4e878813&crc=968253421&en=xrudmiqw&end=10%Avira URL Cloudsafe
https://cdn.teleborsa.it/Highcharts4.1.7/js/highcharts.js0%Avira URL Cloudsafe
https://tmd.sc.omtrdc.net/b/ss/SNAMsnam-prod766409p/1/JS-2.26.0-LDQM/s83804372540357?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%208%3A3%3A6%203%20240&mid=57483271908986993870261321485624109461&aamlh=6&ce=UTF-8&pageName=Registrazione&g=https%3A%2F%2Fwww.snam.it%2Fit%2Fsign-up.html&cc=USD&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&c.&a.&activitymap.&page=Trasporto&link=Accedi&region=top-bar&pageIDType=1&.activitymap&.a&.c&pid=Trasporto&pidt=1&oid=functioncn%28%29%7B%7D&oidt=2&ot=BUTTON&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=72062BC258B04E6D0A495D24%40AdobeOrg&AQE=10%Avira URL Cloudsafe
http://code.highcharts.com/4.1.7/modules/canvas-tools.js0%Avira URL Cloudsafe
https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfcPlUlAAAAAMe2wSjUIe47EakLRcuzLfceuCzs&co=aHR0cHM6Ly93d3cuc25hbS5pdDo0NDM.&hl=en&type=image&v=i7X0JrnYWy9Y_5EYdoFM79kV&theme=light&size=invisible&badge=bottomright&cb=or5kiciv5zyd0%Avira URL Cloudsafe
https://play.google.com/log?format=json&hasfast=true0%Avira URL Cloudsafe
https://dpm.demdex.net/id?d_visid_ver=5.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=72062BC258B04E6D0A495D24%40AdobeOrg&d_nsid=0&ts=17248465539520%Avira URL Cloudsafe
https://ca-dynatrace.snam.it/bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fen%2Four-businesses%2Ftransportation.html&bp=3&app=3700943e4e878813&crc=4093985978&en=xrudmiqw&end=10%Avira URL Cloudsafe
https://tmd.sc.omtrdc.net/b/ss/SNAMsnam-prod766409p/1/JS-2.26.0-LDQM/s85584433387192?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%208%3A3%3A23%203%20240&mid=57483271908986993870261321485624109461&aamlh=6&ce=UTF-8&pageName=Transportation&g=https%3A%2F%2Fwww.snam.it%2Fen%2Four-businesses%2Ftransportation.html&cc=USD&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=72062BC258B04E6D0A495D24%40AdobeOrg&AQE=10%Avira URL Cloudsafe
https://ca-dynatrace.snam.it/bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fit%2Fsign-up.html&bp=3&app=3700943e4e878813&crc=1192535706&en=xrudmiqw&end=10%Avira URL Cloudsafe
https://tmd.sc.omtrdc.net/b/ss/SNAMsnam-prod766409p/1/JS-2.26.0-LDQM/s83718307015492?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%208%3A3%3A38%203%20240&mid=57483271908986993870261321485624109461&aamlh=6&ce=UTF-8&pageName=Home&g=https%3A%2F%2Fwww.snam.it%2Fit%2Fhome.html&cc=USD&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=72062BC258B04E6D0A495D24%40AdobeOrg&AQE=10%Avira URL Cloudsafe
http://code.highcharts.com/4.1.7/gfx/vml-radial-gradient.png0%Avira URL Cloudsafe
https://www.google.com/js/bg/PSKopaksc4v0TeE9MSufUBd6uLsTLN3_1JKIESb4JYg.js0%Avira URL Cloudsafe
https://tmd.sc.omtrdc.net/b/ss/SNAMsnam-prod766409p/1/JS-2.26.0-LDQM/s86968392264752?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%208%3A3%3A30%203%20240&mid=57483271908986993870261321485624109461&aamlh=6&ce=UTF-8&pageName=I%20nostri%20business&g=https%3A%2F%2Fwww.snam.it%2Fit%2Fi-nostri-business.html&cc=USD&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=72062BC258B04E6D0A495D24%40AdobeOrg&AQE=10%Avira URL Cloudsafe
https://ca-dynatrace.snam.it/bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fit%2Fhome.html&bp=3&app=3700943e4e878813&crc=263986321&en=xrudmiqw&end=10%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    tlb-mi-varnish.teleborsa.it
    212.239.56.65
    truefalse
      unknown
      ca-dynatrace.snam.it
      213.255.26.224
      truefalse
        unknown
        tmd.sc.omtrdc.net
        63.140.62.222
        truefalse
          unknown
          www.google.com
          142.250.186.68
          truefalse
            unknown
            dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com
            108.129.9.96
            truefalse
              unknown
              fp2e7a.wpc.phicdn.net
              192.229.221.95
              truefalse
                unknown
                assets.adobedtm.com
                unknown
                unknownfalse
                  unknown
                  www.snam.it
                  unknown
                  unknownfalse
                    unknown
                    snam.demdex.net
                    unknown
                    unknownfalse
                      unknown
                      cdn.teleborsa.it
                      unknown
                      unknownfalse
                        unknown
                        dpm.demdex.net
                        unknown
                        unknownfalse
                          unknown
                          cm.everesttech.net
                          unknown
                          unknownfalse
                            unknown
                            syndication.teleborsa.it
                            unknown
                            unknownfalse
                              unknown
                              NameMaliciousAntivirus DetectionReputation
                              https://www.snam.it/it/la-tua-area-personale.htmlfalse
                                unknown
                                https://www.snam.it/it/sign-up.htmlfalse
                                  unknown
                                  https://snam.demdex.net/dest5.html?d_nsid=0false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://ca-dynatrace.snam.it/bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fit%2Fla-tua-area-personale.html&bp=3&app=3700943e4e878813&crc=4013851771&en=xrudmiqw&end=1false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://ca-dynatrace.snam.it/jstag/managed/ruxitagent_A27NVfhqrux_10265230425083909.jsfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://ca-dynatrace.snam.it/bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fit%2Fsign-up.html&bp=3&app=3700943e4e878813&crc=3932056870&en=xrudmiqw&end=1false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://ca-dynatrace.snam.it/bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fit%2Fdisclaimer.html&bp=3&app=3700943e4e878813&crc=3187932227&en=xrudmiqw&end=1false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://ca-dynatrace.snam.it/bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fit%2Fi-nostri-business.html&bp=3&app=3700943e4e878813&crc=4185954832&en=xrudmiqw&end=1false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://ca-dynatrace.snam.it/bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fit%2Fdisclaimer.html&bp=3&app=3700943e4e878813&crc=3799192632&en=xrudmiqw&end=1false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://syndication.teleborsa.it/SNAM/2023/persist/js/snam.min.jsfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://www.snam.it/it/i-nostri-business/trasporto.htmltrue
                                    unknown
                                    https://ca-dynatrace.snam.it/bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_-2D91_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL&svrid=-91&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1686053479494&rf=https%3A%2F%2Fwww.snam.it%2Fit%2Fi-nostri-business%2Ftrasporto.html&bp=3&app=3700943e4e878813&crc=2856230457&en=xrudmiqw&end=1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://syndication.teleborsa.it/SNAM/2023/persist/css/plus.min.cssfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://ca-dynatrace.snam.it/jstag/managed/ruxitagent_A7NVfhqrux_10295240705110949.jsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://ca-dynatrace.snam.it/bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fit%2Fla-tua-area-personale.html&bp=3&app=3700943e4e878813&crc=195530185&en=xrudmiqw&end=1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://ca-dynatrace.snam.it/bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fit%2Fsign-up.html&bp=3&app=3700943e4e878813&crc=671872448&en=xrudmiqw&end=1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://dpm.demdex.net/ibs:dpid=411&dpuuid=Zs8R3QAAAJ36RANefalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://syndication.teleborsa.it/persist/addons/iFrameResizer/iframeResizer.contentWindow_4_3_2.min.jsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://ca-dynatrace.snam.it/bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fit%2Fi-nostri-business.html&bp=3&app=3700943e4e878813&crc=57497965&en=xrudmiqw&end=1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://cdn.teleborsa.it/FontAwesome/6.5.1/css/all.min.cssfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://ca-dynatrace.snam.it/bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fit%2Fi-nostri-business%2Ftrasporto.html&bp=3&app=3700943e4e878813&crc=1609914968&en=xrudmiqw&end=1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://tmd.sc.omtrdc.net/b/ss/SNAMsnam-prod766409p/1/JS-2.26.0-LDQM/s81788316077771?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%208%3A3%3A33%203%20240&mid=57483271908986993870261321485624109461&aamlh=6&ce=UTF-8&pageName=La%20tua%20area%20personale&g=https%3A%2F%2Fwww.snam.it%2Fit%2Fla-tua-area-personale.html&cc=USD&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=72062BC258B04E6D0A495D24%40AdobeOrg&AQE=1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://syndication.teleborsa.it/persist/js/Chart/PerformanceLineChart.min.js?cv=0.2.2false
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://ca-dynatrace.snam.it/bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fen%2Four-businesses%2Ftransportation.html&bp=3&app=3700943e4e878813&crc=1903314205&en=xrudmiqw&end=1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://syndication.teleborsa.it/SNAM/2023/it/plus.htmlfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://ca-dynatrace.snam.it/bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fit%2Fi-nostri-business%2Ftrasporto.html&bp=3&app=3700943e4e878813&crc=1040694273&en=xrudmiqw&end=1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://tmd.sc.omtrdc.net/b/ss/SNAMsnam-prod766409p/1/JS-2.26.0-LDQM/s84095697203619?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%208%3A3%3A18%203%20240&mid=57483271908986993870261321485624109461&aamlh=6&ce=UTF-8&pageName=Disclaimer&g=https%3A%2F%2Fwww.snam.it%2Fit%2Fdisclaimer.html&cc=USD&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=72062BC258B04E6D0A495D24%40AdobeOrg&AQE=1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=i7X0JrnYWy9Y_5EYdoFM79kVfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://tmd.sc.omtrdc.net/b/ss/SNAMsnam-prod766409p/1/JS-2.26.0-LDQM/s87212820889711?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%208%3A2%3A35%203%20240&mid=57483271908986993870261321485624109461&aamlh=6&ce=UTF-8&pageName=Trasporto&g=https%3A%2F%2Fwww.snam.it%2Fit%2Fi-nostri-business%2Ftrasporto.html&cc=USD&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=72062BC258B04E6D0A495D24%40AdobeOrg&AQE=1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://ca-dynatrace.snam.it/bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fit%2Fhome.html&bp=3&app=3700943e4e878813&crc=203030189&en=xrudmiqw&end=1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://ca-dynatrace.snam.it/bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fit%2Fhome.html&bp=3&app=3700943e4e878813&crc=968253421&en=xrudmiqw&end=1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://cdn.teleborsa.it/Highcharts4.1.7/js/highcharts.jsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://tmd.sc.omtrdc.net/b/ss/SNAMsnam-prod766409p/1/JS-2.26.0-LDQM/s83804372540357?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%208%3A3%3A6%203%20240&mid=57483271908986993870261321485624109461&aamlh=6&ce=UTF-8&pageName=Registrazione&g=https%3A%2F%2Fwww.snam.it%2Fit%2Fsign-up.html&cc=USD&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&c.&a.&activitymap.&page=Trasporto&link=Accedi&region=top-bar&pageIDType=1&.activitymap&.a&.c&pid=Trasporto&pidt=1&oid=functioncn%28%29%7B%7D&oidt=2&ot=BUTTON&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=72062BC258B04E6D0A495D24%40AdobeOrg&AQE=1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfcPlUlAAAAAMe2wSjUIe47EakLRcuzLfceuCzs&co=aHR0cHM6Ly93d3cuc25hbS5pdDo0NDM.&hl=en&type=image&v=i7X0JrnYWy9Y_5EYdoFM79kV&theme=light&size=invisible&badge=bottomright&cb=or5kiciv5zydfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://dpm.demdex.net/id?d_visid_ver=5.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=72062BC258B04E6D0A495D24%40AdobeOrg&d_nsid=0&ts=1724846553952false
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.snam.it/it/disclaimer.htmlfalse
                                      unknown
                                      https://tmd.sc.omtrdc.net/b/ss/SNAMsnam-prod766409p/1/JS-2.26.0-LDQM/s85584433387192?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%208%3A3%3A23%203%20240&mid=57483271908986993870261321485624109461&aamlh=6&ce=UTF-8&pageName=Transportation&g=https%3A%2F%2Fwww.snam.it%2Fen%2Four-businesses%2Ftransportation.html&cc=USD&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=72062BC258B04E6D0A495D24%40AdobeOrg&AQE=1false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://ca-dynatrace.snam.it/bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fen%2Four-businesses%2Ftransportation.html&bp=3&app=3700943e4e878813&crc=4093985978&en=xrudmiqw&end=1false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://ca-dynatrace.snam.it/bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fit%2Fsign-up.html&bp=3&app=3700943e4e878813&crc=1192535706&en=xrudmiqw&end=1false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://www.snam.it/en/our-businesses/transportation.htmlfalse
                                        unknown
                                        https://tmd.sc.omtrdc.net/b/ss/SNAMsnam-prod766409p/1/JS-2.26.0-LDQM/s83718307015492?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%208%3A3%3A38%203%20240&mid=57483271908986993870261321485624109461&aamlh=6&ce=UTF-8&pageName=Home&g=https%3A%2F%2Fwww.snam.it%2Fit%2Fhome.html&cc=USD&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=72062BC258B04E6D0A495D24%40AdobeOrg&AQE=1false
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://www.snam.it/it/i-nostri-business.htmlfalse
                                          unknown
                                          https://www.google.com/js/bg/PSKopaksc4v0TeE9MSufUBd6uLsTLN3_1JKIESb4JYg.jsfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://tmd.sc.omtrdc.net/b/ss/SNAMsnam-prod766409p/1/JS-2.26.0-LDQM/s86968392264752?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%208%3A3%3A30%203%20240&mid=57483271908986993870261321485624109461&aamlh=6&ce=UTF-8&pageName=I%20nostri%20business&g=https%3A%2F%2Fwww.snam.it%2Fit%2Fi-nostri-business.html&cc=USD&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=72062BC258B04E6D0A495D24%40AdobeOrg&AQE=1false
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://www.snam.it/it/home.htmlfalse
                                            unknown
                                            https://ca-dynatrace.snam.it/bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fit%2Fhome.html&bp=3&app=3700943e4e878813&crc=263986321&en=xrudmiqw&end=1false
                                            • Avira URL Cloud: safe
                                            unknown
                                            NameSourceMaliciousAntivirus DetectionReputation
                                            https://developers.google.com/recaptcha/docs/faq#localhost_supportchromecache_447.1.dr, chromecache_453.1.dr, chromecache_288.1.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://flickity.metafizzy.cochromecache_523.1.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.inkscape.org/)chromecache_528.1.dr, chromecache_421.1.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://support.google.com/recaptcha#6262736chromecache_447.1.dr, chromecache_453.1.dr, chromecache_288.1.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://www.dynatrace.com/company/trust-center/customers/reports/chromecache_583.1.dr, chromecache_505.1.dr, chromecache_313.1.dr, chromecache_284.1.dr, chromecache_304.1.dr, chromecache_431.1.dr, chromecache_399.1.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://assets.adobedtm.com/extensions/EPc7341b33570d4c988798fc9f0093d4b2/AppMeasurement_Module_Actichromecache_279.1.dr, chromecache_390.1.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://support.google.com/recaptcha/?hl=en#6223828chromecache_447.1.dr, chromecache_453.1.dr, chromecache_288.1.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://cloud.google.com/contactchromecache_447.1.dr, chromecache_453.1.dr, chromecache_288.1.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://fontawesome.comchromecache_353.1.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://fontawesome.com/licensechromecache_353.1.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://ca-dynatrace.snam.it:443/jstag/managed/ruxitagent_A27NVfhqrux_10265230425083909.jschromecache_583.1.dr, chromecache_505.1.dr, chromecache_313.1.dr, chromecache_284.1.dr, chromecache_304.1.dr, chromecache_431.1.dr, chromecache_399.1.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://support.google.com/recaptcha/#6175971chromecache_447.1.dr, chromecache_453.1.dr, chromecache_288.1.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://assets.adobedtm.com/extensions/EPc7341b33570d4c988798fc9f0093d4b2/AppMeasurement.jschromecache_476.1.dr, chromecache_363.1.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://www.google.com/recaptcha/api2/chromecache_447.1.dr, chromecache_453.1.dr, chromecache_288.1.dr, chromecache_308.1.dr, chromecache_489.1.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://support.google.com/recaptchachromecache_288.1.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://www.apache.org/licenses/LICENSE-2.0chromecache_583.1.dr, chromecache_505.1.dr, chromecache_313.1.dr, chromecache_284.1.dr, chromecache_304.1.dr, chromecache_391.1.dr, chromecache_431.1.dr, chromecache_399.1.dr, chromecache_321.1.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://ca-dynatrace.snam.it:443/bf/dbcc685e-ca5a-424d-9188-76003a08b747chromecache_583.1.dr, chromecache_505.1.dr, chromecache_313.1.dr, chromecache_284.1.dr, chromecache_304.1.dr, chromecache_431.1.dr, chromecache_399.1.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.highcharts.comchromecache_467.1.dr, chromecache_579.1.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://rum.hlx.pagechromecache_391.1.dr, chromecache_321.1.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://cloud.google.com/recaptcha-enterprise/billing-informationchromecache_447.1.dr, chromecache_453.1.dr, chromecache_288.1.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://recaptcha.netchromecache_288.1.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://assets.adobedtm.com/be222bf082a0/6e8ce34435c3/launch-f0d6095b07a9.jschromecache_574.1.dr, chromecache_484.1.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://code.highcharts.com/4.1.7/modules/canvas-tools.jschromecache_467.1.dr, chromecache_579.1.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-quechromecache_447.1.dr, chromecache_453.1.dr, chromecache_288.1.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://play.google.com/log?format=json&hasfast=truechromecache_288.1.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://www.gstatic.c..?/recaptcha/releases/i7X0JrnYWy9Y_5EYdoFM79kV/recaptcha__.chromecache_447.1.dr, chromecache_453.1.dr, chromecache_288.1.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-recachromecache_447.1.dr, chromecache_453.1.dr, chromecache_288.1.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://code.highcharts.com/4.1.7/gfx/vml-radial-gradient.pngchromecache_467.1.dr, chromecache_579.1.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            • No. of IPs < 25%
                                            • 25% < No. of IPs < 50%
                                            • 50% < No. of IPs < 75%
                                            • 75% < No. of IPs
                                            IPDomainCountryFlagASNASN NameMalicious
                                            142.250.186.68
                                            www.google.comUnited States
                                            15169GOOGLEUSfalse
                                            213.255.26.224
                                            ca-dynatrace.snam.itItaly
                                            8968BT-ITALIAITfalse
                                            108.129.9.96
                                            dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comUnited States
                                            16509AMAZON-02USfalse
                                            142.250.185.100
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            63.140.62.27
                                            unknownUnited States
                                            15224OMNITUREUSfalse
                                            212.239.56.65
                                            tlb-mi-varnish.teleborsa.itItaly
                                            3313INET-ASITfalse
                                            54.171.26.222
                                            unknownUnited States
                                            16509AMAZON-02USfalse
                                            63.140.62.222
                                            tmd.sc.omtrdc.netUnited States
                                            15224OMNITUREUSfalse
                                            52.215.66.230
                                            unknownUnited States
                                            16509AMAZON-02USfalse
                                            142.250.185.132
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            63.140.62.17
                                            unknownUnited States
                                            15224OMNITUREUSfalse
                                            239.255.255.250
                                            unknownReserved
                                            unknownunknownfalse
                                            IP
                                            192.168.2.5
                                            Joe Sandbox version:40.0.0 Tourmaline
                                            Analysis ID:1500457
                                            Start date and time:2024-08-28 14:01:36 +02:00
                                            Joe Sandbox product:CloudBasic
                                            Overall analysis duration:0h 4m 5s
                                            Hypervisor based Inspection enabled:false
                                            Report type:full
                                            Cookbook file name:browseurl.jbs
                                            Sample URL:https://www.snam.it/it/i-nostri-business/trasporto.html
                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                            Number of analysed new started processes analysed:7
                                            Number of new started drivers analysed:0
                                            Number of existing processes analysed:0
                                            Number of existing drivers analysed:0
                                            Number of injected processes analysed:0
                                            Technologies:
                                            • HCA enabled
                                            • EGA enabled
                                            • AMSI enabled
                                            Analysis Mode:default
                                            Analysis stop reason:Timeout
                                            Detection:SUS
                                            Classification:sus22.phis.win@25/594@52/13
                                            EGA Information:Failed
                                            HCA Information:
                                            • Successful, ratio: 100%
                                            • Number of executed functions: 0
                                            • Number of non-executed functions: 0
                                            Cookbook Comments:
                                            • Browse: https://www.snam.it/it/sign-up.html
                                            • Browse: https://www.snam.it/it/disclaimer.html
                                            • Browse: https://www.snam.it/en/our-businesses/transportation.html
                                            • Browse: https://www.snam.it/it/i-nostri-business.html
                                            • Browse: https://www.snam.it/it/la-tua-area-personale.html
                                            • Browse: https://www.snam.it/it/home.html
                                            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                            • Excluded IPs from analysis (whitelisted): 142.250.186.99, 142.250.185.206, 74.125.133.84, 34.104.35.123, 23.41.181.153, 23.55.224.130, 184.28.89.29, 172.217.23.106, 52.212.226.55, 54.73.228.19, 52.210.212.240, 40.68.123.157, 216.58.206.42, 142.250.181.234, 142.250.185.202, 142.250.186.106, 172.217.18.106, 142.250.184.234, 142.250.184.202, 142.250.186.138, 142.250.185.106, 142.250.185.74, 142.250.185.170, 142.250.185.138, 142.250.185.234, 216.58.212.138, 142.250.186.170, 199.232.210.172, 192.229.221.95, 20.242.39.171, 13.85.23.206, 142.250.185.195, 172.217.18.3, 216.58.206.35, 142.250.184.195, 142.250.185.227, 23.206.17.87, 216.58.206.74, 172.217.16.202, 142.250.186.42, 142.250.186.74, 142.250.74.202, 172.217.18.10, 142.250.185.110
                                            • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, cn-assets.adobedtm.com.edgekey.net, clientservices.googleapis.com, clients2.google.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, www.gstatic.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, clients1.google.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, fonts.gstatic.com, ajax.googleapis.com, cm.everesttech.net.akadns.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, e7808.dscg.akamaiedge.net, translate.googleapis.com, e2370.a.akamaiedge.net, clients.l.google.com, www.snam.it.edgekey.net
                                            • Not all processes where analyzed, report is missing behavior information
                                            • Report size getting too big, too many NtCreateFile calls found.
                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                            • VT rate limit hit for: https://www.snam.it/it/i-nostri-business/trasporto.html
                                            No simulations
                                            No context
                                            No context
                                            No context
                                            No context
                                            No context
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Aug 28 11:02:29 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                            Category:dropped
                                            Size (bytes):2677
                                            Entropy (8bit):3.97391685477338
                                            Encrypted:false
                                            SSDEEP:48:8QYduTKyaCHtidAKZdA19ehwiZUklqehYgy+3:8m/Ffgy
                                            MD5:440BE3E38164E186BB6CA19E067BD44D
                                            SHA1:93BA21F730DE594625CC92C2DF0E5D7D6A6A0F5E
                                            SHA-256:48D150D27A179AD94E5520F987E6C8168DD3CE8ABA940AC17F06136D652FCEB5
                                            SHA-512:40B45101565D52347149E126C276A7C1A786D3ED110650C7B2B9D219D0CE46D8BD836D9D4FBDB012AE8ACFE4C30791F655A048E49CA88C038AEE02895DD4489D
                                            Malicious:false
                                            Reputation:low
                                            Preview:L..................F.@.. ...$+.,......0(B...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.YL`....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.YL`....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.YL`....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.YL`..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.YO`...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............8......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Aug 28 11:02:29 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                            Category:dropped
                                            Size (bytes):2679
                                            Entropy (8bit):3.9921602088495365
                                            Encrypted:false
                                            SSDEEP:48:8+YduTKyaCHtidAKZdA1weh/iZUkAQkqehPgy+2:8s/f9Qagy
                                            MD5:834096230D2127A906CC957D1F10221F
                                            SHA1:1F29DB1B5C040AD69F14254BDBA42808F84D6C73
                                            SHA-256:6977C5BA89F56F0A1C97FA2FF367A115F05B4D12394E88055C92EFF7AE5F2135
                                            SHA-512:93BE1EE0E892DD90A5AB953BA6C1260E28F020E00EE5C5A79C5B8C0B55F7D8D718C77FBCF0D7FF636160E56DAAB94E32A62864F7196845AA83AC84984660E732
                                            Malicious:false
                                            Reputation:low
                                            Preview:L..................F.@.. ...$+.,......"(B...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.YL`....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.YL`....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.YL`....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.YL`..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.YO`...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............8......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                            Category:dropped
                                            Size (bytes):2693
                                            Entropy (8bit):4.001755102416097
                                            Encrypted:false
                                            SSDEEP:48:8x+YduTKysHtidAKZdA14tseh7sFiZUkmgqeh7sxgy+BX:8xs/UnDgy
                                            MD5:83239C47EFC3ED2E924306563FB68215
                                            SHA1:E2764EC29B3D37C95217E4C45D81FDCD94FF43A3
                                            SHA-256:9536DFEFABB2C42DF4120EEF27EDF7F8F572668AD14EBEB4B75E5D8A7B259183
                                            SHA-512:9B7A48A163FC946FF0DA13298A59CB8CA7F198EE57E81F312FEF1421B41D22B8416005E8D7C83D86EBF2DADA58B455610A6225B65329CB402DAA8ED9C9E03339
                                            Malicious:false
                                            Reputation:low
                                            Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.YL`....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.YL`....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.YL`....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.YL`..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............8......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Aug 28 11:02:29 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                            Category:dropped
                                            Size (bytes):2681
                                            Entropy (8bit):3.9900111869269295
                                            Encrypted:false
                                            SSDEEP:48:8kYduTKyaCHtidAKZdA1vehDiZUkwqehbgy+R:8q/cJgy
                                            MD5:D758E9B83C561ED92A22FE7899170244
                                            SHA1:AE3E08D546064D69161EB06EACFFBBE4766CAA20
                                            SHA-256:8FE0DD5A315F90E31C3DE0C14F5B228440DD732DEB3F3404619573D840612D7B
                                            SHA-512:5C776C81CF4EB38F0D1F5AEE5EEE41FA605C87B44B9DC13E313063DBF1F12D14B2C3B61FE5D44241E45DBADD29F46AA88F4983AFA0B0A9E06BE34D825269AEAF
                                            Malicious:false
                                            Reputation:low
                                            Preview:L..................F.@.. ...$+.,.....o.(B...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.YL`....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.YL`....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.YL`....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.YL`..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.YO`...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............8......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Aug 28 11:02:29 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                            Category:dropped
                                            Size (bytes):2681
                                            Entropy (8bit):3.978670602515319
                                            Encrypted:false
                                            SSDEEP:48:8bYduTKyaCHtidAKZdA1hehBiZUk1W1qeh1gy+C:8J/s9Vgy
                                            MD5:81972087059EEFE6F583BD175774DFFB
                                            SHA1:62F3CF5131102FA98D2A09C99CFBB7C0040D7218
                                            SHA-256:1413CBAA56919B2200CC3A295A7EC0672F6BF566616D398B3E704109742DD932
                                            SHA-512:FEC33526D85C6823F4245C981590A6BE253DA358D88C9872E66490EDB062FCD6A85F51256B4D0B76C0BFE549D149F1B418687BBDD3DCCE387A03BE9BD70DEE50
                                            Malicious:false
                                            Reputation:low
                                            Preview:L..................F.@.. ...$+.,......'(B...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.YL`....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.YL`....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.YL`....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.YL`..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.YO`...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............8......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Aug 28 11:02:29 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                            Category:dropped
                                            Size (bytes):2683
                                            Entropy (8bit):3.987366270293801
                                            Encrypted:false
                                            SSDEEP:48:8XYduTKyaCHtidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbDgy+yT+:8F/CT/TbxWOvTbDgy7T
                                            MD5:26AB28607A32587973E9C107AFB7E635
                                            SHA1:3C9D0D4F1735F087BCC38F97DADF8272020DE139
                                            SHA-256:6A84A199992AB0FB13BF1C3F9D0AFCC7904440AB9CC67DAB01294E195F97EC8E
                                            SHA-512:80DB322CB8CBBB231EB3EFEBDF5A38CDA87E5282B18BEF7FFBBE0AA2C94AB6839C25EFE2E48CCCA0613317AFA369CE7DEA8CDF9F5AE71FD8727FF46E27197FB8
                                            Malicious:false
                                            Reputation:low
                                            Preview:L..................F.@.. ...$+.,....i..(B...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.YL`....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.YL`....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.YL`....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.YL`..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.YO`...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............8......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):3922
                                            Entropy (8bit):4.198502310636807
                                            Encrypted:false
                                            SSDEEP:96:TDWb9RVH5UAEGbUCQG+Fp76zmPQRPwMF1ORS09P:TDWbtjEpZFzPUxAIOP
                                            MD5:A5794AE39C0DC7E4892020A8F90158AD
                                            SHA1:FCDCBBD339270FEC9787CEB59D2C03AFD755C291
                                            SHA-256:E0DBBC59117A30E7647530415112BB494CCACB361CBFCBB89C1327FD862B61E9
                                            SHA-512:063FF684E3B69C8D87806FF88438E54E05FDA7A830FF1ADC1553AC083F1FAB594C156A5A3B8A1C3E4AF1043D0384095093E66D714FCCF17707B6D3FE5042C0D0
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/content/dam/snam/pages-assets/i-nostri-business/images/02-icons-custom-editorial-biometano.svg
                                            Preview:<svg width="104" height="104" viewBox="0 0 104 104" xmlns="http://www.w3.org/2000/svg">. <defs>. <linearGradient x1="100%" y1="50%" x2="0%" y2="50%" id="vgwaksn1ba">. <stop stop-color="#68B7ED" offset="0%"/>. <stop stop-color="#2E8BDA" offset="100%"/>. </linearGradient>. </defs>. <path d="m78.042 68.457.004.103v10.553c0 .62-.513 1.122-1.146 1.122a1.137 1.137 0 0 1-1.14-1.014l-.005-.108-.001-7.787-.183.158a19.955 19.955 0 0 1-9.302 4.412l-.43.075v3.142c0 .583-.454 1.063-1.035 1.117l-.11.005a1.137 1.137 0 0 1-1.141-1.014l-.005-.108v-4.118c0-.571.437-1.051 1.016-1.116 4.506-.5 8.592-2.682 11.458-6.04.664-.777 1.936-.358 2.02.618zM71.889 35.06c.595 0 1.083.445 1.139 1.015l.005.108v4.607l.239.138a19.15 19.15 0 0 1 2.114 1.448l1.637-1.253a21.802 21.802 0 0 0-2.294-1.76 1.108 1.108 0 0 1-.303-1.553 1.143 1.143 0 0 1 1.573-.3c6.323 4.22 10.25 11.135 10.434 18.706.45.16.77.573.77 1.056 0 .48-.316.89-.762 1.053v2.41c.446.164.762.574.762 1.054 0 .48-.3
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):3228
                                            Entropy (8bit):4.2138925574262736
                                            Encrypted:false
                                            SSDEEP:48:5aupwLKlwQz55R1Dy+0vV3jlOoMXNIzE6X37nUPTZsfP4s8UZQUdSGILQZRn:oNQp03eXNME6H6ZsfPZQsn
                                            MD5:56644348AAEC277098A234092D6D163E
                                            SHA1:C5371A9129D95202D177AF497492FF7D6F746289
                                            SHA-256:2D4AC0BAC045F16381BC76802E67E3A5F3287C919856234492CDABDAC594E574
                                            SHA-512:D2A775392E22C1077A0ACFB6FC4C7A2CE68EE3195E3D795A54A4702CEBBC78FAEBAC46B5153467277B76072FC18B870B52870A359C616B4468489E78D4EA576D
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/content/dam/snam/pages-assets/homepage/images/02-icons-custom-editorial-mobilit.svg
                                            Preview:<svg width="104" height="104" xmlns="http://www.w3.org/2000/svg">. <defs>. <linearGradient x1="100%" y1="50%" x2="0%" y2="50%" id="a">. <stop stop-color="#68B7ED" offset="0%"/>. <stop stop-color="#2E8BDA" offset="100%"/>. </linearGradient>. </defs>. <path d="M16.082 30.205c1.789 0 3.225 1.511 3.319 3.358l.005.192-.001 26.929h1.933c1.835.036 2.964 1.142 3.042 2.888l.004.197v11.328c.02.844.294 1.166.998 1.246l.137.012 2.492.001c1-.05 1.273-.288 1.223-.981l-.01-.12L27.2 58.25c-.21-1.593.9-2.905 2.558-3.083l.18-.015 4.554-.001c.2-.418.44-.81.718-1.173l.702-.89-2.508-1.18a1.95 1.95 0 0 1-.54-.34l-.11-.115c-.301-.344-.4-.793-.282-1.25l.584-2.242c.305-1.182 1.458-2.118 2.649-2.118h5.848l4.004-6.528.066-.095c.664-.845 1.52-1.442 2.799-1.608l.06-.006 1.94-.128 1.852-.112 1.778-.098.863-.043 1.686-.074c.277-.012.552-.022.825-.032l1.62-.052c3.205-.09 6.233-.088 9.493.003l1.651.053c.558.02 1.125.043 1.701.068l1.763.083c.6.03 1.21.062 1.836.098l1.92.112
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:downloaded
                                            Size (bytes):76
                                            Entropy (8bit):4.738583638701945
                                            Encrypted:false
                                            SSDEEP:3:xPU+oSsOrk8DunInPbSCUn:xPU5SkNnsPbSjn
                                            MD5:31698F21FEADA194C7CBFAEF07DB83F2
                                            SHA1:45F7058892A3267D5146A51F6E4F62CE9C458900
                                            SHA-256:37224006A98A8AFBC4A387D8C1237BA5BD7591E816AD7F8E85DDDC29C7F82D42
                                            SHA-512:42191A55EBC8CFA81FA8EDAA5845B5E424B74DEE49325759E956664305C8D1BBE095D0B7466D2761FDDC269E7D4AAC8C14250393468174E40FDD19E832657FE8
                                            Malicious:false
                                            Reputation:low
                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISMwmHxJZucZ1jShIFDWtomm4SBQ1Pnif4EgUNPsLOqBIFDYOoWz0SBQ3OQUx6EgUNc9D9PQ==?alt=proto
                                            Preview:CjYKBw1raJpuGgAKBw1Pnif4GgAKBw0+ws6oGgAKBw2DqFs9GgAKBw3OQUx6GgAKBw1z0P09GgA=
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text, with very long lines (24075), with no line terminators
                                            Category:downloaded
                                            Size (bytes):24079
                                            Entropy (8bit):4.957560788188466
                                            Encrypted:false
                                            SSDEEP:384:JFFp+bWaEhPgibMkoRPQB9ePt4UcdTjy8mbL9jYX9gl2+ZQmz2tK7YV29VpbiTw2:HFpvVbMkoISkg88LFiNz
                                            MD5:4B8338585F01D266BC5DBEABEE34EE3A
                                            SHA1:F0D5A3099456B89B5A42782739F14811006FD446
                                            SHA-256:BD894056E5A73C92964B255EF931F37BE400DD89CA93E9AE8D98EFBDF845CDFA
                                            SHA-512:6A8B2C670D80C4FEE24ABA52485159394DDBAE560288493322F05FF0AB38C7501F0F423CEF3864EAE24B348163D4502146B4FA6A56CDBBC47836215B9D5D1246
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/css/45.23aaa838.chunk.css
                                            Preview:.custom-checkbox{position:relative;display:inline-block;cursor:pointer;padding-left:2rem}.custom-checkbox .custom-control{position:absolute;opacity:0;height:0;width:0;cursor:pointer}.custom-checkbox .custom-control:focus+.form-control-label,.custom-checkbox .custom-control:hover+.form-control-label{color:#008432}.custom-checkbox .custom-control:focus+.form-control-label:before,.custom-checkbox .custom-control:hover+.form-control-label:before{border-color:#00a84a}.custom-checkbox .custom-control:checked+.form-control-label:after{opacity:1}.custom-checkbox .form-control-label{display:inline-block;font-size:1rem;line-height:1.5rem;color:#5f6a76}.custom-checkbox .form-control-label:after,.custom-checkbox .form-control-label:before{position:absolute;top:.1875rem;left:.1875rem}.custom-checkbox .form-control-label:after{font-size:1.125rem;line-height:1.125rem;content:".";font-family:"snam-system-icons";color:#00963d;opacity:0;transition:opacity .3s ease-in-out}.custom-checkbox .form-control
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (17686), with no line terminators
                                            Category:dropped
                                            Size (bytes):17686
                                            Entropy (8bit):5.320617488125266
                                            Encrypted:false
                                            SSDEEP:384:8ls9PxLtEravE7/9xtxol3jThfcJ88NpehJT:gs5xLtEravE7/9xYjTi88NpuJT
                                            MD5:1EB7AA5AA5DABC7A583F3757638DD923
                                            SHA1:A72E38DD9E9010EB7355865DC66B4632AC3B6774
                                            SHA-256:269EAF6AD6BB2C771465B2F6B5FAEA18D8B7E3421CE972527F8B00498A05836D
                                            SHA-512:60A6926B416FBDBF3869E5786DB7150E73E941C9E1941312627364CFC0674EBE04163BB06482622AFF924705BFFA7662DEC25E78517182FBE717D6D68BF87762
                                            Malicious:false
                                            Reputation:low
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[49],{298:function(e,t,n){"use strict";t.a=e=>{var t;document.body.classList.toggle("is-menu-open",e),null===(t=document.querySelector("html"))||void 0===t||t.classList.toggle("is-menu-open",e)}},301:function(e,t,n){"use strict";var a=n(1);t.a=(e,t)=>{const[n,s]=Object(a.useState)(e),i=Object(a.useRef)(null),o=e=>{!i.current||i.current.contains(e.target)||t||s(!1)};return Object(a.useEffect)((()=>(document.addEventListener("click",o,!0),()=>{document.removeEventListener("click",o,!0)}))),{ref:i,isComponentVisible:n,setIsComponentVisible:s}}},304:function(e,t,n){"use strict";n.r(t);n(1);var a=n(283),s=n(7);t.default=e=>{const{text:t,checkbox:n,url:i,decoration:o,download:c,theme:l="light",customProps:r,id:d}=e,u=d||"button-link-"+Math.floor(Math.random()*Date.now()).toString(16),m=c?"icons-system-document-download":n?"icons-system-arrow-external":"icons-system-arrow-right-with-line";return Object(s.jsx)("a",{href:i&&Object(a.a)(i),
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (24302), with no line terminators
                                            Category:downloaded
                                            Size (bytes):24302
                                            Entropy (8bit):5.379846534452608
                                            Encrypted:false
                                            SSDEEP:384:HlEXxZktUQ4FCZbH0rmsm0iavyZICGXVaGGwD403/OSIfJo2AB5VjGJ:HlEXxZktUx4Zr0rmsmz2sGGs40WSIfeY
                                            MD5:61CD85941E2732E4042A6E440EC97F7E
                                            SHA1:45E9A188CBE4D681F6B06B09E2320212FB881FCD
                                            SHA-256:A686CB60C8DD67FC3254DB507443CF284FE8CFF71B399BA8EF78184BB99A13EF
                                            SHA-512:78406D15D53DA67CF93A2F2344D4BB6F01313C4878DC61B5C9B911323377A2B6701C21925AA29FEB015171304FBA4624EC4B934811F57A6A841B2B36FE8426BA
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/js/45.c0803825.chunk.js
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[45,130,134],{283:function(e,t,r){"use strict";r.d(t,"c",(function(){return a})),r.d(t,"a",(function(){return i})),r.d(t,"b",(function(){return c}));const a=new RegExp(/[-a-zA-Z0-9@:%._\+~#=]{1,256}\.[a-zA-Z0-9()]{1,6}\b([-a-zA-Z0-9()@:%_\+.~#?&//=]*)?/gi),n="/content/snam/language-master",s="author-",i=e=>{if(void 0===e)return;const{origin:t}=window.location;return t.includes(s)?o(e):o(e).replace(n,"")},o=e=>{if(null!==e&&void 0!==e&&e.match(a)||null!==e&&void 0!==e&&e.includes("mailto:")||null!==e&&void 0!==e&&e.includes(".pdf")||null!==e&&void 0!==e&&e.includes(".html"))return e;{const[t,r]=null===e||void 0===e?void 0:e.split("#");return r?`${t}.html#${r}`:`${e}.html`}},c=e=>{if(null!==e&&void 0!==e&&e.includes("<a")&&null!==e&&void 0!==e&&e.includes(n)){const{origin:t}=window.location;return null!==t&&void 0!==t&&t.includes(s)?e:null===e||void 0===e?void 0:e.replaceAll(n,"")}return e}},289:function(e,t,r){"use strict";r.d(t,"a
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):3657
                                            Entropy (8bit):4.16652332930162
                                            Encrypted:false
                                            SSDEEP:48:5aupwL9xxctiw/UikignSiGjntitjv1Mw0ic72z85JIa0+Vd/TA/TUfrbMxr1MP7:oMtD/Vk7Si8ntiuweiYJIDuf0xmPg0xF
                                            MD5:4AE0EE378A688534A937667A1AAAB362
                                            SHA1:BF0111247022AA282595E16A1CD87D6F08A497E7
                                            SHA-256:D99727341F664C0229A661088087417C198FE9A53D8C0489FFFF84217CB44B6C
                                            SHA-512:D1709DC1410A8F1554D4799A7F84BAFA2D9C8FCBB6F88F6289C5E2618616BA30BF8EE63C6A06ADB66C219A9B1DB60C067A678031055F5781D040F854C58A253A
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/content/dam/snam/pages-assets/homepage/images/02-icons-custom-editorial-stoccaggio.svg
                                            Preview:<svg width="104" height="104" xmlns="http://www.w3.org/2000/svg">. <defs>. <linearGradient x1="100%" y1="50%" x2="0%" y2="50%" id="a">. <stop stop-color="#68B7ED" offset="0%"/>. <stop stop-color="#2E8BDA" offset="100%"/>. </linearGradient>. </defs>. <path d="M88.94 81.527c.68 0 1.232.554 1.232 1.237 0 .642-.489 1.17-1.113 1.23L88.94 84H16.06c-.68 0-1.232-.554-1.232-1.236 0-.643.489-1.171 1.113-1.231l.119-.006h72.88zM30.973 60.919c.646 0 1.176.487 1.236 1.11l.006.119v15.677c0 .679-.556 1.23-1.242 1.23a1.237 1.237 0 0 1-1.236-1.111l-.006-.119V62.148c0-.679.556-1.23 1.242-1.23zm9.951-31.324c.678 0 1.227.555 1.227 1.241l-.001 4.528h38.112c6.105 0 10.738 7.84 10.738 17.312 0 8.574-3.803 15.856-9.107 17.118v8.031c0 .679-.557 1.23-1.242 1.23a1.237 1.237 0 0 1-1.237-1.111l-.005-.119V62.148c0-.679.556-1.23 1.242-1.23.645 0 1.176.488 1.236 1.111l.005.119v5.073c3.693-1.38 6.637-7.34 6.637-14.545 0-8.181-3.775-14.676-8.096-14.844l-.17-.003-39.2.001a1.22
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (1732), with no line terminators
                                            Category:downloaded
                                            Size (bytes):1732
                                            Entropy (8bit):5.369387686850173
                                            Encrypted:false
                                            SSDEEP:48:nbdQjr6XR3t2y9232r2U+W2O24VZjVTmpMVDUNHeUgWBLp:mr0t2y9232r2q2O24VF9mZN+Ug8Lp
                                            MD5:9273D8510AA6C936912F494D1CDE6283
                                            SHA1:908E447128CCF69CB7FDAA33781C08D8C2C8331B
                                            SHA-256:702C6D3589AF526571AFE46E6552324A243C6C435F8B4D421CED1A3DBCF00F0E
                                            SHA-512:DC88FA21E17E88B0A57D4F5B4BAB11AE187034FE8DC399FD2DF81D3B135CFE316A5981E73CB5BFA447E5199E867B3718C360CDC733C4626B0E6BCC738473D679
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/js/129.6a54a3bc.chunk.js
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[129,134],{283:function(n,t,e){"use strict";e.d(t,"c",(function(){return o})),e.d(t,"a",(function(){return r})),e.d(t,"b",(function(){return c}));const o=new RegExp(/[-a-zA-Z0-9@:%._\+~#=]{1,256}\.[a-zA-Z0-9()]{1,6}\b([-a-zA-Z0-9()@:%_\+.~#?&//=]*)?/gi),i="/content/snam/language-master",l="author-",r=n=>{if(void 0===n)return;const{origin:t}=window.location;return t.includes(l)?a(n):a(n).replace(i,"")},a=n=>{if(null!==n&&void 0!==n&&n.match(o)||null!==n&&void 0!==n&&n.includes("mailto:")||null!==n&&void 0!==n&&n.includes(".pdf")||null!==n&&void 0!==n&&n.includes(".html"))return n;{const[t,e]=null===n||void 0===n?void 0:n.split("#");return e?`${t}.html#${e}`:`${n}.html`}},c=n=>{if(null!==n&&void 0!==n&&n.includes("<a")&&null!==n&&void 0!==n&&n.includes(i)){const{origin:t}=window.location;return null!==t&&void 0!==t&&t.includes(l)?n:null===n||void 0===n?void 0:n.replaceAll(i,"")}return n}},304:function(n,t,e){"use strict";e.r(t);e(1)
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (11892), with no line terminators
                                            Category:downloaded
                                            Size (bytes):11892
                                            Entropy (8bit):4.9690271197709945
                                            Encrypted:false
                                            SSDEEP:192:vz2MILLVe8P/izmoY2P0a+473SYBF8aQB+GiAePwGaWr03RJx0Qu7Ta5sMjW:SMkoRPQB9ePtaWr03RJx0Qu7Ta5sMjW
                                            MD5:FD5B67D4EC0E62C1B8C45C3466E43887
                                            SHA1:83D37C585C57D36C01CCB6B7CA29BBA762064118
                                            SHA-256:3825227B2333C51FD5BB05DA9B33310D8AF7C89DA9765D2955243D18820D2744
                                            SHA-512:B322337ED007EC2841CFE1B717DAB7DDDB0FF8C6909AD57834ED9CBD5E8A7459E7A5EB3C2C4EF510C0C0C7339C5B27107EAA8768C72F6F4AB7DDC7E1E175B1A3
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/css/107.3d89c052.chunk.css
                                            Preview:.primary-900{color:#004c97}.primary-600{color:#218bda}.blue-dark{color:#07294a}@font-face{font-family:"Ubuntu";src:url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Bold.a1eda165.eot);src:url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Bold.a1eda165.eot) format("embedded-opentype"),url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Bold.5de31d28.woff2) format("woff2"),url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Bold.925bbfab.woff) format("woff"),url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Bold.ab8670fc.ttf) format("truetype"),url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Bold.ae5d5686.svg) format("svg");font-weight:700;font-style:normal;font-display:swap}@font-face{font-family:"Ubuntu";src:url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Medium.d8a
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (48450), with no line terminators
                                            Category:downloaded
                                            Size (bytes):48450
                                            Entropy (8bit):4.90638605861898
                                            Encrypted:false
                                            SSDEEP:384:xtwDRF+CJApQYiXfZWiMibIZyOX53fYLr1nkTk4ICkO96EtPLpInqyhktRf+S0Ry:C4iMmb6J1I/FWM8IaxMkogQhrJe
                                            MD5:09CC967A625386B0C143C4290803393D
                                            SHA1:01680D077208E1B452B800254EBD955BB3FF0023
                                            SHA-256:848B423BB0E708B5DD18B7DB0AE76E9FBB3D7F37990FCE92895A88D803741397
                                            SHA-512:B4A4B635B37A02DBD515BAB28E89FBF9FEBD2E660FD5533DB0C01A435EAB91C4D2B0CD6B6BE76E26A99B1CA20051CDF7969CF4EAABC1ABD19A8A68566256048E
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/css/34.df8972fb.chunk.css
                                            Preview:.navigation-menu{padding:0;margin:2rem 0}@media screen and (min-width:48rem){.navigation-menu{margin:2.5rem 0}}.navigation-menu .navigation-item{list-style:none}@media screen and (min-width:0rem){.navigation-menu .navigation-item{padding:0 1.75rem}}@media screen and (min-width:48rem){.navigation-menu .navigation-item{padding:0 2rem}}@media screen and (min-width:64rem){.navigation-menu .navigation-item{padding:0 2.75rem}}@media screen and (min-width:80rem){.navigation-menu .navigation-item{padding:0 3.5rem}}@media screen and (min-width:90rem){.navigation-menu .navigation-item{padding:0 4rem}}@media screen and (min-width:120rem){.navigation-menu .navigation-item{padding:0 5.5rem}}.navigation-menu .navigation-item[class*=navigation-item-level-2-] .navigation-item-btn,.navigation-menu .navigation-item[class^=navigation-item-level-2-] .navigation-item-btn{display:none}.navigation-menu .navigation-item-link{color:currentColor;font-size:1.125rem;line-height:1.5rem;font-weight:500;display:inli
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):33
                                            Entropy (8bit):4.369707376737533
                                            Encrypted:false
                                            SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                            MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                            SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                            SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                            SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                            Malicious:false
                                            Reputation:low
                                            Preview:FL(BF)|Error=Beacon body is empty
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text, with very long lines (9824), with no line terminators
                                            Category:downloaded
                                            Size (bytes):9826
                                            Entropy (8bit):4.956530077239281
                                            Encrypted:false
                                            SSDEEP:192:vz2MILLVe8P/izmoY2P0a+473SYBF8aQB+GiAePwGsVAVoVJVtVuVDwVSVANVJjZ:SMkoRPQB9ePt4F
                                            MD5:F613D21A4EC4CE9C3080DCE0D960FE22
                                            SHA1:9FD325386D82AE9ABC5E4F83ED3DCF6CA49F4ECF
                                            SHA-256:BF517FFC205FF61A143CB5285FCECA4936559A788EF442E414622AC99453858C
                                            SHA-512:F7C42D80E4758F0669D5FE48A8365C4B7F1D2471BA9D8C2D933D5A506026218E5B0C775AF71BFBB4CAAE91E89052AA0F484FFE0BB2492CA937B446D955E3F7BA
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/css/114.42fb4263.chunk.css
                                            Preview:.primary-900{color:#004c97}.primary-600{color:#218bda}.blue-dark{color:#07294a}@font-face{font-family:"Ubuntu";src:url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Bold.a1eda165.eot);src:url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Bold.a1eda165.eot) format("embedded-opentype"),url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Bold.5de31d28.woff2) format("woff2"),url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Bold.925bbfab.woff) format("woff"),url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Bold.ab8670fc.ttf) format("truetype"),url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Bold.ae5d5686.svg) format("svg");font-weight:700;font-style:normal;font-display:swap}@font-face{font-family:"Ubuntu";src:url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Medium.d8a
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):980
                                            Entropy (8bit):4.770510847530341
                                            Encrypted:false
                                            SSDEEP:24:tYW3LTJxMwxMDDBBSb+DDBSkypzxk1yFqOW:PbT3MDVBSSDVSkHjt
                                            MD5:1579160F2F6ACA93B0404FFF96715510
                                            SHA1:98BCBC8DDFBC25360085208811F2FC4BF9EC05DF
                                            SHA-256:B66297BF21585C87262906E3CEF1260AA623324E9B92E03D7404C0B57FB627B1
                                            SHA-512:A926934B83B96A25D42FC19998F1CA43029DA241CAC18241BB46484EC1EF04329852273A4310AEDF82698EFAFC18A89BBD4A1CED3EE1499A3E7575D99B7D8974
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/content/dam/snam/social/flickr.svg
                                            Preview:<svg width="24" height="24" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <defs>. <path id="a" d="M0 0h24v24H0z"/>. </defs>. <g fill="none" fill-rule="evenodd">. <mask id="b" fill="#fff">. <use xlink:href="#a"/>. </mask>. <path d="M15.047 9.75c.63 0 1.165.218 1.605.655.44.437.66.97.66 1.595 0 .626-.22 1.158-.66 1.595-.44.437-.968.655-1.587.655-.643 0-1.184-.218-1.624-.655a2.162 2.162 0 0 1-.66-1.595c0-.626.22-1.158.66-1.595.44-.437.976-.655 1.606-.655zm-6.032 0c.63 0 1.166.218 1.606.655.44.437.66.97.66 1.595 0 .626-.22 1.158-.66 1.595-.44.437-.97.655-1.587.655-.643 0-1.184-.218-1.624-.655A2.162 2.162 0 0 1 6.75 12c0-.626.22-1.158.66-1.595.44-.437.975-.655 1.605-.655z" fill="#FFF" mask="url(#b)"/>. <path d="M12 1.5c5.799 0 10.5 4.701 10.5 10.5S17.799 22.5 12 22.5 1.5 17.799 1.5 12 6.201 1.5 12 1.5zM12 3a9 9 0 1 0 0 18 9 9 0 0 0 0-18z" fill="#FFF" mask="url(#b)"/>. </g>.</svg>.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (3913), with no line terminators
                                            Category:dropped
                                            Size (bytes):3913
                                            Entropy (8bit):5.298322693912245
                                            Encrypted:false
                                            SSDEEP:48:PpUZg7HGYpmVn60V+7h07LhLzm1a4h4e4N4erKYC6l7RR9JkopuXEKcBGHNbqrF3:Kg7Lw60V+7hsn4hH4NHrpl7hwtD7eD
                                            MD5:FAAF0B2F26AB8322BE1804B8FA17D61F
                                            SHA1:B1966C286BEE7482D1E598E5566910CE08CE1BD3
                                            SHA-256:B7C7B7E13FFAFA85A930EAB3E80CA0030181F64FBA7AB1B7EEDE5E26C248F83E
                                            SHA-512:5FDA2EBBA62F100E641F4CD3E525344F2AFF14B3BCE9927157A751948546B0AB418B02140E221BDB2E2A0C69609B38A609CC93F6784C25525FCD4C6D328DB211
                                            Malicious:false
                                            Reputation:low
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[15],{317:function(e,t,a){"use strict";t.a=a.p+"static/media/close.e82ced18.svg"},371:function(e,t,a){"use strict";var n=a(61),c=a(1),l=a(88),s=a(317),r=a(372),i=a(283),o=a(7);a(387);t.a=e=>{const{value:t,autoFocus:a,dark:u,onChangeInput:d,pageSearch:h,placeholder:b,size:j="big"}=e,[g,f]=Object(c.useState)(t),v=Object(c.useRef)(null),{t:m}=Object(l.b)(),p=m("search-component.placeholder"),x="search-input-"+Math.floor(Math.random()*Date.now()).toString(16);Object(c.useEffect)((()=>{var e,a,n,c;null===(e=v.current)||void 0===e||null===(a=e.querySelector(".search-label"))||void 0===a||a.classList.toggle("show",Boolean(t)),null===(n=v.current)||void 0===n||null===(c=n.querySelector(".input-fieldset"))||void 0===c||c.classList.toggle("show",Boolean(t)),f(t)}),[t]),Object(c.useEffect)((()=>{var e,t;a&&(null===(e=v.current)||void 0===e||null===(t=e.querySelector(".search-autocomplete"))||void 0===t||t.focus())}),[a]);const O=()=>{window.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):579
                                            Entropy (8bit):5.034438319722082
                                            Encrypted:false
                                            SSDEEP:12:tcWD3/KYJsoG3JxMbfwWs2XClPSgOJesd0SbxD/6uM:tccLPgJxMbfzdgOJesOSbZyv
                                            MD5:7C84BDE5C2EE68A9EF314C4DFF17BB86
                                            SHA1:E106C8D910FB5E41AB2710138D53E4680B7E15C7
                                            SHA-256:25533B81208DF3ABC2E3C9F93EEFA5BB98EA5B320D7B34CDBF4A538EFBB32123
                                            SHA-512:33FACA5D14EAEE32A2662C65E09487F1BEB8232BC7B0FA7580A51EE499E91F9A37793DA16D4526AA4B709BAAB4802528891ECCC294582C76A364F1AF25DD6984
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/search.3c766a6b.svg
                                            Preview:<svg viewBox="0 0 32 32" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" id="search">. <defs>. <path id="almfvqciva" d="M0 0h32v32H0z"/>. </defs>. <g fill="none" fill-rule="evenodd">. <mask id="up7hi2wfmb" fill="#fff">. <use xlink:href="#almfvqciva"/>. </mask>. <path d="m27.72 26.307-5.965-5.964a10.008 10.008 0 1 0-1.412 1.412l5.964 5.965a1 1 0 0 0 1.413-1.413zm-13.696-4.29a7.993 7.993 0 1 1 7.993-7.993 8.002 8.002 0 0 1-7.993 7.993z" fill="currentColor" mask="url(#up7hi2wfmb)"/>. </g>.</svg>.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS6 (Windows), datetime=2023:10:19 20:50:30], baseline, precision 8, 1280x548, components 3
                                            Category:dropped
                                            Size (bytes):91751
                                            Entropy (8bit):7.890690345379638
                                            Encrypted:false
                                            SSDEEP:1536:0F1iv3F1DRL4peIR6xnPSCF29/BM74GXAdWx2NTeyLpVeSjM1MUvAu+RljvNGsno:0F+FtRsp1YPBelGjx29QgXUZy1RE
                                            MD5:1BCEF49BDAF4598084A72BFE489D740F
                                            SHA1:56A4035508F068E9FE37A05D24D610596953BB50
                                            SHA-256:5DDDABE5FA80F982D8A8FA8B2BA6B45D02E6969FF73FF1DD39F8174E0E13FA99
                                            SHA-512:3BA42F79538447AFB88672EE2C1A767627AC88F60D4D2F28EEBC430E9863DF3B68DEDE61B2090FF736676A01E888F4A2A9DAB8B0190D02A920F8909EE7ADBCDB
                                            Malicious:false
                                            Reputation:low
                                            Preview:......Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop CS6 (Windows).2023:10:19 20:50:30...........0210........0100...................................$.............................4...........<.(.....................D...........|.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................E...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...0..H.*.OK...u.O.X.A......Nk.....9ZnENpa...8...]......[..[...e..#.[..G.......8........){C[.h....[#..K..=..."Cb.]..mV.a.......R.a.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:downloaded
                                            Size (bytes):102
                                            Entropy (8bit):4.914196665859188
                                            Encrypted:false
                                            SSDEEP:3:JSbMqSL1cdXWKQKUABlvHjWaee:PLKdXNQK7dL
                                            MD5:BEE77BE8DE464AEDF5365DD44D9A2549
                                            SHA1:F9AFC095C73B55721CF7D914CBC3A4A384DD8FCB
                                            SHA-256:C0C09670C579A1F941ED44532F85B6507F7A4B8C8DC6AB28F341B7C4607414C8
                                            SHA-512:C216FFB19E1F67F5193EE889F6B4F297F107D90B83300151F2A8395A4D6BDB679567B781DE26D024066814686417336BA8CF9C68D605FF5B0D9E1BE7008BC295
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=i7X0JrnYWy9Y_5EYdoFM79kV
                                            Preview:importScripts('https://www.gstatic.com/recaptcha/releases/i7X0JrnYWy9Y_5EYdoFM79kV/recaptcha__en.js');
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (1681), with no line terminators
                                            Category:downloaded
                                            Size (bytes):1681
                                            Entropy (8bit):5.355908616341825
                                            Encrypted:false
                                            SSDEEP:48:wbmnjlX0RJbVaV0VOhMVpVo2Fkry+/2iBjiI4l:PjlYbVaV0V5VpVo2s3i
                                            MD5:F58D6A81914EDEE184B782FB3AEB330D
                                            SHA1:2B5AD05A99848BA6F561C94B28DC6AACD7D6F594
                                            SHA-256:19F281540D2B321E04680141E343E5E01C4CFEADEC38EF957FB73A00FD5A1186
                                            SHA-512:CE467F33304EBD15F6F90DE37D911DD0F7558658B44AEA4CA5A63DE4438D3E9E2B9DE069B6A1B3BC7C24B450C24F4320257D16E9599339D6957FAF9FE42913F5
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/js/72.237b80ed.chunk.js
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[72,134],{283:function(t,n,e){"use strict";e.d(n,"c",(function(){return i})),e.d(n,"a",(function(){return r})),e.d(n,"b",(function(){return u}));const i=new RegExp(/[-a-zA-Z0-9@:%._\+~#=]{1,256}\.[a-zA-Z0-9()]{1,6}\b([-a-zA-Z0-9()@:%_\+.~#?&//=]*)?/gi),l="/content/snam/language-master",o="author-",r=t=>{if(void 0===t)return;const{origin:n}=window.location;return n.includes(o)?s(t):s(t).replace(l,"")},s=t=>{if(null!==t&&void 0!==t&&t.match(i)||null!==t&&void 0!==t&&t.includes("mailto:")||null!==t&&void 0!==t&&t.includes(".pdf")||null!==t&&void 0!==t&&t.includes(".html"))return t;{const[n,e]=null===t||void 0===t?void 0:t.split("#");return e?`${n}.html#${e}`:`${t}.html`}},u=t=>{if(null!==t&&void 0!==t&&t.includes("<a")&&null!==t&&void 0!==t&&t.includes(l)){const{origin:n}=window.location;return null!==n&&void 0!==n&&n.includes(o)?t:null===t||void 0===t?void 0:t.replaceAll(l,"")}return t}},619:function(t,n){},620:function(t,n){},658:f
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (3327), with no line terminators
                                            Category:dropped
                                            Size (bytes):3327
                                            Entropy (8bit):5.107381116392599
                                            Encrypted:false
                                            SSDEEP:96:ZfnmQjpGL5zk03qap1XE1NsBEt8D5yrtrLSiUiWijiu:ZvmepGLW03q6XKNs2tc5yrM5HMd
                                            MD5:67F843874D46AA016619F1225ECB2AFC
                                            SHA1:C76C7C84953FFF8DA9EBC2E2AEFCF91F5EF0C11E
                                            SHA-256:3801A3B9A28EBBB31632E8B490D76A5343DA40A36978C67214AC37DD7D8E8C65
                                            SHA-512:C49CDFD32F30CDFE561774C9E5FBD04F02F723ADC73F6A51D88BC28006DEA5FE751B5D5E9EE43805368AE2A94EE6649B69E8544B8EF3B563DB93038BFE9BF52D
                                            Malicious:false
                                            Reputation:low
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[136],{913:function(e,t,n){"undefined"!=typeof self&&self,e.exports=function(e){var t={};function n(r){if(t[r])return t[r].exports;var s=t[r]={i:r,l:!1,exports:{}};return e[r].call(s.exports,s,s.exports,n),s.l=!0,s.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var s in e)n.d(r,s,function(t){return e[t]}.bind(null,s));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.ha
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text, with very long lines (12205), with no line terminators
                                            Category:downloaded
                                            Size (bytes):12207
                                            Entropy (8bit):4.973564793754897
                                            Encrypted:false
                                            SSDEEP:192:vz2MILLVe8P/izmoY2P0a+473SYBF8aQB+GiAePwGtcGbzzyU9szdM:SMkoRPQB9ePttca6dM
                                            MD5:86FE785FCA868EBB0DC4DE58F9B2F5A0
                                            SHA1:7892FF32985E86D027AF16FA99CE542256778329
                                            SHA-256:9B2639F6A2F3B67459B9B49DD1BC28215A4F8925B0235A857424690DCDDABBF1
                                            SHA-512:0912010CF93A5CA88BDFBDFC1317E116637433F7C5113A30229330F01DA51B0B1EEE407681B7ECC54A982D8BB184CBD5068B6D23691F5CE506CD45FF65D5363A
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/css/83.5474e97e.chunk.css
                                            Preview:.primary-900{color:#004c97}.primary-600{color:#218bda}.blue-dark{color:#07294a}@font-face{font-family:"Ubuntu";src:url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Bold.a1eda165.eot);src:url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Bold.a1eda165.eot) format("embedded-opentype"),url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Bold.5de31d28.woff2) format("woff2"),url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Bold.925bbfab.woff) format("woff"),url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Bold.ab8670fc.ttf) format("truetype"),url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Bold.ae5d5686.svg) format("svg");font-weight:700;font-style:normal;font-display:swap}@font-face{font-family:"Ubuntu";src:url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Medium.d8a
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (65461)
                                            Category:downloaded
                                            Size (bytes):1188118
                                            Entropy (8bit):5.473006868649592
                                            Encrypted:false
                                            SSDEEP:24576:oMRumbmJhjGglIaCKCwRumbmJh9GglIaCKCjJfwRZjiHumieIgh+LenYhY+Ll1oh:ocjiHumieIRLhZc8Ia/wUK
                                            MD5:141B99CAE76A9E794E0FF70E87A3D750
                                            SHA1:8B2C344D230221284861C407440EE9DB0A4F8832
                                            SHA-256:CA7CEEE9FE216342F0D3F1446929CCE3B7F64F954E4E10DA51CB932352BB9168
                                            SHA-512:158765DD3BAE4913EF3B606FE341B7226E945FEC7ABF19CF6148156E8B36C438BC7E88B6B00596734FF2332DF57F36C8618E7EDA5F425D78455E2108478F92A1
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/js/22.67c8234e.chunk.js
                                            Preview:/*! For license information please see 22.67c8234e.chunk.js.LICENSE.txt */.(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[22,3,6,10,13,31,87,106,121,134],{283:function(e,t,a){"use strict";a.d(t,"c",(function(){return n})),a.d(t,"a",(function(){return o})),a.d(t,"b",(function(){return d}));const n=new RegExp(/[-a-zA-Z0-9@:%._\+~#=]{1,256}\.[a-zA-Z0-9()]{1,6}\b([-a-zA-Z0-9()@:%_\+.~#?&//=]*)?/gi),i="/content/snam/language-master",r="author-",o=e=>{if(void 0===e)return;const{origin:t}=window.location;return t.includes(r)?s(e):s(e).replace(i,"")},s=e=>{if(null!==e&&void 0!==e&&e.match(n)||null!==e&&void 0!==e&&e.includes("mailto:")||null!==e&&void 0!==e&&e.includes(".pdf")||null!==e&&void 0!==e&&e.includes(".html"))return e;{const[t,a]=null===e||void 0===e?void 0:e.split("#");return a?`${t}.html#${a}`:`${e}.html`}},d=e=>{if(null!==e&&void 0!==e&&e.includes("<a")&&null!==e&&void 0!==e&&e.includes(i)){const{origin:t}=window.location;return null!==t&&void 0!==t&&t.includes(r)?e:null
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (57566)
                                            Category:dropped
                                            Size (bytes):558975
                                            Entropy (8bit):5.367818755843447
                                            Encrypted:false
                                            SSDEEP:6144:k5jSt5O3y19HdzXVvKWdEOZC0LMke/0O9UXydLDG6+oWIRg:SSS3yvpXVChOu/0O8wg
                                            MD5:0F431AF0237DD389B09542BB4E1ADE84
                                            SHA1:789874FC6317383CC6AAD5BFD9B0E504642329A5
                                            SHA-256:9ED8A463FED78D5236E358DB4DBF7AC53499503604C3E8C3A69A9DE10DD2C1D5
                                            SHA-512:A8ABB67C879160F6E43718EF6496B8667DEB082F7A2018C06119F9AC71FE9815D57238BC99C234504C647A5189910A92EDEA466505EDCA1CF132B9FA9809705B
                                            Malicious:false
                                            Reputation:low
                                            Preview:!function(e){function c(c){for(var d,a,b=c[0],n=c[1],o=c[2],u=0,l=[];u<b.length;u++)a=b[u],Object.prototype.hasOwnProperty.call(t,a)&&t[a]&&l.push(t[a][0]),t[a]=0;for(d in n)Object.prototype.hasOwnProperty.call(n,d)&&(e[d]=n[d]);for(i&&i(c);l.length;)l.shift()();return r.push.apply(r,o||[]),f()}function f(){for(var e,c=0;c<r.length;c++){for(var f=r[c],d=!0,a=1;a<f.length;a++){var n=f[a];0!==t[n]&&(d=!1)}d&&(r.splice(c--,1),e=b(b.s=f[0]))}return e}var d={},a={20:0},t={20:0},r=[];function b(c){if(d[c])return d[c].exports;var f=d[c]={i:c,l:!1,exports:{}};return e[c].call(f.exports,f,f.exports,b),f.l=!0,f.exports}b.e=function(e){var c=[];a[e]?c.push(a[e]):0!==a[e]&&{3:1,6:1,14:1,15:1,17:1,18:1,22:1,23:1,24:1,25:1,26:1,27:1,29:1,30:1,31:1,32:1,33:1,34:1,35:1,36:1,37:1,38:1,39:1,40:1,41:1,42:1,43:1,44:1,45:1,46:1,47:1,48:1,49:1,50:1,51:1,52:1,53:1,54:1,55:1,56:1,57:1,58:1,59:1,60:1,61:1,62:1,63:1,64:1,65:1,66:1,67:1,68:1,69:1,70:1,71:1,72:1,73:1,74:1,75:1,76:1,77:1,78:1,79:1,80:1,81:1,82:1,8
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (34394), with no line terminators
                                            Category:dropped
                                            Size (bytes):34394
                                            Entropy (8bit):5.273600798941504
                                            Encrypted:false
                                            SSDEEP:768:CdZAbJjgCWI66RiWp9N3k3UzuYcwJOpEgC2cp92u1VDKIx8yx2a7qsaW5TRc5kNP:Uh/I66RiWp95kuBl
                                            MD5:30A85B03481DEB5C25317F96E96D57B9
                                            SHA1:5429FA2BC2CABD74C8B9A5758D55AC441EE1D4E5
                                            SHA-256:70627A4F9F079EDFEE05457745AB7D2D710A998F29BCDCC5CE7C6DF357F12DFE
                                            SHA-512:369DB67AA778D87A17051A55D2AEA9CDA6B525FD20C9A54C26A42DC2EF46C49E114DB59EFA02AE6522D8AFD8F99E3FE2953BC21EA48193B97C383B9A9C9C00B0
                                            Malicious:false
                                            Reputation:low
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[8],{402:function(e,t,n){"use strict";var o=n(1);const r=o.createContext({});t.a=r},437:function(e,t,n){"use strict";var o=n(4),r=n(39),i=n(1),a=n.n(i),s=(n(374),n(295)),l=n(835),c=n(928),u=n(434),d=n(375),p=n(292),f=n(296),b=n(402),h=n(836),m=n(943);function v(e){return Object(m.a)("MuiList",e)}Object(h.a)("MuiList",["root","padding","dense","subheader"]);var O=n(7);const g=["children","className","component","dense","disablePadding","subheader"],E=Object(p.a)("ul",{name:"MuiList",slot:"Root",overridesResolver:(e,t)=>{const{ownerState:n}=e;return[t.root,!n.disablePadding&&t.padding,n.dense&&t.dense,n.subheader&&t.subheader]}})((e=>{let{ownerState:t}=e;return Object(o.a)({listStyle:"none",margin:0,padding:0,position:"relative"},!t.disablePadding&&{paddingTop:8,paddingBottom:8},t.subheader&&{paddingTop:0})}));var j=i.forwardRef((function(e,t){const n=Object(f.a)({props:e,name:"MuiList"}),{children:a,className:c,component:u="ul",den
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 600x600, components 3
                                            Category:downloaded
                                            Size (bytes):14815
                                            Entropy (8bit):7.884606954587914
                                            Encrypted:false
                                            SSDEEP:384:EjQsWWwKtjPBxw8IvSmFVyQQ5a8F/6qFKtfYpm47:uQxWwonw/vfMa8R8tAp7
                                            MD5:45DD82A31C077991DE7857A73EAF9A9B
                                            SHA1:03777E5B7841A55DEBDA3B8793295CA459D78732
                                            SHA-256:61BCD434CE17CFE7EE3DBB3C96889B206AB35230AD3362351D46848D3DF5D350
                                            SHA-512:C6C4859BD333CE25FB0790FC2AE6733CB2FCE15F5FA855644F7F34D616D5960BE5A0BB8A1A43E2429B9F4FEB94575DDFC77475FA3BE90DBE03ED8532D96B98E1
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/content/dam/snam/pages-assets/noi-snam/images/Alessandro%20Sala_3.jpg
                                            Preview:......JFIF............................................................!.#.!.#.!...F.+.3.+.+.3.+.F.>.K.=.9.=.K.>.o.W.M.M.W.o...k.f.k.....................W..............................................!.#.!.#.!...F.+.3.+.+.3.+.F.>.K.=.9.=.K.>.o.W.M.M.W.o...k.f.k.....................W......X.X.."..........1.............................................................."............P.......H......P...De.........P....@......@..!".!"..........&$.j.!"#!.d\Y#.B.!#1............I...N1$..D......LD&....$..BDD.H..H...$Y...... ..$H..'.j.<.z..~B.o..>Y.....wA=..=.............1b$DJ .153..1 PD$BD..PI.....0...........v<....vg<t.>}..M........Vic.N.~.?.x.V.jy:..nx..$....B@...... P..&.. .... "9.......y.n.6V.|,.&.:.>qE..L[...t*............)..z..........D....LH..D.....@......&.....uv<.5..Vj..v.z.L.}..\..,.Lq.zb......n..Wv6.+.[...~...l..g.{....`H....0...@....H.....^_7c..~vsV.......=.5}.Vu.....FiSk..l.bU.e....B.v..^rzo.|..S..N....L.....((X....@..b@.C.q1.............7.Ym..r<..k<.~.....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (12737), with no line terminators
                                            Category:downloaded
                                            Size (bytes):12737
                                            Entropy (8bit):4.953241350279027
                                            Encrypted:false
                                            SSDEEP:192:18QkCpFBURz2MILLVe8P/izmoY2P0a+473SYBF8aQB+GiAePwG79z/sEV:uQkCFBUwMkoRPQB9ePt79rpV
                                            MD5:CA38E9BECA95BF4ED44FD5EC195F9F2F
                                            SHA1:00FA0FEC0237A365B59F3DB108A781144343F15F
                                            SHA-256:C53DA9FF9DC60240524B419CEEAF3B45789A665902CA215636EF21A27AFB9D01
                                            SHA-512:A98FD66E3EEE6AE4BA5FBB56CEE9F707B261EEBFA04956BB07BE1127F0FD7EE4C92D407DCF7307F70A006A563A4DEF7FFF63D92A28BB53CA5C0700512A47C5CC
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/css/63.b704a65f.chunk.css
                                            Preview:.content-modal-snam-white-fullscreen.modal-container{opacity:0;display:flex;justify-content:center;flex-direction:column;width:100vw;height:100vh;background:rgba(7,41,74,.85);-webkit-backdrop-filter:blur(10px);backdrop-filter:blur(10px);position:fixed;top:0;left:0;transform:translateY(100%);overflow:hidden;z-index:11}@media screen and (min-width:48rem){.content-modal-snam-white-fullscreen.modal-container{padding:2.75rem 8.33333333%}}.content-modal-snam-white-fullscreen.modal-container .modal-snam-white{background-color:#fff;padding:1.5rem 1.75rem;width:100%;height:100%;position:relative}@media screen and (min-width:48rem){.content-modal-snam-white-fullscreen.modal-container .modal-snam-white{border-radius:1.5rem;margin:0 auto}}@media screen and (min-width:48rem){.content-modal-snam-white-fullscreen.modal-container .modal-snam-white .modal-snam-header{text-align:right;margin-right:-.625rem;margin-top:-.625rem}}.content-modal-snam-white-fullscreen.modal-container .modal-snam-white .modal
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:downloaded
                                            Size (bytes):16
                                            Entropy (8bit):3.875
                                            Encrypted:false
                                            SSDEEP:3:HpCkYn:JCR
                                            MD5:BD3347483D704F8FAE83A2270FDF5C47
                                            SHA1:7804CD13767870D71C491E8E32B9A0018BC21271
                                            SHA-256:E76E93373562FD01909EC776CE10AC70F7614BD76BE2D7195CD8523377DE2F66
                                            SHA-512:F3E853F576CE3BF888C75B251BFA132A7CAE87D2A9128411336BC0F08D499CFD830D13F80EAFC4C69F172F64D78F1DFB45839EB39918DCBDB8E2A336854C4B39
                                            Malicious:false
                                            Reputation:low
                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAm_4gIoeG-5lxIFDUVdHu8=?alt=proto
                                            Preview:CgkKBw1FXR7vGgA=
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:downloaded
                                            Size (bytes):60
                                            Entropy (8bit):4.6912956461160595
                                            Encrypted:false
                                            SSDEEP:3:0HWT3XWZNTsfMS1CfFz:0+X2sxOFz
                                            MD5:1E25024608C322A48EBA10FAC1DF9A80
                                            SHA1:06B51AD52970F572688776851A85DF24452AA499
                                            SHA-256:4DDECCB9683504F7D4ED97DCA5C6AE5A90BA72FDC657A617E43F05DC203CD39D
                                            SHA-512:E0E3C414409854642432BDB371B06856BD94E6DC37909769C08CF1B4431C70CE4C9B27143B13B3D1474E47250A2F42DC3BEBCDFFE89CDCB0239D6A6E60FB13D2
                                            Malicious:false
                                            Reputation:low
                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwlIhAGx0n4EnxIFDYOoWz0SBQ3OQUx6EhAJCG5Emf0zyKASBQ1LJkrU?alt=proto
                                            Preview:CiAKEQ2DqFs9GgQICRgBGgQIVhgCCgsNzkFMehoECEsYAgoJCgcNSyZK1BoA
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (5991), with no line terminators
                                            Category:downloaded
                                            Size (bytes):5991
                                            Entropy (8bit):5.384752254532996
                                            Encrypted:false
                                            SSDEEP:96:ts2cblwpyjnvzHznzBz0QV0zxIoVHDetRBnq8GbBYsXc9U5pHgnK5G5HnS5p9W5x:6LblwQTzHznzBzNvoVSvBLcVXc9U5Kp9
                                            MD5:3C546462C3604BE6751D87D49F8DBF11
                                            SHA1:EFFC1C08B21C8F4514BB93B0C477B3155701F6A7
                                            SHA-256:E4E0CBFC4595538E37BC17D52EA5291DCDD87562B91331022B1414136154C0BE
                                            SHA-512:00521D3D06F15D36B7D107EF6B97869AAFB3C938699A7C39F0FB7DFAB5C34454D94BB764404C5EFA82F0019DC6A30E3F35BE59FC454CBF5E0A39C65F93918583
                                            Malicious:false
                                            Reputation:low
                                            URL:https://syndication.teleborsa.it/persist/js/Chart/PerformanceLineChart.min.js?cv=0.2.2
                                            Preview:const MinDateLimit=new Date(1900,0,1);var ChartConfig={DebugMode:!1,ActualSerie:null,ChartContainer:"ChartContainer",EndValue:0,EndDate:null,FontFamily:"inherit",BackgroundColor:"#ffffff",LoadHighChart:null,ChartHeight:250,ChartType:"line",HighchartsMinVersion:"4.1.7",HighChartOptions:null,HighchartSeries:null,HighChartValid:!1,IsIntraChart:!0,MouseDragOn:!1,StartValue:0,StartDate:null,ArrowDownClass:"fas fa-arrow-down",ArrowUpClass:"fas fa-arrow-up",ChevronRightClass:"fal fa-chevron-right",TwoLettersLang:"IT",ShowPerformanceLabel:!1,HistoricalMinDateLimit:MinDateLimit,ForceToUTC:!0,Init:function(){if(this.HighChartValid=ChartConfig.CheckHighchartsVersion(),!this.HighChartValid){console.error("Required Highcharts version "+this.HighchartsMinVersion+" or above.");return}this.TwoLettersLang.toUpperCase()=="IT"&&Highcharts.setOptions({lang:{shortMonths:["Gen","Feb","Mar","Apr","Mag","Giu","Lug","Ago","Set","Ott","Nov","Dic"],thousandsSep:".",decimalPoint:","},plotOptions:{series:{dataGrou
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (511)
                                            Category:downloaded
                                            Size (bytes):1271
                                            Entropy (8bit):5.184130085081704
                                            Encrypted:false
                                            SSDEEP:24:2Q+Bvk+oX/IP2iJyep9Mf9MWIMyMZ2iJRcM2n3k2RRnDbLMWhTtMXy99MJVOfMsX:P/1op9M1MTMyMIjM23pbD/MUtMXy99M0
                                            MD5:0A6AFF292F5CC42142779CDE92054524
                                            SHA1:7A4B1CB962793F47ED138A8DF2D5E4D49E73335A
                                            SHA-256:C250924012FDC9EA9516B30650895201CD167DBD49C9D148924F30881ABFA393
                                            SHA-512:A9934DC7FFF0FA59069A815C3CF795148E9A36759017037DEF66E6A228D650139FD364A004DA7A8F0706E4B28E7AA1F63A8B5F7A3BD0270369EAE9AF82D64403
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/core/wcm/components/commons/site/clientlibs/container.lc-0a6aff292f5cc42142779cde92054524-lc.min.js
                                            Preview:(function(){window.CQ=window.CQ||{};window.CQ.CoreComponents=window.CQ.CoreComponents||{};window.CQ.CoreComponents.container=window.CQ.CoreComponents.container||{};window.CQ.CoreComponents.container.utils={};window.CQ.CoreComponents.container.utils={removeUrlHash:function(){history.replaceState(void 0,void 0," ")},updateUrlHash:function(a,b,c){a&&a._elements&&a._elements[b]&&a._elements[b][c]&&a._elements[b][c].id&&history.replaceState(void 0,void 0,"#"+a._elements[b][c].id)},getDeepLinkItemIdx:function(a,.b,c){if(window.location.hash){var d=window.location.hash.substring(1);if(d&&document.getElementById(d)&&a&&a._config&&a._config.element&&a._elements[b]&&a._config.element.querySelector("[id\x3d'"+d+"']"))for(var e=0;e<a._elements[b].length;e++){var g=a._elements[b][e],f=!1;a._elements[c]&&(f=(f=a._elements[c][e])&&f.querySelector("[id\x3d'"+d+"']"));if(g.id===d||f)return e}}return-1},getDeepLinkItem:function(a,b,c){c=window.CQ.CoreComponents.container.utils.getDeepLinkItemIdx(a,b,c);
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (7926), with no line terminators
                                            Category:dropped
                                            Size (bytes):7926
                                            Entropy (8bit):5.4976244365422575
                                            Encrypted:false
                                            SSDEEP:192:Z8f/cXxBkkZH5tAOMQUpw7AuD2F2RM53Sjwo:Z8HcXxBkkZH5tAJQUDutmI
                                            MD5:F20EF0907180B70D53205847004739A6
                                            SHA1:B6331A901508F3D0FD16F6423315A7572A5AECDC
                                            SHA-256:A89A43882FEE6BB3F29B3352914D1127AE5A73F1B1EF7A74467E1623061B0A8D
                                            SHA-512:BFD1C3E2DA9BBE3224DAFA8AB5229F2A405D65A67E2E179A3C60DE61DBDB1368649A69E8A9507FCD5EF8A0DAB7060AF7D5C62B60954726B4F7BA31291D5813F6
                                            Malicious:false
                                            Reputation:low
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[69,130,134],{283:function(e,t,a){"use strict";a.d(t,"c",(function(){return i})),a.d(t,"a",(function(){return d})),a.d(t,"b",(function(){return n}));const i=new RegExp(/[-a-zA-Z0-9@:%._\+~#=]{1,256}\.[a-zA-Z0-9()]{1,6}\b([-a-zA-Z0-9()@:%_\+.~#?&//=]*)?/gi),s="/content/snam/language-master",r="author-",d=e=>{if(void 0===e)return;const{origin:t}=window.location;return t.includes(r)?c(e):c(e).replace(s,"")},c=e=>{if(null!==e&&void 0!==e&&e.match(i)||null!==e&&void 0!==e&&e.includes("mailto:")||null!==e&&void 0!==e&&e.includes(".pdf")||null!==e&&void 0!==e&&e.includes(".html"))return e;{const[t,a]=null===e||void 0===e?void 0:e.split("#");return a?`${t}.html#${a}`:`${e}.html`}},n=e=>{if(null!==e&&void 0!==e&&e.includes("<a")&&null!==e&&void 0!==e&&e.includes(s)){const{origin:t}=window.location;return null!==t&&void 0!==t&&t.includes(r)?e:null===e||void 0===e?void 0:e.replaceAll(s,"")}return e}},289:function(e,t,a){"use strict";a.d(t,"a
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):148925
                                            Entropy (8bit):3.7248612979618785
                                            Encrypted:false
                                            SSDEEP:1536:GCOzjWHNqII98B24+h5JRq66OV8LliHTToj7CJocuCOPtBD/3t2R52DG04ebhh7a:zuWtSGZfi
                                            MD5:9D6A280262552DFC90CAD8AC9F2D8A33
                                            SHA1:50E1AE525735E0861E5B396625D27BCDAFC642D9
                                            SHA-256:7083AC9D9BFCEEB1F9CC2829307F7FE6F40DA1E512BC28F1C5C8032BF24F0BBC
                                            SHA-512:7E09295F3CBF9C0CF1585C470CA4AAB02A188F67BF2F46CCCE591D7F033FC9F57F75633A0587891A3DED0689951681CE28075C4AB75F7CFAC28356E7483D25EF
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg width="1801" height="746" viewBox="0 0 1801 746" xmlns="http://www.w3.org/2000/svg">. <g fill="#FFF" fill-rule="nonzero" opacity=".6">. <path d="M1635.96 498.95a1 1 0 0 0-1.585 1.214l.076.1.658.756a1 1 0 0 0 1.586-1.213l-.077-.1-.658-.756zm-7.225-8.299a1 1 0 0 0-1.584 1.214l.076.1.658.755a1 1 0 0 0 1.584-1.214l-.076-.1-.658-.755zm-7.223-8.278a1 1 0 0 0-1.583 1.217l.077.1.655.748a1 1 0 0 0 1.582-1.216l-.076-.1-.655-.749zm-7.265-8.289a1 1 0 0 0-1.58 1.221l.078.1.663.755a1 1 0 0 0 1.58-1.221l-.077-.1-.664-.755zm-7.273-8.244a1 1 0 0 0-1.575 1.226l.078.1.66.746a1 1 0 0 0 1.575-1.227l-.077-.099-.661-.746zm-7.317-8.226a1 1 0 0 0-1.569 1.235l.078.098.667.747a1 1 0 0 0 1.57-1.234l-.079-.099-.667-.747zm-7.354-8.18a1 1 0 0 0-1.562 1.244l.079.098.667.738a1 1 0 0 0 1.563-1.242l-.079-.098-.668-.74zm-7.408-8.139a1 1 0 0 0-1.554 1.254l.08.098.673.735a1 1 0 0 0 1.554-1.252l-.079-.098-.674-.737zm-7.477-8.095a1 1 0 0 0-1.544 1.266l.08.097.682.734a1 1 0 0 0 1.545-1.265l-.08-.097-.683-.735zm
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (14284), with no line terminators
                                            Category:dropped
                                            Size (bytes):14284
                                            Entropy (8bit):5.376270813645731
                                            Encrypted:false
                                            SSDEEP:384:fF0J2d/V95Q03TmBfp/fR36XBad0LV9DOrOyh7:fF0J2d/VHP3Tmfh36XBaiLIh7
                                            MD5:0B3AB2A8DDA0962F97C68E68FEFAEAC7
                                            SHA1:55B1D0FF8070A348916EAA5A9875A0B9FE3D7899
                                            SHA-256:E7A52ECBA9E3EC8DA0BC5365775FF4BA203493CFFB8464B014C9AEEBE98E7A9E
                                            SHA-512:0B7FBBAFA7FA9AD8E00CC7133BAFC4DC1693BE9249F2FE93620C512F7278227A478EF5964AD51DD5D12E60500D2EDB46DB9F8664B395261781AAC6BD2EE0441F
                                            Malicious:false
                                            Reputation:low
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[18],{302:function(e,t,s){"use strict";s.d(t,"f",(function(){return l})),s.d(t,"b",(function(){return r})),s.d(t,"a",(function(){return n})),s.d(t,"c",(function(){return c})),s.d(t,"d",(function(){return a})),s.d(t,"e",(function(){return o}));var i=s(7);const l=()=>Object(i.jsxs)("svg",{className:"icon webcast",width:"42",height:"25",viewBox:"0 0 42 25",fill:"none",xmlns:"http://www.w3.org/2000/svg",children:[Object(i.jsx)("path",{opacity:"0.5",d:"M26.338 0.375C28.211 0.375 29.728 1.905 29.728 3.79L29.727 7.02L37.537 2.68C37.611 2.63865 37.6927 2.61279 37.777 2.604L37.84 2.601H38.5C39.1775 2.60094 39.8289 2.86286 40.3177 3.33197C40.8066 3.80108 41.0951 4.44104 41.123 5.118L41.125 5.226V17.012C41.1251 17.6895 40.8631 18.3408 40.394 18.8297C39.9249 19.3186 39.285 19.6071 38.608 19.635L38.5 19.637H37.84C37.7555 19.6371 37.6718 19.6201 37.594 19.587L37.537 19.558L29.727 15.217V20.71C29.727 22.532 28.311 24.023 26.524 24.12L26.338 24.1
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (13225), with CRLF line terminators
                                            Category:dropped
                                            Size (bytes):13625
                                            Entropy (8bit):5.2358738618279865
                                            Encrypted:false
                                            SSDEEP:192:+WxBhJ0UIoNxhYtNPcXixWJRH3KF4kEDBqJCSl3nLprMak0b63x+WEmd:rB70UtNbYtN0XXH65ECLHb63xJ5d
                                            MD5:E83642529E2F302B8BB7CA9213F761F2
                                            SHA1:3DB7DB705F03623F419707058DAC8E55175A0377
                                            SHA-256:581E70B6F1520A7749C3D280C148A7ECCFDF3FE241CA4B62A07387BDB7A6503F
                                            SHA-512:18659D4B62A6744FF2CF2EF8BA44A8092ECF961E237B8DF42CF1D0C4671E7E430CCF3074C01AD0C98CAAD6FFA4C86E5CF23A0F9D78EED9C53176E10A0C030C51
                                            Malicious:false
                                            Reputation:low
                                            Preview:/*! iFrame Resizer (iframeSizer.contentWindow.min.js) - v4.3.2 - 2021-10-18.. * Desc: Include this file in any page being loaded into an iframe.. * to force the iframe to resize to the content size... * Requires: iframeResizer.min.js on host page... * Copyright: (c) 2021 David J. Bradshaw - dave@bradshaw.net.. * License: MIT.. */....!function(c){if("undefined"!=typeof window){var i=!0,o=10,r="",a=0,u="",s=null,d="",l=!1,f={resize:1,click:1},m=128,h=!0,g=1,n="bodyOffset",p=n,v=!0,y="",w={},b=32,T=null,E=!1,O=!1,S="[iFrameSizer]",M=S.length,I="",N={max:1,min:1,bodyScroll:1,documentElementScroll:1},A="child",C=!0,z=window.parent,k="*",R=0,x=!1,e=null,L=16,F=1,t="scroll",P=t,D=window,j=function(){re("onMessage function not defined")},q=function(){},H=function(){},W={height:function(){return re("Custom height calculation function not defined"),document.documentElement.offsetHeight},width:function(){return re("Custom width calculation function not defined"),document.body.scrollWid
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                            Category:downloaded
                                            Size (bytes):15344
                                            Entropy (8bit):7.984625225844861
                                            Encrypted:false
                                            SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                            MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                            SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                            SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                            SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                            Malicious:false
                                            Reputation:low
                                            URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                            Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (42454), with no line terminators
                                            Category:dropped
                                            Size (bytes):42454
                                            Entropy (8bit):5.629181157628937
                                            Encrypted:false
                                            SSDEEP:768:j7W0J2dFVHPPCqfMBKXP6prIZFxiREBbHXhFiBjNwQfujHNK1wujy1:SFX7/0sHX6BRwQkNK1w
                                            MD5:0773647B34F9A8DE71D67AAFDB7FD5AD
                                            SHA1:6B1CEBEACD2DEACF3C8BCE41EA53A042A0C5CA75
                                            SHA-256:6958EE15AA592A90108910CF41123E9E1EAE4FA5815EEF312FF91AB9E20CC2D2
                                            SHA-512:D43F612F6035BC5EAC61DE5C63C040D86DC1E3B0A298D132964FF968FD0C10270888287BAF9D31A8D49D278577B737B3BF2C6B059B05FCB2D9906A97A2EF72B7
                                            Malicious:false
                                            Reputation:low
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[33,6,18,87,121],{298:function(e,t,i){"use strict";t.a=e=>{var t;document.body.classList.toggle("is-menu-open",e),null===(t=document.querySelector("html"))||void 0===t||t.classList.toggle("is-menu-open",e)}},300:function(e,t,i){"use strict";i.r(t);i(1);var s=i.p+"static/media/arrow-left.2f9114d5.svg",a=i.p+"static/media/button-arrow-right.fa4ace20.svg",n=i(283),c=i(7);t.default=e=>{let{icon:t,svg:i,arrowDirection:l="right",outlined:o,white:r,text:d,url:j,externalLink:u,center:b,tabIndex:h,ariaLabel:m}=e;const p=null!==i&&void 0!==i?i:("left"===l?`${s}#arrow-left`:`${a}#arrow-right`)+" ";return Object(c.jsx)("div",{className:"custom-button "+(b?"center":""),children:Object(c.jsxs)("a",{className:`primary\n ${o?"outline":""} \n ${r?"white":""}\n ${t?l:""}`,href:j?Object(n.a)(j):"",target:u?"_blank":"",rel:"noreferrer",role:"button","aria-label":m||d,tabIndex:null===h?0:h,children:[Object(c.jsx)("span",{cla
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=11, height=2731, manufacturer=Canon, model=Canon EOS 5D Mark II, orientation=upper-left, xresolution=173, yresolution=181, resolutionunit=2, software=Adobe Photoshop CS5 Macintosh, datetime=2012:03:27 22:16:08, width=4096], baseline, precision 8, 1700x1133, components 3
                                            Category:downloaded
                                            Size (bytes):72083
                                            Entropy (8bit):7.661076679638267
                                            Encrypted:false
                                            SSDEEP:1536:emq9iSEeuOdE3aht3i3GvnumHA1abndgA6:eN9ipeXRhOGLA1indj6
                                            MD5:89470020B4848756A5B597216C9A6B35
                                            SHA1:459D051C80E94BA3090943D15CAB1538D87D1977
                                            SHA-256:FAE261E19645C700B41F765A075314A7F27890208A8D0EE70A8812BCF99F59A1
                                            SHA-512:360BDB96442FDDD909F22DD486B7648ACE0429F924A6A8EB6088BA5D8CE1CC103807DB711B34B8FD15F33B1558544FA8DDFFA9587E052D9253F2EBB182AD3D37
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/content/dam/snam/temp_l/IMG_7003.jpg
                                            Preview:.....gExif..II*...........................................................................................(...........1...........2...........i...........(...Canon.Canon EOS 5D Mark II......'.......'..Adobe Photoshop CS5 Macintosh.2012:03:27 22:16:08............j...........r..."...........'.......d...0...................0221........z.......................................................................................................................95..........95..................................m.......................................................................................1...........2...........4...............................2012:03:21 19:04:43.2012:03:21 19:04:43....@B...T-.@B..................8...d.............U......!9.....1330813817.........#.......................EF16-35mm f/2.8L II USM..........................v...........~...(.......................................H.......H.............Adobe_CM......Adobe.d...........................................................
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:RIFF (little-endian) data, Web/P image
                                            Category:downloaded
                                            Size (bytes):56816
                                            Entropy (8bit):7.9894062538346615
                                            Encrypted:false
                                            SSDEEP:768:hj4VPJEdPgfJL3Faqb3WxUDM3rnZicmHGeuL21K3kfhqugbHkQzCrBHAvxl1D7AR:tqJMPg93Ii/cmHGbWKsqugzkQGZIAR
                                            MD5:BADDEB2896623B06DDE72FB9E121D7AB
                                            SHA1:A559181FB0FB9E1DB6AD1605BE13AB84337E5701
                                            SHA-256:3E6A8F1CE1086946EFE21C2D97255EA860B79B27CF556A985AECFCB5AEF05858
                                            SHA-512:ED19CB6FA5C8A6D743D76BA67BDE6E9C3741ED2D3C8A342A68EF0135747314496810F08E279B6B012BECA368CCF55F86E4729025C38BAB18B1D019230DACA825
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/content/dam/snam/pages-assets/homepage/images/herospace/img_hp_9M_l.webp
                                            Preview:RIFF....WEBPVP8X.... .........ICCP0......0ADBE....mntrRGB XYZ ............acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 1999 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../....VP8 <....{...*....>.`.O.%=..u....cn.#J.0...p..1G...g.W...>...E\u..........C.g../5....>......M....].?.'.....s.?.oMMT...R./_..}..O.....e..}M~...?_..;./.~.....F.z..!..;.........<7.......G...}GU.0..;...(A..D....:..6.%0...M..... ...B.D7.m.E0...N\..R}..uz........X!@.tW.N^M`...I.a.T.4..H.TxtwI2.xA....o...].QkJ74.`..f....)._S..3.u$.T.H..D....A8vv.S0./.......q....GT..6.0=.(..4.....5'.H.Qk.&l.?pO..;W
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):33
                                            Entropy (8bit):4.369707376737533
                                            Encrypted:false
                                            SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                            MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                            SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                            SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                            SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                            Malicious:false
                                            Reputation:low
                                            Preview:FL(BF)|Error=Beacon body is empty
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):1053
                                            Entropy (8bit):4.811247845087325
                                            Encrypted:false
                                            SSDEEP:24:tYW3LTJxMwJYIh2OLdi4tIwzhHSjqT7xk1yFqOW:PbTHYIhlLjt/mjt
                                            MD5:DF5392AAAD7D485FAB303F9646D125EA
                                            SHA1:00551CB6CBE4084F4FDCA3A93E8070D4368F7168
                                            SHA-256:826BABB4E6998122F507DFDB54D040F6627D96E8C13F2A3B2945375453696519
                                            SHA-512:00CA82047A158D836A74B0E68DD29A6963326A16AA3D6ED40AAA4C56935496B1042CE17F5E02CD06A9A2949099900E28662BB0CEC3F9C765E4ADCCB9262833E3
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/content/dam/snam/social/linkedin.svg
                                            Preview:<svg width="24" height="24" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <defs>. <path id="a" d="M0 0h24v24H0z"/>. </defs>. <g fill="none" fill-rule="evenodd">. <mask id="b" fill="#fff">. <use xlink:href="#a"/>. </mask>. <path d="M14.502 15.39v-2.571c0-.423-.035-.728-.106-.916-.129-.317-.381-.476-.757-.476-.375 0-.64.141-.792.423-.118.211-.176.522-.176.934v2.606h-1.62v-5.266h1.567v.722h.017c.118-.235.306-.428.564-.58.282-.189.61-.283.986-.283.763 0 1.298.24 1.603.722.235.388.352.986.352 1.797v2.888h-1.638zm-6.129 0h1.638v-5.266H8.373v5.266zm.159-6.27a.915.915 0 0 1-.282-.669c0-.258.094-.482.282-.67a.914.914 0 0 1 .669-.281c.258 0 .481.094.67.282a.915.915 0 0 1 .281.669.916.916 0 0 1-.282.67.914.914 0 0 1-.669.281.914.914 0 0 1-.669-.282z" fill="#FFF" mask="url(#b)"/>. <path d="M12 1.5c5.799 0 10.5 4.701 10.5 10.5S17.799 22.5 12 22.5 1.5 17.799 1.5 12 6.201 1.5 12 1.5zM12 3a9 9 0 1 0 0 18 9 9 0 0 0
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):1915
                                            Entropy (8bit):4.408847797825496
                                            Encrypted:false
                                            SSDEEP:48:lKaHpwLSWwzh5bp0GzJ1UwgM1sezDkeO7DeC56:TFWwN9p00J1zgfeRwDeC56
                                            MD5:0B2BFEA4E3463591C9C9616499B195A0
                                            SHA1:5FC85EF4C8AA594BA5579933593D880E879B63D9
                                            SHA-256:9B676715894ADEFDCEFA6BB484F0BC325ADF41A808BD6E7273879109A4B25278
                                            SHA-512:E2CC4D44F218AFB0546C098E9459BE558E0631AA21DF453A983F6F9A128CA4BF27B51FA39BFBE21066F3C67E21BF5A336F52AFF078755D1C3E97B0DEB82067EC
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/content/dam/snam/pages-assets/i-nostri-business/images/02-icons-custom-editorial-efficienza.svg
                                            Preview:<svg width="104" height="104" viewBox="0 0 104 104" xmlns="http://www.w3.org/2000/svg">. <defs>. <linearGradient x1="100%" y1="50%" x2="0%" y2="50%" id="pi3o8120aa">. <stop stop-color="#68B7ED" offset="0%"/>. <stop stop-color="#2E8BDA" offset="100%"/>. </linearGradient>. </defs>. <path d="m53.576 19.427.134.117 15.836 14.774V22.5h-4.759v2.208a1.5 1.5 0 0 1-1.355 1.493l-.145.007a1.5 1.5 0 0 1-1.493-1.355l-.007-.145V21a1.5 1.5 0 0 1 1.356-1.493l.144-.007h7.76a1.5 1.5 0 0 1 1.492 1.356l.007.144v16l-.005.111 10.086 9.411a2.5 2.5 0 0 1-1.517 4.32l-.188.008L76 50.849v30.928a2.5 2.5 0 0 1-2.336 2.495l-.164.005H51.206a1.5 1.5 0 0 1-1.438-1.075c-1.069-3.616-1.769-6.973-2.097-10.068l-.143-.086-.641-.399c-10.066-6.412-11.097-14.233-2.858-22.464l.26-.258.106-.093 1.493-1.215 1.419-1.168.904-.753.872-.732 1.244-1.06 1.17-1.012.739-.649.705-.628.672-.607.639-.587.895-.84.555-.535.522-.513.488-.492.455-.471c.074-.077.145-.153.215-.228l.405-.44a1.5 1.5 0 0
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 240 x 240, 8-bit colormap, non-interlaced
                                            Category:dropped
                                            Size (bytes):13140
                                            Entropy (8bit):7.971769881242748
                                            Encrypted:false
                                            SSDEEP:192:kcwxmavx53szNmY5EAQqK82AUD8URpM9ymXwx/ebiCtl2oGTtacDEkc:kFxmiPtAgD8URypwxmOCqpaBz
                                            MD5:E696AAEF723E64EA0E9BC2C2C93D7810
                                            SHA1:C30D9C7A673242C15C59D1A3014157E0AE6FA4AC
                                            SHA-256:9BEB0395CFBCA96E44C8C8036E35BCA4009F0A5635A03D81071C8C0528383DD4
                                            SHA-512:49F47928CF40D8B5B8C90E3842F97286FA069BE26B9A63983EBAB1DC860619E0FE666A82FF7E47AD95617989E9BC65772EB4097BAAFC192B717C0C0635DFEB84
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR.....................gAMA......a.....sRGB.........PLTEGpL*..)..)..2..,..,..7..:..W.RZ.?X.D)...&?...)..)..'6.Y.G)..\.;..#I.$C...(..+..[.9&A.[.7y.H..\.z!w.\.F..^..(5.(7.].RY.S'..+..'9.+..&9.-...l.;..C..!`..x.N..!E....l.dI.. S.#Y.#T.2..-..x.....)..(4~H.;I.8&..S.6.q.......(].(7..j.'?.F.F!D.0..'6.!T.&Y.$A.....G..K.G.?N.7...B.`G.M!..$V.D.Z.H.....u....(5~.P..f..d.B.n.l.W.5$a.E.i):./...x.=.|0..C.e@.s<...N. Q.(<.0..F.T/..=..-..=.w0.."{.)_..o..g.>..9.....-.....+..&..&Y.;..<..-..>../..4..,..&~.(..1..B.y+..<..J.^5..U.@A.."a....(..A..M.H*..*.....U.J/..0..D..2...k....-..#..L.f...2..%z.+.....0..?..K.v*.. v.2..D..O.nO.Q3..8.....).....-../..S.Y,..\.5...../..G.~%..-.......8..-..S.c...+........(..-.....-......s.&..G..!x....'}.q..z..|.....K..k.........*..H....k..[...............L..h..[..|.~...]..r.e..`....@tRNS..v.F/....F3....^..c...5L....f.....~.............s...........a... .IDATx....K[Y....&..:..0%...3.*8(..`7!?$1...B$$7..d..A.d..D.Z\..n..w. S....n..t....M....X..I..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (25485), with no line terminators
                                            Category:downloaded
                                            Size (bytes):25485
                                            Entropy (8bit):5.3836377788684855
                                            Encrypted:false
                                            SSDEEP:384:7Be/SMliXrzGPUwWs33oJNdmxU9A67bvyRcbKOCcLw0lc:7DaUwWs33G8xoA6K6PTLw0c
                                            MD5:A4FCD91DA93CFAA83212D6689FAD53BB
                                            SHA1:9537CB232B9F141E8BB05C3CC3454123A395B76E
                                            SHA-256:5F3A274B62B5F0FCC6A2BCEF9B807A32BA6B5F181E6A387695C8876783EBC776
                                            SHA-512:7B125C059C9E196D785FCC9C16270E26D6C3F39B4B6509757268F7BA18CCACC57215F0E91712C4CE46FF618730CD30C04E1B7225700A2956FFA6B77B83F97BE9
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/js/35.bda7bdf8.chunk.js
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[35,6,68,101],{298:function(e,t,a){"use strict";t.a=e=>{var t;document.body.classList.toggle("is-menu-open",e),null===(t=document.querySelector("html"))||void 0===t||t.classList.toggle("is-menu-open",e)}},300:function(e,t,a){"use strict";a.r(t);a(1);var n=a.p+"static/media/arrow-left.2f9114d5.svg",s=a.p+"static/media/button-arrow-right.fa4ace20.svg",c=a(283),i=a(7);t.default=e=>{let{icon:t,svg:a,arrowDirection:o="right",outlined:l,white:r,text:d,url:b,externalLink:m,center:j,tabIndex:u,ariaLabel:h}=e;const x=null!==a&&void 0!==a?a:("left"===o?`${n}#arrow-left`:`${s}#arrow-right`)+" ";return Object(i.jsx)("div",{className:"custom-button "+(j?"center":""),children:Object(i.jsxs)("a",{className:`primary\n ${l?"outline":""} \n ${r?"white":""}\n ${t?o:""}`,href:b?Object(c.a)(b):"",target:m?"_blank":"",rel:"noreferrer",role:"button","aria-label":h||d,tabIndex:null===u?0:u,children:[Object(i.jsx)("span",{classN
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):4178
                                            Entropy (8bit):4.130154134035476
                                            Encrypted:false
                                            SSDEEP:96:5n9URzf2fkIFOH4uOu7O1c8KTkZROI4171rGe2XlzPe246:529fJJ8rZROIuJGeFy
                                            MD5:8F54E8A4F9757E5EAA780F5D7BD69F9D
                                            SHA1:501D706C091B7E22BB00EF8D52D40FD3FCE82E5C
                                            SHA-256:4698DC6C86BEEE0DF8611C2FE31A6802CD7FDC30ADC7140236811C337B6791FA
                                            SHA-512:858293038218BD7BB626D3B150680B9CAC062943FD175B15DABF56F81A5F3724B8C67072E96B04351C9A4FF4C0D29F29309BA2FFC53DB4A90C8E33B5C9756C10
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg width="104" height="105" xmlns="http://www.w3.org/2000/svg">. <defs>. <linearGradient x1="100%" y1="50%" x2="0%" y2="50%" id="a">. <stop stop-color="#68B7ED" offset="0%"/>. <stop stop-color="#2E8BDA" offset="100%"/>. </linearGradient>. </defs>. <path d="M32.094 67.407c.664 0 1.202.542 1.202 1.21v.468h38.408v-.467c0-.63.477-1.146 1.087-1.205l.115-.006h5.016c.664 0 1.202.542 1.202 1.21v.468h6.674c.625 0 1.138.48 1.196 1.093l.006.117v10.818c0 .668-.538 1.21-1.202 1.21h-6.674v.467c0 .629-.477 1.146-1.086 1.204l-.116.006h-5.016a1.206 1.206 0 0 1-1.202-1.21v-.468H33.296v.468c0 .629-.476 1.146-1.086 1.204l-.116.006h-5.016a1.206 1.206 0 0 1-1.202-1.21v-.468h-6.674c-.625 0-1.138-.48-1.196-1.093L18 81.113V70.295c0-.668.538-1.21 1.202-1.21h6.673l.001-.467c0-.63.477-1.146 1.086-1.205l.116-.006zm-1.2 2.37h-2.612v.472c0 .05-.002.1-.008.149.081.144.134.309.15.484l.006.117v5.459c0 .674-.539 1.221-1.203 1.221a1.21 1.21 0 0 1-1.198-1.104l-.006-.117v-4.98
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (16641), with no line terminators
                                            Category:downloaded
                                            Size (bytes):16641
                                            Entropy (8bit):4.985505323168973
                                            Encrypted:false
                                            SSDEEP:384:SMkoRPQB9ePtIn5VSd/k1vz+l/ylFC40eeJxm0AVw2mpm254hplOgZ0g/O32xgIf:SMko9i
                                            MD5:A5061DBBC7F899208F677F3363BD0855
                                            SHA1:08C6C4925691A8F2EA6A42E5EB18CC6AD1362ED8
                                            SHA-256:A3FAD5053D58A5959D6ECC6BEFB1B05F0413825A31FF36C4EBE760063501E8EF
                                            SHA-512:18EFCBF7A21D409DFCA1FCE0A37744F9F8A828DAFCBB93567F00ED97612019DFFD71CC80A39719E59F668202122BC54F0CEB565B8CB522DCFDF7A90CADE85867
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/css/92.11db45d8.chunk.css
                                            Preview:.primary-900{color:#004c97}.primary-600{color:#218bda}.blue-dark{color:#07294a}@font-face{font-family:"Ubuntu";src:url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Bold.a1eda165.eot);src:url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Bold.a1eda165.eot) format("embedded-opentype"),url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Bold.5de31d28.woff2) format("woff2"),url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Bold.925bbfab.woff) format("woff"),url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Bold.ab8670fc.ttf) format("truetype"),url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Bold.ae5d5686.svg) format("svg");font-weight:700;font-style:normal;font-display:swap}@font-face{font-family:"Ubuntu";src:url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Medium.d8a
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 328x185, components 3
                                            Category:downloaded
                                            Size (bytes):6903
                                            Entropy (8bit):7.926741118226298
                                            Encrypted:false
                                            SSDEEP:96:6Z/T4LM6hATKWBm3eQI7bY207dAgmMwEGf3kfWa9NiQctViPsOMslRN1KLfcxmlQ:65TCCUhInrhkQKTiZUM6RN1KLExDOCb
                                            MD5:7EAF35E4123CE03C8B81061B040E7A9D
                                            SHA1:C04BEB6FEFDBE2D74FBFC807FBDE30832159C6C2
                                            SHA-256:CD90060A8BDD5B5FC87E7F91FD75DC25A28A662359CB08C1983B2A97BBE34B77
                                            SHA-512:30439DAD4FCAE5A2E8433287AEB435B7D25839C331DAAD80DA9A50DEB6C709D49034427418B29CDBAFEAC26E5293000B65CFB2B140A3079655452E3BFDA27C40
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/content/dam/snam/pages-assets/i-nostri-business/trasporto/images/flussi_hp_3.jpg
                                            Preview:......JFIF...........................................%......%!(!.!(!;/))/;E:7:ESJJSici................................%......%!(!.!(!;/))/;E:7:ESJJSici...........H.."..........3................................................................Xg..w.c.."SwC7..#...?W-.[..e57..........."........~.z..9{C...n)l:9c.....Kx%..."...;....4...J.).^9.3.~.&..M~'cz...*...@.........du8N_Z.;o....]x.=.....@......y.'E.E$..i|.......z..e,.;_.S.....R.J..}..V.....mn...v.a..U.f.=..wq.~l.+9.9." L.F.V.%..D...'+...S.7.u...[|?g7^..~^.n.6.m..7...........u.-... VV.l......;.?*.+:....+*..[...m.g.#.\......>%D.Q,..op............w.M.v'g5.....j.vrs...k...>........i|.>...,.].~A.K.-.zr..'.../qZ..ORD...j.`....5...!.vi.=...a.......z.?U.....3.7.._.{.....G.}o..Ay.<..]y.}].U......|...v.s#.....%d.I.+A....r.....!2...E.........~~.....7..[....H.....G9.'.1.-o7-.{C.Z+a-Eb6%.F.sI8D.4..U..IDQ..D.5.~.y:.z*.oN..,...k...[WS..{..(.;y.T..z......TA. ....Q..... ...Uw.k[...TE.`....Ll.Q...Uh*....9.....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):33
                                            Entropy (8bit):4.369707376737533
                                            Encrypted:false
                                            SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                            MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                            SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                            SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                            SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                            Malicious:false
                                            Reputation:low
                                            Preview:FL(BF)|Error=Beacon body is empty
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text, with very long lines (18997), with no line terminators
                                            Category:downloaded
                                            Size (bytes):18999
                                            Entropy (8bit):4.95021360354261
                                            Encrypted:false
                                            SSDEEP:384:JFFhFQkCFBUwMkoRPQB9ePtQgEK2vOoqxjjMLNJzx:HFqMkogD9
                                            MD5:5AF45E60C149BBE6E28C46EBE529D3C9
                                            SHA1:B8D842C9F37504FF26B394F9B4162260F3D27BD0
                                            SHA-256:0C3858EECF1B51D003268838E014FC8F1EB48F9196D7DB7BB6386D902CFCCCA8
                                            SHA-512:12FEB014045E89345E99D1BF823E301F9179D8DC5F00D1E06BA4D3DE858627E6A58B1907F81A2D60ED134EA5CB31612962449E3EA05181E406F72D4C06F8EE62
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/css/27.3c5034b9.chunk.css
                                            Preview:.custom-checkbox{position:relative;display:inline-block;cursor:pointer;padding-left:2rem}.custom-checkbox .custom-control{position:absolute;opacity:0;height:0;width:0;cursor:pointer}.custom-checkbox .custom-control:focus+.form-control-label,.custom-checkbox .custom-control:hover+.form-control-label{color:#008432}.custom-checkbox .custom-control:focus+.form-control-label:before,.custom-checkbox .custom-control:hover+.form-control-label:before{border-color:#00a84a}.custom-checkbox .custom-control:checked+.form-control-label:after{opacity:1}.custom-checkbox .form-control-label{display:inline-block;font-size:1rem;line-height:1.5rem;color:#5f6a76}.custom-checkbox .form-control-label:after,.custom-checkbox .form-control-label:before{position:absolute;top:.1875rem;left:.1875rem}.custom-checkbox .form-control-label:after{font-size:1.125rem;line-height:1.125rem;content:".";font-family:"snam-system-icons";color:#00963d;opacity:0;transition:opacity .3s ease-in-out}.custom-checkbox .form-control
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (56359), with no line terminators
                                            Category:downloaded
                                            Size (bytes):56359
                                            Entropy (8bit):5.908311343417257
                                            Encrypted:false
                                            SSDEEP:768:+LUmmAWTe2uXYp8Mi+yKYlebyBbZ54PgxRmSGdXXwW7MFW+JVEEM:4UcW6v+0Bb6hXwW4nxM
                                            MD5:4ADCCF70587477C74E2FCD636E4EC895
                                            SHA1:AF63034901C98E2D93FAA7737F9C8F52E302D88B
                                            SHA-256:0E04CD9EEC042868E190CBDABF2F8F0C7172DCC54AB87EB616ECA14258307B4D
                                            SHA-512:D3F071C0A0AA7F2D3B8E584C67D4A1ADF1A9A99595CFFC204BF43B99F5B19C4B98CEC8B31E65A46C01509FC7AF8787BD7839299A683D028E388FDC4DED678CB3
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.gstatic.com/recaptcha/releases/i7X0JrnYWy9Y_5EYdoFM79kV/styles__ltr.css
                                            Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAABmJLR0QA/wD/AP+gvaeTAAAACXBIWXMAAABIAAAASABGyWs+AAAACXZwQWcAAABUAAADSAC4K4y8AAA4oElEQVR42u2dCZRV1ZX3q5iE4IQIiKQQCKBt0JLEIUZwCCk7pBNFiRMajZrIl9aOLZ8sY4CWdkDbT2McooaAEmNixFhpaYE2dCiLScWiQHCgoGQoGQuhGArKKl7V+c5/n33fO/V4w733nVuheXuv9V/rrnvP2Xud3zvTPee+ewsKxMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExP4OdtlT6ztAbRWvvLy8A3QkwxzH6tBGMMexI
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (31053), with no line terminators
                                            Category:downloaded
                                            Size (bytes):31053
                                            Entropy (8bit):4.905618803446917
                                            Encrypted:false
                                            SSDEEP:384:5ISOX+2EIk84lpQkCFBUvtUnFh4u88rsiMkoRPQB9ePtIcYglDpSyAmX2hXHT42S:53AnFHMkoVr/
                                            MD5:B3EB3746BAD83CFE06B8AC31C72EE321
                                            SHA1:94DF812E8B3DF6E4C20F02B7DDC2884159CC3A52
                                            SHA-256:7D48C999CA30CE26B9237E27EDC8D0D8581197A16ADEEFF6A18FEE098972CAD3
                                            SHA-512:D0ED9581D591B66A09901EBE2047BB42E450FF4EA282B2EC9867BF292A278710EB22329E8B25DE4D59E68DCE279FB1B97F10009D02703202C47215CE19BDCDA3
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/css/35.ab834a15.chunk.css
                                            Preview:.content-share{position:relative;width:-moz-fit-content;width:fit-content;border-bottom:0;padding:0;display:inline-flex}.content-share .button{background-color:transparent;outline:none;border:none;cursor:pointer;text-decoration:none;display:flex;align-items:center;margin-right:0;padding:0;color:#00651c}.content-share .button .text-button{font-family:"Ubuntu";display:inline-block;font-size:.875rem;line-height:.875rem;font-weight:500;margin-left:.75rem}.content-share .button .share-icon{width:2rem;height:2rem;transition:all .3s ease-in}@media screen and (min-width:48rem){.content-share .button{padding:0}.content-share .button .share-icon{width:2.5rem;height:2.5rem}}.content-share .icons-social{display:none;position:absolute;box-shadow:0 2px 6px -2px rgba(70,119,168,.4);animation:AnimationOpacity .3s ease-in}.content-share .icons-social.open{width:7.875rem;height:auto;background-color:#07294a;border-radius:.75rem;top:-11.25rem;left:50%;z-index:1;transform:translateX(-50%);padding:.625rem;
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (3138)
                                            Category:dropped
                                            Size (bytes):3284
                                            Entropy (8bit):5.46051934871401
                                            Encrypted:false
                                            SSDEEP:48:YVbY9+qw87WpFtuOXMfUFyJZAeNeMqOIDcgjHQ0jOpXSHVajXKCw1tngEo:YZ2+qJWpFtu4MvX0Mb0jOpXOCN
                                            MD5:9CF185793291692F744C78C75DA01DD8
                                            SHA1:1C04DDD887FBFE175884C529CF998BF2903F714D
                                            SHA-256:B90B775B65C2623322CAAA52D7ACF6AF709CA59BDD475A54043B6308D91828C4
                                            SHA-512:3F8D9B71E0948DDA240FDAC44A23969FE8627AA39C574F0DFD089ED26E36FD7E5C4BB1AF82FF26AD0BCE0DBE3BCA816C8F7E9AF6B426637EF23E7F6AFF731EBA
                                            Malicious:false
                                            Reputation:low
                                            Preview:// For license information, see `https://assets.adobedtm.com/extensions/EPc7341b33570d4c988798fc9f0093d4b2/AppMeasurement_Module_ActivityMap.js`..function AppMeasurement_Module_ActivityMap(e){function t(){var e=s.pageYOffset+(s.innerHeight||0);e&&e>+f&&(f=e)}function n(){if(l.scrollReachSelector){var t=e.d.querySelector&&e.d.querySelector(l.scrollReachSelector);t?(f=t.scrollTop||0,t.addEventListener("scroll",(function(){var e;(e=t&&t.scrollTop+t.clientHeight||0)>f&&(f=e)}))):0<g--&&setTimeout(n,1e3)}}function r(e,t){var n,r,i;if(e&&t&&(n=l.c[t]||(l.c[t]=t.split(","))))for(i=0;i<n.length&&(r=n[i++]);)if(-1<e.indexOf(r))return null;return e}function i(t,n,r,i,a){var c,o;if((t.dataset&&(o=t.dataset[n])||t.getAttribute&&((o=t.getAttribute("data-"+r))||(o=t.getAttribute(r))))&&(c=o),!c&&e.useForcedLinkTracking&&a){var l;if(t=t.onclick?""+t.onclick:"",n="",i&&t&&0<=(r=t.indexOf(i))){for(r+=i.length;r<t.length;)if(o=t.charAt(r++),0<="'\"".indexOf(o)){l=o;break}for(var s=!1;r<t.length&&l&&(o=t
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):1078
                                            Entropy (8bit):4.75859636487668
                                            Encrypted:false
                                            SSDEEP:24:tYW3LTJxMw/lVu7H7l9FsavsY2t+bv2HT0vDdQ5cYPxk1yFqOW:PbT9Sl7v6QbvQqi5cnjt
                                            MD5:F521D83AC0C29094F9627AE047DF37D1
                                            SHA1:3452FFF850ADE8FF6307BE2E2F42B1786B96ABDA
                                            SHA-256:EEF7C80FE2EA3B51F5DD0F4D0D77A39E49D44377C85D8A392ACE33795C4F50E1
                                            SHA-512:26D8B86AE6393F1A5835CBF98718B132903B124BC2EEFCB4A13ACB41D2E102ED484692C3776060DC3485E0649A94C6517F66BDA12E8AA4C8B5BEDC178A724192
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/content/dam/snam/social/youtube.svg
                                            Preview:<svg width="24" height="24" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <defs>. <path id="a" d="M0 0h24v24H0z"/>. </defs>. <g fill="none" fill-rule="evenodd">. <mask id="b" fill="#fff">. <use xlink:href="#a"/>. </mask>. <path d="M10.923 13.601 13.673 12l-2.75-1.582V13.6zm6.115-4.179c.09.352.154.885.193 1.602l.019.976-.02.976c-.038.73-.102 1.27-.192 1.622-.064.221-.179.416-.346.586-.166.169-.365.286-.596.351-.333.091-1.115.156-2.346.195l-1.75.02-1.75-.02c-1.23-.039-2.013-.104-2.346-.195a1.329 1.329 0 0 1-.596-.351 1.365 1.365 0 0 1-.346-.586c-.09-.352-.154-.892-.193-1.622L6.75 12c0-.286.006-.612.02-.976.038-.717.102-1.25.192-1.602a1.357 1.357 0 0 1 .942-.957c.333-.091 1.115-.156 2.346-.196L12 8.25l1.75.02c1.231.039 2.013.104 2.346.195a1.357 1.357 0 0 1 .942.957z" fill="#FFF" mask="url(#b)"/>. <path d="M12 1.5c5.799 0 10.5 4.701 10.5 10.5S17.799 22.5 12 22.5 1.5 17.799 1.5 12 6.201 1.5 12 1.5zM12 3
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):784
                                            Entropy (8bit):4.845539320437983
                                            Encrypted:false
                                            SSDEEP:12:trwdU/i3/KY73AfRxMwwZXC8b6H+4XiaNUGjTeKZwIs6IXcu3/+M:tYU/i3LTAfRxMwGbu+4X/LRtp03n
                                            MD5:02BF5CCDFBCD0AAE7EC7B75019E003C3
                                            SHA1:0C0E9EEF1ADDD976A30DC0D16C6911771896CE44
                                            SHA-256:425B99F8D9F678B5DD0C6AED9A0653A68DF1763BBAD6745DB09FFD25E862A47A
                                            SHA-512:DE55ED15FE257A4974FA46C34EF2838BB2C9C353E10461DAA909800F096AFB762C1E54F4DD0C0550A395A1693D9DA8F6F4DFE91FAE6659F47F06AB883C310CF2
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/mail-icon.519a27a0.svg
                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <defs>. <path id="a" d="M0 0h24v24H0z"/>. </defs>. <g id="mail-icon" fill="none" fill-rule="evenodd">. <mask id="b" fill="#fff">. <use xlink:href="#a"/>. </mask>. <path d="M17.25 3.75H6.75A3.755 3.755 0 0 0 3 7.5v9a3.754 3.754 0 0 0 3.75 3.75h10.5A3.754 3.754 0 0 0 21 16.5v-9a3.754 3.754 0 0 0-3.75-3.75zm-10.5 1.5h10.5a2.25 2.25 0 0 1 2.085 1.415l-5.744 5.744a2.255 2.255 0 0 1-3.182 0L4.665 6.665A2.25 2.25 0 0 1 6.75 5.25zm10.5 13.5H6.75A2.25 2.25 0 0 1 4.5 16.5V8.625l4.848 4.845a3.755 3.755 0 0 0 5.304 0L19.5 8.625V16.5a2.25 2.25 0 0 1-2.25 2.25z" fill="currentColor" mask="url(#b)"/>. </g>.</svg>.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 240 x 240, 8-bit colormap, non-interlaced
                                            Category:downloaded
                                            Size (bytes):13140
                                            Entropy (8bit):7.971769881242748
                                            Encrypted:false
                                            SSDEEP:192:kcwxmavx53szNmY5EAQqK82AUD8URpM9ymXwx/ebiCtl2oGTtacDEkc:kFxmiPtAgD8URypwxmOCqpaBz
                                            MD5:E696AAEF723E64EA0E9BC2C2C93D7810
                                            SHA1:C30D9C7A673242C15C59D1A3014157E0AE6FA4AC
                                            SHA-256:9BEB0395CFBCA96E44C8C8036E35BCA4009F0A5635A03D81071C8C0528383DD4
                                            SHA-512:49F47928CF40D8B5B8C90E3842F97286FA069BE26B9A63983EBAB1DC860619E0FE666A82FF7E47AD95617989E9BC65772EB4097BAAFC192B717C0C0635DFEB84
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/content/experience-fragments/snam/language-master/en/site/footer/master/_jcr_content/root/container_804159408/container_1639787910/image.coreimg.png/1684131632344/logo.png
                                            Preview:.PNG........IHDR.....................gAMA......a.....sRGB.........PLTEGpL*..)..)..2..,..,..7..:..W.RZ.?X.D)...&?...)..)..'6.Y.G)..\.;..#I.$C...(..+..[.9&A.[.7y.H..\.z!w.\.F..^..(5.(7.].RY.S'..+..'9.+..&9.-...l.;..C..!`..x.N..!E....l.dI.. S.#Y.#T.2..-..x.....)..(4~H.;I.8&..S.6.q.......(].(7..j.'?.F.F!D.0..'6.!T.&Y.$A.....G..K.G.?N.7...B.`G.M!..$V.D.Z.H.....u....(5~.P..f..d.B.n.l.W.5$a.E.i):./...x.=.|0..C.e@.s<...N. Q.(<.0..F.T/..=..-..=.w0.."{.)_..o..g.>..9.....-.....+..&..&Y.;..<..-..>../..4..,..&~.(..1..B.y+..<..J.^5..U.@A.."a....(..A..M.H*..*.....U.J/..0..D..2...k....-..#..L.f...2..%z.+.....0..?..K.v*.. v.2..D..O.nO.Q3..8.....).....-../..S.Y,..\.5...../..G.~%..-.......8..-..S.c...+........(..-.....-......s.&..G..!x....'}.q..z..|.....K..k.........*..H....k..[...............L..h..[..|.~...]..r.e..`....@tRNS..v.F/....F3....^..c...5L....f.....~.............s...........a... .IDATx....K[Y....&..:..0%...3.*8(..`7!?$1...B$$7..d..A.d..D.Z\..n..w. S....n..t....M....X..I..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 3840x832, components 3
                                            Category:downloaded
                                            Size (bytes):110884
                                            Entropy (8bit):7.739293822054821
                                            Encrypted:false
                                            SSDEEP:3072:aR7bG/JJ9xqWENtPy3bfwMxuHTbcgv7h9CoX:atbgj9xqHKbYnHPcgvrN
                                            MD5:36946DEAF935B0DE02CD03F540037292
                                            SHA1:72B5894C692A0B432840D7D89901A191274D1816
                                            SHA-256:8701042F2A8B174D89FC8915CD5C15C85FC78DD0CE18047AD5ACEB16A176E1DA
                                            SHA-512:1CE18BA7DC19FCD11D1CDACFCB5F27A5B2ACD9656678D58E39F9A1C0924734D34E8F584FB66E05FF1E71F7C72E4712825A28578D30D6375F82520B8EEB3A79D7
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/content/dam/snam/pages-assets/shared-assets/banner/banner-support.jpg
                                            Preview:......JFIF.............LExif..MM.*.......i...................................................@.......8Photoshop 3.0.8BIM........8BIM.%..................B~................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......@....!..............................................................!12A.."Q...Ba...#3Rq...$4.....Cbr..%S....cs.5.D..................................................!12"B.3A.#QabrRq...$4C.......c............?............P............P.....@..h...I ............P........A@.h......Q*.(........P(P.....E..PP.......h...@.PU.JZ.4(E.R.4..@.QM...(.H(..........l..PiD.)...PU....4..(..@.P@J..H...h. ...........(........*..4........*..4........$.2.2......`.$...PP..T(.....(...:..x.o.}.P..6:i..v./...-...>Yw|...^.g.<.....vr.M....8...n./?H...$.........jZ....-..l..y..{\..^"b..{..5..W.r....3..NU..g....#b.]K....h.........<~...).o.....m..\...y..tTG.....G...........w..KF<..>.'...M..Z}M.....^.M...b.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, ASCII text, with very long lines (934)
                                            Category:downloaded
                                            Size (bytes):40054
                                            Entropy (8bit):5.650282475366538
                                            Encrypted:false
                                            SSDEEP:768:zlLP3oC53sBvh9HQ+xmwZKtoJ0tG+652Z8bk:zlLP3hpsBvrQveKSAGeKk
                                            MD5:30CC1B88E8EEC91A3A11CF2DE6F97062
                                            SHA1:B92C106B4F79B791A1AFF0744E0EA3A7BB652E49
                                            SHA-256:EA23D7CAAB26BCEE0C270CAE91DB8A534A61011E722FDC740BEA7CC0BDEC1212
                                            SHA-512:930D9B578C4D0F2126F2F72BEC8EB1D375AA83587D68AE537025DC80D7D5578FD1AEAFAA9FAEF8FAF789712BE8936BEDF85E7EBFBA07FB1CEBF8868831E7CBD5
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/it/sign-up.html
                                            Preview: .* Copyright 2020 Adobe. All rights reserved..* This file is licensed to you under the Apache License, Version 2.0 (the "License");.* you may not use this file except in compliance with the License. You may obtain a copy.* of the License at http://www.apache.org/licenses/LICENSE-2.0.*.* Unless required by applicable law or agreed to in writing, software distributed under.* the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR REPRESENTATIONS.* OF ANY KIND, either express or implied. See the License for the specific language.* governing permissions and limitations under the License..-->.<!DOCTYPE html>.<html lang="it">. <head>. <meta charset="UTF-8"/>. <title>Registrazione</title>. . . <meta name="template" content="sign-up-page"/>. <meta name="viewport" content="width=device-width, initial-scale=1"/>. .. . .<script type="module">. window.RUM_BASE = window.origin;. import { sampleRUM } from '/.rum/@adobe/helix-rum-js@%5E2/src/index.js';.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (14284), with no line terminators
                                            Category:downloaded
                                            Size (bytes):14284
                                            Entropy (8bit):5.376270813645731
                                            Encrypted:false
                                            SSDEEP:384:fF0J2d/V95Q03TmBfp/fR36XBad0LV9DOrOyh7:fF0J2d/VHP3Tmfh36XBaiLIh7
                                            MD5:0B3AB2A8DDA0962F97C68E68FEFAEAC7
                                            SHA1:55B1D0FF8070A348916EAA5A9875A0B9FE3D7899
                                            SHA-256:E7A52ECBA9E3EC8DA0BC5365775FF4BA203493CFFB8464B014C9AEEBE98E7A9E
                                            SHA-512:0B7FBBAFA7FA9AD8E00CC7133BAFC4DC1693BE9249F2FE93620C512F7278227A478EF5964AD51DD5D12E60500D2EDB46DB9F8664B395261781AAC6BD2EE0441F
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/js/18.c8ea51cc.chunk.js
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[18],{302:function(e,t,s){"use strict";s.d(t,"f",(function(){return l})),s.d(t,"b",(function(){return r})),s.d(t,"a",(function(){return n})),s.d(t,"c",(function(){return c})),s.d(t,"d",(function(){return a})),s.d(t,"e",(function(){return o}));var i=s(7);const l=()=>Object(i.jsxs)("svg",{className:"icon webcast",width:"42",height:"25",viewBox:"0 0 42 25",fill:"none",xmlns:"http://www.w3.org/2000/svg",children:[Object(i.jsx)("path",{opacity:"0.5",d:"M26.338 0.375C28.211 0.375 29.728 1.905 29.728 3.79L29.727 7.02L37.537 2.68C37.611 2.63865 37.6927 2.61279 37.777 2.604L37.84 2.601H38.5C39.1775 2.60094 39.8289 2.86286 40.3177 3.33197C40.8066 3.80108 41.0951 4.44104 41.123 5.118L41.125 5.226V17.012C41.1251 17.6895 40.8631 18.3408 40.394 18.8297C39.9249 19.3186 39.285 19.6071 38.608 19.635L38.5 19.637H37.84C37.7555 19.6371 37.6718 19.6201 37.594 19.587L37.537 19.558L29.727 15.217V20.71C29.727 22.532 28.311 24.023 26.524 24.12L26.338 24.1
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):1482
                                            Entropy (8bit):4.664779400934375
                                            Encrypted:false
                                            SSDEEP:24:t4duSLrAfRxMwNgiOHbQLgbX7I8D8WvdXQWLqiqbJQk9aFOY+KHUXZZn:Kkmrgot7r73QudAaUek9A+WMZx
                                            MD5:CE84DCA4C26E2F1813EEC98BE95A839B
                                            SHA1:11EC16ED7BD7DA2FCD98C3181496583D397D6A55
                                            SHA-256:6CBAD150E1CC4A6CC8DE87E51756C4D2C0EDF51FA4D0C8BD810FF4EAC7B3D7C2
                                            SHA-512:9510B04EA21B5AD5CE63FC61D382036DD98D2EBC830F3BD2A78C6D56138411B5ECACB085D7B864F8DF89D201A696F288C308A0D2556D85ED72CA95C846E533E7
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/twitter-icon.9c28c5f2.svg
                                            Preview:<svg width="64" height="64" viewBox="0 0 64 64" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <defs>. <path id="a" d="M0 0h64v64H0z"/>. </defs>. <g id="twitter-icon" fill="none" fill-rule="evenodd">. <mask id="b" fill="#fff">. <use xlink:href="#a"/>. </mask>. <path d="M42.46 27.625c0 2.308-.569 4.536-1.708 6.683-1.172 2.276-2.816 4.086-4.932 5.433C33.51 41.247 30.857 42 27.861 42c-2.864 0-5.484-.753-7.861-2.26.358.033.765.049 1.221.049 2.376 0 4.508-.722 6.396-2.164-1.139 0-2.14-.328-3.003-.986-.862-.657-1.456-1.482-1.782-2.475.326.032.635.048.928.048.455 0 .911-.048 1.368-.144a5.172 5.172 0 0 1-2.93-1.78c-.782-.928-1.172-1.986-1.172-3.172v-.096c.716.416 1.48.64 2.294.672a5.634 5.634 0 0 1-1.66-1.827 4.785 4.785 0 0 1-.634-2.427c0-.882.243-1.723.732-2.524a14.09 14.09 0 0 0 4.663 3.75 14.375 14.375 0 0 0 5.884 1.539 6.936 6.936 0 0 1-.098-1.155c0-.897.228-1.739.684-2.524a4.974 4.974 0 0 1 1.855-1.85A5.01 5
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 144 x 144, 8-bit colormap, non-interlaced
                                            Category:dropped
                                            Size (bytes):6558
                                            Entropy (8bit):7.937079983189081
                                            Encrypted:false
                                            SSDEEP:192:Iiw8+RGrZmQBu0sPl0YqkU4f7mY2Vv3tkCyO:IT8AABu0gl0KBb2Vvu4
                                            MD5:5AC6DF19BAFB9D6E7C579DD39F62A1A9
                                            SHA1:51AECF2ADB6EDC26DA425E61A4E96907F4FD921E
                                            SHA-256:C310A01F99F88D6E24ABF916C40E7B6B6185AB86A4006B696C4742C833382606
                                            SHA-512:06BD21EE7E1EF399A236642415EDFCC2F26099341BAE0F707E9F145E55D07331825C1AFBFC5FA8ABDC7A51CB444DAE3B4D46253A05B9B4273988BFCF02A3E093
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR....................gAMA......a.....sRGB.........pHYs...#...#.x.?v....PLTELiq...B........Z........B.....\..\..[..9..[.....E..E..7..4..,2.F..r..6..F....-?.F...u..4..,..-;.4..W.....-3.W.=.....F..5..X.6V.A6..V.D4................]..W.8-;.|.n.....6..X.4_.j......[.I4..[.;4..-6.4..t....,2.k.W0i.2..1{..K.0j..........4..:..>..P.X0m.B.....;..2..A..P.[F..D.......3..x........4..-..-2..@.V.3-<./O.Q.3/Y./U.5..H.75..L.4.K..D.0h./R.4..A.A1l.3..-9.D.;0e.-6.4..>.J....H....1x.0^.6..5..0a.B.`2..4..5..3..2{.1p....E.X3..1r.2..6..3..3..0`.<.p2..0f./[.:..7..;.w1u.:..0x.<.R8..?.h9.a;.Y4..9..K._8.j0m.;..6.s2~.8.|4..H.N4..M.U...S.?D.pI.h>.}4..9..M.D5..5..=..1..P.J,-.5.....8..C.w>.....0n.=..5..8..3.....5..3..3..2..5..w..3.....@..3..7..2..3..4..2.....1..2..3..3.....3..1|....3..3..h.....3u.C........J..P..Q..s..[..Q..N..F..R..j..P..I..>..;..P..>....$....dtRNS..................].\..-..".....;I......D.Eu#...........%.......f..............h.B...j.]..i._...TIDATx...KH[....&$..b.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:data
                                            Category:dropped
                                            Size (bytes):550538
                                            Entropy (8bit):5.675557514253788
                                            Encrypted:false
                                            SSDEEP:6144:P0+gkOqQJ3Y4CW9vgZN6che5AGLNJxXG5DIFAvw0Wimqf9gkhnZIbfhn7/bBRyTE:cbWScytNHQgAvVfKczC
                                            MD5:70306D36CE9DBCBD8E5D1C9913A5210F
                                            SHA1:04949AD636F8CD09BF91059BC4AAF1973C92A15F
                                            SHA-256:1425B3DC4E809E5488AAE10E2EB2511F652C6A9C3845C98C3FE69F07FE0C9E2B
                                            SHA-512:A7F00BA83FEE80E7F2006C9E1F0121E2E515F4956182924E67C95A8C5522F30735F7BF4A6F7DCF3CBD29A685E967B1C4DDFD72D7F1F4CEFBE55326BECDACB275
                                            Malicious:false
                                            Reputation:low
                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var w=function(){return[function(n,T,M,A,E,x,a,U){return((n|1)&((n|(n+8>>(((U=["C",17,"F"],n+6)^8)>=n&&(n+3^8)<n&&(M[U[0]]&&M[U[0]][U[2]]&&(E=M[U[0]][U[2]],x=M.u,x in E&&delete E[x],l[45](50,T,M[U[0]][U[2]],A,M)),M.u=A),4)||(a=HT(M[U[2]],function(W){return typeof W[T]==="function"})),32))==n&&(a=M.u||(M.u=T+(M.VR.G5++).toString(36))),16))<5&&(n^5)>=U[1]&&(a=M!=null&&M.sg===T),a},function(n,T,M,A,E,x,a,U){return(n&(((n|24)==(U=["getValue",43,null],n)&&X.call(this,T),n&52)==n&&(E=H[49](31,M),E!=U[2]&&.E!=U[2]&&(B[19](73,T,0,A),l[3](6,128,T.L,E))),(n<<2&15)>=4&&n+3<22&&T.keyCode==13&&this.L[U[0]]().length==6&&(this.A
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (20613), with no line terminators
                                            Category:downloaded
                                            Size (bytes):20613
                                            Entropy (8bit):4.87014813970203
                                            Encrypted:false
                                            SSDEEP:384:yVlh3+2agmaUHwxkLKhMkoRPQB9ePt+Nnk9UaxJVk9B+kF/FxRe61hkZe:ZWMkoo
                                            MD5:5A2D9FD656329F46983FB405B10326AC
                                            SHA1:2D35EE7AC473A0E14CAAC483059A1052C62192A8
                                            SHA-256:50BC197CF8E1F0F8E5E7F683B5E58C27F0A2D55471ADE1DAF2AD8F8D64704F89
                                            SHA-512:57B4CBBA4DBF1727610851B8100517D386D8D56DAF36AD4C9ADCC5C455020BAF60340AB8EB4DE6AEF6624C60B9DC1A492D2AEFC7AB0E80BE0A8251C74B3BDA5A
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/css/62.99e0aef1.chunk.css
                                            Preview:.content-caption-animate{display:flex;flex-direction:column;padding-top:4rem}@media screen and (min-width:48rem){.content-caption-animate{flex-direction:row}}@media screen and (min-width:64rem){.content-caption-animate{padding-top:0}}.content-caption-animate .image-caption-animate{display:none;width:100%;height:17.5rem;flex:0 0 auto;position:relative}.content-caption-animate .image-caption-animate .img-animation{background:50% no-repeat;background-size:cover;height:100%;width:100%;max-width:18.75rem;margin:0 auto}@media screen and (min-width:48rem){.content-caption-animate .image-caption-animate .img-animation{max-width:100%}}@media screen and (min-width:48rem){.content-caption-animate .image-caption-animate{display:block;width:19.25rem;height:19.875rem}}.content-caption-animate .image-caption-animate .video-caption-animate{-o-object-fit:cover;object-fit:cover;display:block}.content-caption-animate .content-info-caption{margin:0 8.33333333%}@media screen and (min-width:48rem){.content-
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (34394), with no line terminators
                                            Category:downloaded
                                            Size (bytes):34394
                                            Entropy (8bit):5.273600798941504
                                            Encrypted:false
                                            SSDEEP:768:CdZAbJjgCWI66RiWp9N3k3UzuYcwJOpEgC2cp92u1VDKIx8yx2a7qsaW5TRc5kNP:Uh/I66RiWp95kuBl
                                            MD5:30A85B03481DEB5C25317F96E96D57B9
                                            SHA1:5429FA2BC2CABD74C8B9A5758D55AC441EE1D4E5
                                            SHA-256:70627A4F9F079EDFEE05457745AB7D2D710A998F29BCDCC5CE7C6DF357F12DFE
                                            SHA-512:369DB67AA778D87A17051A55D2AEA9CDA6B525FD20C9A54C26A42DC2EF46C49E114DB59EFA02AE6522D8AFD8F99E3FE2953BC21EA48193B97C383B9A9C9C00B0
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/js/8.31d080e3.chunk.js
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[8],{402:function(e,t,n){"use strict";var o=n(1);const r=o.createContext({});t.a=r},437:function(e,t,n){"use strict";var o=n(4),r=n(39),i=n(1),a=n.n(i),s=(n(374),n(295)),l=n(835),c=n(928),u=n(434),d=n(375),p=n(292),f=n(296),b=n(402),h=n(836),m=n(943);function v(e){return Object(m.a)("MuiList",e)}Object(h.a)("MuiList",["root","padding","dense","subheader"]);var O=n(7);const g=["children","className","component","dense","disablePadding","subheader"],E=Object(p.a)("ul",{name:"MuiList",slot:"Root",overridesResolver:(e,t)=>{const{ownerState:n}=e;return[t.root,!n.disablePadding&&t.padding,n.dense&&t.dense,n.subheader&&t.subheader]}})((e=>{let{ownerState:t}=e;return Object(o.a)({listStyle:"none",margin:0,padding:0,position:"relative"},!t.disablePadding&&{paddingTop:8,paddingBottom:8},t.subheader&&{paddingTop:0})}));var j=i.forwardRef((function(e,t){const n=Object(f.a)({props:e,name:"MuiList"}),{children:a,className:c,component:u="ul",den
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):4178
                                            Entropy (8bit):4.130154134035476
                                            Encrypted:false
                                            SSDEEP:96:5n9URzf2fkIFOH4uOu7O1c8KTkZROI4171rGe2XlzPe246:529fJJ8rZROIuJGeFy
                                            MD5:8F54E8A4F9757E5EAA780F5D7BD69F9D
                                            SHA1:501D706C091B7E22BB00EF8D52D40FD3FCE82E5C
                                            SHA-256:4698DC6C86BEEE0DF8611C2FE31A6802CD7FDC30ADC7140236811C337B6791FA
                                            SHA-512:858293038218BD7BB626D3B150680B9CAC062943FD175B15DABF56F81A5F3724B8C67072E96B04351C9A4FF4C0D29F29309BA2FFC53DB4A90C8E33B5C9756C10
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/content/dam/snam/pages-assets/homepage/images/02-icons-custom-editorial-trasporto.svg
                                            Preview:<svg width="104" height="105" xmlns="http://www.w3.org/2000/svg">. <defs>. <linearGradient x1="100%" y1="50%" x2="0%" y2="50%" id="a">. <stop stop-color="#68B7ED" offset="0%"/>. <stop stop-color="#2E8BDA" offset="100%"/>. </linearGradient>. </defs>. <path d="M32.094 67.407c.664 0 1.202.542 1.202 1.21v.468h38.408v-.467c0-.63.477-1.146 1.087-1.205l.115-.006h5.016c.664 0 1.202.542 1.202 1.21v.468h6.674c.625 0 1.138.48 1.196 1.093l.006.117v10.818c0 .668-.538 1.21-1.202 1.21h-6.674v.467c0 .629-.477 1.146-1.086 1.204l-.116.006h-5.016a1.206 1.206 0 0 1-1.202-1.21v-.468H33.296v.468c0 .629-.476 1.146-1.086 1.204l-.116.006h-5.016a1.206 1.206 0 0 1-1.202-1.21v-.468h-6.674c-.625 0-1.138-.48-1.196-1.093L18 81.113V70.295c0-.668.538-1.21 1.202-1.21h6.673l.001-.467c0-.63.477-1.146 1.086-1.205l.116-.006zm-1.2 2.37h-2.612v.472c0 .05-.002.1-.008.149.081.144.134.309.15.484l.006.117v5.459c0 .674-.539 1.221-1.203 1.221a1.21 1.21 0 0 1-1.198-1.104l-.006-.117v-4.98
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (3904), with no line terminators
                                            Category:downloaded
                                            Size (bytes):3904
                                            Entropy (8bit):5.070654273329791
                                            Encrypted:false
                                            SSDEEP:48:qBmWjp82uMY6sf2U007kniU62Se6y8rXzj3ZXJ46JXdWmABoXpc3m7AJH9iH9uXG:Sm92nEQi2AHr33Z5zWmABo5Ym0JdiduW
                                            MD5:FBA31A24C7466093932658C91804835A
                                            SHA1:15DFEDAB2FE17C6BE472C1B3DFB4EF1239865E86
                                            SHA-256:AFB8AF46447457F1AE36A973291E596753E75EF6C8A8E64E1E5388271ED23ECA
                                            SHA-512:BF2F33973DC5E38C4CAC4A3EF13518521D36F5354A322F48B0477DFAD5DF7D4D4D2E6C076F8C6D9622D06B1DE2B6FCADD6B452CF5DF6AEE739156D3E6F22C57E
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/js/145.69c697af.chunk.js
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[145],{912:function(e,t,n){"undefined"!=typeof self&&self,e.exports=function(e){var t={};function n(s){if(t[s])return t[s].exports;var r=t[s]={i:s,l:!1,exports:{}};return e[s].call(r.exports,r,r.exports,n),r.l=!0,r.exports}return n.m=e,n.c=t,n.d=function(e,t,s){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:s})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var s=Object.create(null);if(n.r(s),Object.defineProperty(s,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)n.d(s,r,function(t){return e[t]}.bind(null,r));return s},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.ha
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (484), with no line terminators
                                            Category:downloaded
                                            Size (bytes):484
                                            Entropy (8bit):5.229650972928839
                                            Encrypted:false
                                            SSDEEP:12:Z8JLeiAKPb4grU1GRFjoHTb9XV3nri1TEiUbR+5e:Zqe0PbLUoRFjuri1YiUye
                                            MD5:7A389028C27138DF892F5EAFE3F30B00
                                            SHA1:EE734AB278AC9968BAB56C96753F362264FFF4B2
                                            SHA-256:22020B85CC6CB64D860D75C32C94BB117578279B31C4DA06429BF459E3A63C77
                                            SHA-512:7637E2F3A0ADDC45F5A7DEAFF085A824180CF99D435E9036E8F74AFF61CB80454FA1CB2FCAC9F8D287C3E51DD54959A3152277C18FAAF58627082FE65B2F1287
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/js/122.95106a1f.chunk.js
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[122],{599:function(t,n,a){},648:function(t,n,a){"use strict";a.r(n),a.d(n,"DataArticle",(function(){return i}));a(1);var e=a(62),s=a.n(e),c=a(61),r=(a(599),a(7));const i=t=>{const{text:n,type:a,dateCreation:e,alignCenter:i}=t;return s.a.locale(c.a.options.lng),e?Object(r.jsxs)("p",{className:`data-article ${i?"align-center":""} ${a}`,children:["update"===a&&n," ",s()(e).format("DD MMM YYYY, HH:mm")]}):null};n.default=i}}]);
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text
                                            Category:downloaded
                                            Size (bytes):7382
                                            Entropy (8bit):5.4449977265119776
                                            Encrypted:false
                                            SSDEEP:192:e5LGmuck8vAEqGeQhD96EZJdYClczfH87L:7uP3
                                            MD5:E34699919B6E310C8FCA59228A39AC42
                                            SHA1:3BFECB731D988A15D02FCEEFB8C64DE94A1581DC
                                            SHA-256:313E803D52B4260590FAE603321E5C2EFF3A352C728CE6B4C191A5C1BB1EC986
                                            SHA-512:25396670B24274D8BDE38A60C43BC8C5F2BC036750881E2652E2309EE002E0F88E81DD02B2722D1D9BFB36A26AF07AE20C39D650B0DE000540E15B07D23C1C1A
                                            Malicious:false
                                            Reputation:low
                                            URL:https://fonts.googleapis.com/css2?family=Oxygen:wght@400;700&family=Ubuntu:wght@400;500;700&display=swap
                                            Preview:/* latin-ext */.@font-face {. font-family: 'Oxygen';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/oxygen/v15/2sDfZG1Wl4LcnbuKgE0mV0Q.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Oxygen';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/oxygen/v15/2sDfZG1Wl4LcnbuKjk0m.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Oxygen';. font-style: normal;. font-weight: 700;. font-display: swap;. src: url(https://fonts.gstatic.com/s/oxygen/v15/2sDcZG1Wl4LcnbuCNWgzZmW5O7w.woff2) format('woff2');. unic
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (5340), with no line terminators
                                            Category:downloaded
                                            Size (bytes):5343
                                            Entropy (8bit):5.056131252504191
                                            Encrypted:false
                                            SSDEEP:48:pFCLJM3/R2gk3jvD0Enkv7fV725hoeGhlTR0BfRpaM142sKc:pF3/R2gWDDnnozt25hoeqGHpad
                                            MD5:165BDD5B69DE3136A926BE13BBEAD105
                                            SHA1:F181289BC18707E7447259728DF3A1A11EC7BD81
                                            SHA-256:22B8BC07B9250D05E330F289D026EC201A586AA674F403E2BAA5CDD8E9E3380E
                                            SHA-512:DD5D8A6AB142773D5EB22E67D92002B4CFAD5E4440C84025718871B673DE80E5DF5B7E9A3B24B6F66D9EC919ADE8384E9EF7556A9F1CA6AE1F1A860761D5589F
                                            Malicious:false
                                            Reputation:low
                                            URL:https://syndication.teleborsa.it/SNAM/2023/persist/css/plus.min.css
                                            Preview:.*,*::before,*::after{box-sizing:border-box;}html{font-family:sans-serif;line-height:1.15;-webkit-text-size-adjust:100%;-webkit-tap-highlight-color:rgba(0,0,0,0);}article,aside,figcaption,figure,footer,header,hgroup,main,nav,section{display:block;}body{margin:0;font-family:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";font-size:1rem;font-weight:400;line-height:1.5;color:#212529;text-align:left;background-color:#fff;}[tabindex="-1"]:focus:not(:focus-visible){outline:0!important;}hr{box-sizing:content-box;height:0;overflow:visible;}h1,h2,h3,h4,h5,h6{margin-top:0;margin-bottom:.5rem;}p{margin-top:0;margin-bottom:1rem;}abbr[title],abbr[data-original-title]{text-decoration:underline;text-decoration:underline dotted;cursor:help;border-bottom:0;text-decoration-skip-ink:none;}address{margin-bottom:1rem;font-style:normal;line-height:inherit;}ol,ul,dl{margin-top:0;margin
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (12552), with no line terminators
                                            Category:downloaded
                                            Size (bytes):12552
                                            Entropy (8bit):5.491154807540907
                                            Encrypted:false
                                            SSDEEP:384:2OcXxlkWB1krKSdepK++yrtzCX39n0Vt/E+1:2OcXxlkWB1krKS4cKpzCXh0f/E+1
                                            MD5:7423B525EA38FF210F309E920AEC90DD
                                            SHA1:268E6C14929EBA745534187B0AFD388BE0C42B80
                                            SHA-256:67148962FE6141AF6FD577E5DBD6D5394F6527B4030AACE654020B35030C4835
                                            SHA-512:1F80A7BA91CF3254182D6F6BDC7FAC56E8E27772FCCF8A2D61A7971067704FA6256E97CBC55F85AF61EDFC90AC8C90DB2FA2D0177FCA83D25EBAE5E18458C7B9
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/js/46.3a0a3314.chunk.js
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[46,92,94,124,130,134],{283:function(e,t,s){"use strict";s.d(t,"c",(function(){return i})),s.d(t,"a",(function(){return c})),s.d(t,"b",(function(){return l}));const i=new RegExp(/[-a-zA-Z0-9@:%._\+~#=]{1,256}\.[a-zA-Z0-9()]{1,6}\b([-a-zA-Z0-9()@:%_\+.~#?&//=]*)?/gi),a="/content/snam/language-master",n="author-",c=e=>{if(void 0===e)return;const{origin:t}=window.location;return t.includes(n)?r(e):r(e).replace(a,"")},r=e=>{if(null!==e&&void 0!==e&&e.match(i)||null!==e&&void 0!==e&&e.includes("mailto:")||null!==e&&void 0!==e&&e.includes(".pdf")||null!==e&&void 0!==e&&e.includes(".html"))return e;{const[t,s]=null===e||void 0===e?void 0:e.split("#");return s?`${t}.html#${s}`:`${e}.html`}},l=e=>{if(null!==e&&void 0!==e&&e.includes("<a")&&null!==e&&void 0!==e&&e.includes(a)){const{origin:t}=window.location;return null!==t&&void 0!==t&&t.includes(n)?e:null===e||void 0===e?void 0:e.replaceAll(a,"")}return e}},289:function(e,t,s){"use strict
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:RIFF (little-endian) data, Web/P image
                                            Category:downloaded
                                            Size (bytes):57438
                                            Entropy (8bit):7.986906164498687
                                            Encrypted:false
                                            SSDEEP:1536:SNZ+gT6IgEtOpolswVmDfsf8r2mbPoK//WS:S31XtOpaVmr+0t
                                            MD5:2F9B9F142150AA10B375B1C78979B6A9
                                            SHA1:42C5E215FFB5B982AC689C7422388514AF466D65
                                            SHA-256:8CB75D3BDEC724464ADDC5CAEED4A86963BF9D26F54EEB75FC79584107452CA2
                                            SHA-512:185CA02EDBFE2D6692CA3066BEFE98ABE1964D4749FBEC2599E4ECD091A73BDAFCD398121069A97E991B98AD616707115CE6B966B5518187764A7E4418BB3CC4
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/content/dam/snam/pages-assets/homepage/images/herospace/assemblea_azionisti_2024_hp_l25.webp
                                            Preview:RIFFV...WEBPVP8X.... .........ICCP@......@ADBE....mntrRGB XYZ .........:.1acspMSFT....DELL...........................-DELLg............f..................................desc........cprt.......8wtpt........rXYZ........gXYZ........bXYZ........rTRC........gTRC........bTRC........chad.......,desc.......*DELL C2722DE Color Profile, D6500.......................................................................................text....Copyright (c) 2020 Dell Inc.....................XYZ ...............-XYZ ......xr..9.....XYZ ......[.........XYZ ......".........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|...............................................................%.+.2.8.>.E.L.R.Y.`.g.n.u.|.........................................&./.8.A.K.T.].g.q.z...............................!.-.8.C.O.Z.f.r.~......................... .-.;.H.U.c.q.~.......................+.:.I.X.g.w.....................'.7.H.Y.j.{...................+.=.O.a.t...................2.F.Z.n.................%.:
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS6 (Windows), datetime=2023:10:19 20:50:30], baseline, precision 8, 1280x548, components 3
                                            Category:downloaded
                                            Size (bytes):91751
                                            Entropy (8bit):7.890690345379638
                                            Encrypted:false
                                            SSDEEP:1536:0F1iv3F1DRL4peIR6xnPSCF29/BM74GXAdWx2NTeyLpVeSjM1MUvAu+RljvNGsno:0F+FtRsp1YPBelGjx29QgXUZy1RE
                                            MD5:1BCEF49BDAF4598084A72BFE489D740F
                                            SHA1:56A4035508F068E9FE37A05D24D610596953BB50
                                            SHA-256:5DDDABE5FA80F982D8A8FA8B2BA6B45D02E6969FF73FF1DD39F8174E0E13FA99
                                            SHA-512:3BA42F79538447AFB88672EE2C1A767627AC88F60D4D2F28EEBC430E9863DF3B68DEDE61B2090FF736676A01E888F4A2A9DAB8B0190D02A920F8909EE7ADBCDB
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/it/i-nostri-business/trasporto/_jcr_content/root/responsivegrid/container_2077979850_1000244225/image_copy_copy_2106.coreimg.jpeg/1697827857900/trasporto-index.jpeg
                                            Preview:......Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop CS6 (Windows).2023:10:19 20:50:30...........0210........0100...................................$.............................4...........<.(.....................D...........|.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................E...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...0..H.*.OK...u.O.X.A......Nk.....9ZnENpa...8...]......[..[...e..#.[..G.......8........){C[.h....[#..K..=..."Cb.]..mV.a.......R.a.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (48927), with no line terminators
                                            Category:dropped
                                            Size (bytes):48927
                                            Entropy (8bit):5.555270949460795
                                            Encrypted:false
                                            SSDEEP:768:3w0J2dKOHPNd0fUAYXIlJVqBP+f26kzJKxQrktTpb3qZeTbKh2QrEvRmqvwXO68F:NmX5BW7erwUcRl21YqUwXZQ
                                            MD5:A371444F989356A8CB1B84D7BE898701
                                            SHA1:B9C831F017DD62E592E26B2ECD96FB7A0D031921
                                            SHA-256:C08547E3DEB4FCE1BC2D4EDAD7D215145FABCC78D7517990B2EC416CED16AAEF
                                            SHA-512:12C62165E2B898999B37BAEA958BA5F5E08AF82B9564238D840DED534504082939A9B2F8BE15C866698EE965A11846A8FDBC57E94CA28879EF9490EDC9B1F288
                                            Malicious:false
                                            Reputation:low
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[34,101],{302:function(e,t,s){"use strict";s.d(t,"f",(function(){return i})),s.d(t,"b",(function(){return a})),s.d(t,"a",(function(){return l})),s.d(t,"c",(function(){return c})),s.d(t,"d",(function(){return o})),s.d(t,"e",(function(){return r}));var n=s(7);const i=()=>Object(n.jsxs)("svg",{className:"icon webcast",width:"42",height:"25",viewBox:"0 0 42 25",fill:"none",xmlns:"http://www.w3.org/2000/svg",children:[Object(n.jsx)("path",{opacity:"0.5",d:"M26.338 0.375C28.211 0.375 29.728 1.905 29.728 3.79L29.727 7.02L37.537 2.68C37.611 2.63865 37.6927 2.61279 37.777 2.604L37.84 2.601H38.5C39.1775 2.60094 39.8289 2.86286 40.3177 3.33197C40.8066 3.80108 41.0951 4.44104 41.123 5.118L41.125 5.226V17.012C41.1251 17.6895 40.8631 18.3408 40.394 18.8297C39.9249 19.3186 39.285 19.6071 38.608 19.635L38.5 19.637H37.84C37.7555 19.6371 37.6718 19.6201 37.594 19.587L37.537 19.558L29.727 15.217V20.71C29.727 22.532 28.311 24.023 26.524 24.12L26.338
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (12994), with no line terminators
                                            Category:dropped
                                            Size (bytes):12994
                                            Entropy (8bit):5.353744733928096
                                            Encrypted:false
                                            SSDEEP:192:ECJXxbkZyrpilZu+gwob4qFaPmw9Nn+Yf4igTBytCT8kouq:ECJXxbkZytKZu+g74XPT9N+FejN
                                            MD5:FAB2D74845BCB0C7BCD0621CFBB6E1BC
                                            SHA1:5C921D4F563DA70E95FF22912F78895B36CBB196
                                            SHA-256:481CB689A1DE2F6180C31F05681C2A769B8D866D1E7B863D67EAB4F53BDB1508
                                            SHA-512:7A5F2CF8179B1D6B328587DF66E29380DB35F26AAA90564460069BC4C2F9200B0ED5BBB9B9CF794A4B334E59A36CC9A3603B0185C89FD4306DA7E482D06AEA18
                                            Malicious:false
                                            Reputation:low
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[3,134],{283:function(e,s,t){"use strict";t.d(s,"c",(function(){return n})),t.d(s,"a",(function(){return a})),t.d(s,"b",(function(){return o}));const n=new RegExp(/[-a-zA-Z0-9@:%._\+~#=]{1,256}\.[a-zA-Z0-9()]{1,6}\b([-a-zA-Z0-9()@:%_\+.~#?&//=]*)?/gi),i="/content/snam/language-master",r="author-",a=e=>{if(void 0===e)return;const{origin:s}=window.location;return s.includes(r)?c(e):c(e).replace(i,"")},c=e=>{if(null!==e&&void 0!==e&&e.match(n)||null!==e&&void 0!==e&&e.includes("mailto:")||null!==e&&void 0!==e&&e.includes(".pdf")||null!==e&&void 0!==e&&e.includes(".html"))return e;{const[s,t]=null===e||void 0===e?void 0:e.split("#");return t?`${s}.html#${t}`:`${e}.html`}},o=e=>{if(null!==e&&void 0!==e&&e.includes("<a")&&null!==e&&void 0!==e&&e.includes(i)){const{origin:s}=window.location;return null!==s&&void 0!==s&&s.includes(r)?e:null===e||void 0===e?void 0:e.replaceAll(i,"")}return e}},289:function(e,s,t){"use strict";t.d(s,"a",(fu
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):3741
                                            Entropy (8bit):3.9621377165672316
                                            Encrypted:false
                                            SSDEEP:96:HaorpGbSj2QKk0/VU6QOqlO+YC5wyJkXL:V7la/ZQOqlO+r5w+2L
                                            MD5:1C093820B1DA5804514F6C52CDBD210D
                                            SHA1:AAF57D1C1502FF6C6C7AE5F3220148D388251C5C
                                            SHA-256:4E4DD3D6F56CEBD46B00F25E54D7D9EDC4D4D4F60DA5851289663C8E8850D46A
                                            SHA-512:1D80F3B438ABF2515615FB51DA1DB8073701FE3AE6B8F651E47AA3678DB0EC4D16A12CDAD902596FA7B8681AD671106A5EEFB32685304AE1F85CBCBB53C53821
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/content/dam/snam/pages-assets/shared-assets/logo/logo-snam-white.svg
                                            Preview:<svg width="56" height="56" viewBox="0 0 56 56" xmlns="http://www.w3.org/2000/svg">. <path d="m21.4 54.26 4.924-18.284h6.411l4.685 17.403A26.81 26.81 0 0 1 28 55.078a26.94 26.94 0 0 1-6.6-.818zM2.264 35.976h11.268L9.328 47.53c-.112-.109-.225-.217-.336-.328a26.87 26.87 0 0 1-6.727-11.227zm21.527 0-4.734 17.576c-2.833-.999-5.448-2.459-7.756-4.291l4.834-13.285h7.656zm21.73 0h8.212a26.822 26.822 0 0 1-4.893 9.194l-3.32-9.194zm-2.601 0 4.063 11.25a26.958 26.958 0 0 1-7.293 5.182l-4.424-16.432h7.654zM8.992 9.18C13.86 4.316 20.575 1.307 28 1.307c7.424 0 14.14 3.009 19.007 7.874 4.864 4.868 7.873 11.585 7.873 19.012a26.99 26.99 0 0 1-.575 5.548H1.694a26.99 26.99 0 0 1-.574-5.548c0-7.427 3.007-14.144 7.872-19.012zM28 .187C12.535.187 0 12.725 0 28.193c0 8.214 3.536 15.602 9.168 20.724a27.907 27.907 0 0 0 18.825 7.27c13.048 0 24.012-8.923 27.126-21 .575-2.236.88-4.579.881-6.994C55.999 12.725 43.463.187 28 .187zm10.48 20.84c.16-.026.403-.06.727-.1.322-.042.618-.062.888-.062.754 0 1.268.246 1.54
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (65462)
                                            Category:downloaded
                                            Size (bytes):69294
                                            Entropy (8bit):5.298798567176057
                                            Encrypted:false
                                            SSDEEP:1536:VdPhEzVepjQ5wNtrIPJg3nkwZtQCqaTpJfet7zhCW8092E:tEzYfFkwZtZpJ2t7zhCWB2E
                                            MD5:6D079F054A3F83156541127E27B1C399
                                            SHA1:5434DCC4AC3EDE1BE1CF0F8C0A438799CAFFF0F4
                                            SHA-256:7EC6AA5FA5D31DD0E43BBD0B9C1EA6FC118DD65F993FD2ACB7C6951A290D5021
                                            SHA-512:7A42C4D93B772BF8C4A4F8A700D3592159ABA49403E8B1B6B81AE3271FF76340B20B9758ED1E21C3289F017534CE2AC22458403DC18E3E14F5996E3B04487F85
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/js/0.41438867.chunk.js
                                            Preview:/*! For license information please see 0.41438867.chunk.js.LICENSE.txt */.(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[0],{313:function(t,e,r){"use strict";function i(t){if(void 0===t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return t}function n(t,e){t.prototype=Object.create(e.prototype),t.prototype.constructor=t,t.__proto__=e}r.d(e,"a",(function(){return Ui}));var s,a,o,u,h,f,l,c,p,_,d,m={autoSleep:120,force3D:"auto",nullTargetWarn:1,units:{lineHeight:""}},g={duration:.5,overwrite:!1,delay:0},v=1e8,y=1e-8,T=2*Math.PI,x=T/4,w=0,b=Math.sqrt,O=Math.cos,M=Math.sin,k=function(t){return"string"===typeof t},A=function(t){return"function"===typeof t},C=function(t){return"number"===typeof t},D=function(t){return"undefined"===typeof t},E=function(t){return"object"===typeof t},S=function(t){return!1!==t},P=function(){return"undefined"!==typeof window},z=function(t){return A(t)||k(t)},R="function"===typeof ArrayBuffer&&ArrayBuffer.isView||f
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):659
                                            Entropy (8bit):4.934494328133022
                                            Encrypted:false
                                            SSDEEP:12:tcIzIPd/KYj3JxMowZXCCiVqHki/V4OYKuCJ4KqmpzDUBJVVYP+A/+M:tcIkFLrJxMoeHpVEKfqEDieP+An
                                            MD5:80F389D19A2E046A199B44B88DFDBCDB
                                            SHA1:4A419DF548CB4A0E8F7CC4ADF11B679F28360576
                                            SHA-256:25FD6EAAE5D0DFEE220963FE47FCAE1D4A5EB488EEB7F433A3F9D445B12E8DDE
                                            SHA-512:14463A07247D8A2CBA383612437E018CBF29142FF8ACADEF68B92990DE85BF5A1098D8EE0F33D5238E5CB15173E849CB882DF8360AE5D63AAAC5A951A576B1DE
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg viewBox="0 0 64 64" id="angle-left-small" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <defs>. <path id="a" d="M0 0h64v64H0z"/>. </defs>. <g fill="none" fill-rule="evenodd" >. <mask id="b" fill="#fff">. <use xlink:href="#a"/>. </mask>. <path d="M35.397 19.586a2.195 2.195 0 0 1 2.984-.002 1.92 1.92 0 0 1 .126 2.697l-.123.127-8.548 8.11a1.92 1.92 0 0 0-.134 2.681l.12.127 8.575 8.278a1.923 1.923 0 0 1-.03 2.825 2.198 2.198 0 0 1-2.85.09l-.133-.118-8.574-8.278c-2.365-2.283-2.41-5.906-.15-8.241l.19-.187 8.547-8.109z" fill="currentColor" mask="url(#b)"/>. </g>.</svg>.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (934)
                                            Category:downloaded
                                            Size (bytes):40394
                                            Entropy (8bit):5.646579268145437
                                            Encrypted:false
                                            SSDEEP:768:zILP3oC53sBvh9HQ+xmwZKtoJ0tG+652Z8bk:zILP3hpsBvrQveKSAGeKk
                                            MD5:522E8703C983B649CC6E29E3F4A0264F
                                            SHA1:F6813897DAF001A2C078FB1EA0D24DAEA5014BFC
                                            SHA-256:1ECA40EFC828E3E2A075C9B42B25E713158D80631F7C057AA7E3477D2BE36D95
                                            SHA-512:513073ACC40D9ECD986E3C9584C885FE80B9D2B45F58F10F4CF964449A23C40F9FE98C585372989B431E422E2BC24C43748239723C2E8DDC025C8715EDC46DD0
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/it/home.html
                                            Preview: .* Copyright 2020 Adobe. All rights reserved..* This file is licensed to you under the Apache License, Version 2.0 (the "License");.* you may not use this file except in compliance with the License. You may obtain a copy.* of the License at http://www.apache.org/licenses/LICENSE-2.0.*.* Unless required by applicable law or agreed to in writing, software distributed under.* the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR REPRESENTATIONS.* OF ANY KIND, either express or implied. See the License for the specific language.* governing permissions and limitations under the License..-->.<!DOCTYPE html>.<html lang="it">. <head>. <meta charset="UTF-8"/>. <title>Home</title>. . <meta name="description" content="Con i suoi 80 anni di esperienza nella realizzazione e gestione di infrastrutture, Snam garantisce la sicurezza degli approvvigionamenti e promuove la transizione energetica con investimenti nei gas verdi (biometano e idrogeno), nell.efficienza ene
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (6087), with no line terminators
                                            Category:downloaded
                                            Size (bytes):6087
                                            Entropy (8bit):5.502447405447941
                                            Encrypted:false
                                            SSDEEP:96:Xs3mCVaV0VnVpVHvf+yy29OPFGLhEHh/FvUG8+q3xQSbXLOGjHRcqe4b1:XWX+j2BLmxF98+q5OGjxW4x
                                            MD5:06385F3466520543429F23FC9B09FE4C
                                            SHA1:CD110B5950862FDE40363E526AE1B401C017871C
                                            SHA-256:85DF9DC9AADB70417CD467BBE59AB01616880F36B9F7E657B2F5D7FED4C3C0FA
                                            SHA-512:268891EDB8F706A98D1017E9E5897FB6313AE670F2719DFDED58A3007005611DF9BD898EC4A43FC8106618D38D869AB069943264D5BC31315EAD019E4E2DD9FD
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/js/76.3deffa49.chunk.js
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[76,130,134],{283:function(t,e,i){"use strict";i.d(e,"c",(function(){return n})),i.d(e,"a",(function(){return s})),i.d(e,"b",(function(){return o}));const n=new RegExp(/[-a-zA-Z0-9@:%._\+~#=]{1,256}\.[a-zA-Z0-9()]{1,6}\b([-a-zA-Z0-9()@:%_\+.~#?&//=]*)?/gi),a="/content/snam/language-master",c="author-",s=t=>{if(void 0===t)return;const{origin:e}=window.location;return e.includes(c)?l(t):l(t).replace(a,"")},l=t=>{if(null!==t&&void 0!==t&&t.match(n)||null!==t&&void 0!==t&&t.includes("mailto:")||null!==t&&void 0!==t&&t.includes(".pdf")||null!==t&&void 0!==t&&t.includes(".html"))return t;{const[e,i]=null===t||void 0===t?void 0:t.split("#");return i?`${e}.html#${i}`:`${t}.html`}},o=t=>{if(null!==t&&void 0!==t&&t.includes("<a")&&null!==t&&void 0!==t&&t.includes(a)){const{origin:e}=window.location;return null!==e&&void 0!==e&&e.includes(c)?t:null===t||void 0===t?void 0:t.replaceAll(a,"")}return t}},289:function(t,e,i){"use strict";i.d(e,"a
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):3352
                                            Entropy (8bit):4.764067969695344
                                            Encrypted:false
                                            SSDEEP:48:cvb20TlcagrW8OrW8Uwvm8aH8i2qkn7sBln8yy+tYwQa8:IZiy8OrW8UZLG0Gyy8HQV
                                            MD5:0B73C3E7FABBB307DE92B2867DC04BF6
                                            SHA1:464479294F9E976FC44CDFE5EFD3D9261885D34E
                                            SHA-256:F9D5F05BE17BADF67B0FB1C0F59E3EB4EBD00DE48909EEE03CB09B62F7339AA5
                                            SHA-512:E4726B6CFFE7EDC840A5B3C53B27F75127B4866F010E9B238933B4FEEDD65C1E7C9CA129A1C6D42193A2EDE5CC627C969CF5F1E3E0540613D4743649A97A2956
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/content/dam/snam/social/tiktok.svg
                                            Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="22px" height="22px" viewBox="0 0 22 22" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>02 Icons/Social/Twitter@1x</title>. <defs>. <rect id="path-1" x="0" y="0" width="24" height="24"></rect>. <polygon id="path-3" points="-295.125 -317.625 319.438463 -317.625 319.438463 341.358637 -295.125 341.358637"></polygon>. </defs>. <g id="Landing-strategia" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="02A_Landing-strategia-DT" transform="translate(-1185.000000, -4415.000000)">. <g id="04-FOOTER/Footer-1440-Copy" transform="translate(0.000000, 4198.000000)">. <g id="Social" transform="translate(960.000000, 104.000000)">. <g id="Group" transform="translate(0.000000, 80.000000)">. <g id="02-Icons/Social/Twitter" transform="translate(224.000000, 32.000000)">.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):936
                                            Entropy (8bit):5.13588886738305
                                            Encrypted:false
                                            SSDEEP:24:2dclLP4+NkwtHA6IJ8t4mHxhWb27ibGiDvfEUQ/:c8wbRJ8tDHU20GiD0T
                                            MD5:ECFD1A8B16A87AF2FE436C94BCC7BDC6
                                            SHA1:7570C1AFE4E6E264FF2DA818401C2909902648EA
                                            SHA-256:19FA7A430A6A975161FB006327BE6A29E00805C47C271FA1B453F0BAF28D8C51
                                            SHA-512:EA3CF371E10BB8BD0B7796423712E0F119BC814CFE39568074AB94E863C833F03C214A3D896C3838064BFC0E4881DD969F7DCFAAF480B4CFC3DF78407213D81A
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/content/dam/snam/social/twitter_2.svg
                                            Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="Livello_1" data-name="Livello 1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" viewBox="0 0 24 24">. <defs>. <style>. .cls-1 {. mask: url(#mask);. }.. .cls-2 {. fill-rule: evenodd;. }.. .cls-2, .cls-3 {. fill: #fff;. stroke-width: 0px;. }. </style>. <mask id="mask" x="0" y="0" width="24" height="24" maskUnits="userSpaceOnUse">. <g id="b">. <path id="a" class="cls-2" d="M0,0h24v24H0V0Z"/>. </g>. </mask>. </defs>. <g class="cls-1">. <path class="cls-2" d="M12,1.5c5.8,0,10.5,4.7,10.5,10.5s-4.7,10.5-10.5,10.5S1.5,17.8,1.5,12,6.2,1.5,12,1.5ZM12,3C7,3,3,7,3,12s4,9,9,9,9-4,9-9S17,3,12,3h0Z"/>. </g>. <path class="cls-3" d="M7,7.3l3.9,5.2-3.9,4.2h.9l3.4-3.7,2.7,3.7h3l-4.1-5.5,3.6-3.9h-.9l-3.1,3.4-2.5-3.4h-3ZM8.3,8h1.4l6,8.1h-1.4l-6-8.1Z"/>.</svg>
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (1493), with no line terminators
                                            Category:dropped
                                            Size (bytes):1493
                                            Entropy (8bit):5.749062527847329
                                            Encrypted:false
                                            SSDEEP:24:2jkm94/zKPccAjZJlX6+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtJ1Pdcp:VKEciRKo7LmvtUjPKtX7T1PdtLrwUnG
                                            MD5:DCFFF5A537C2D5309A777CDCCB3694CA
                                            SHA1:4B911947F66AD0B9757E713F514C4406BBC03D76
                                            SHA-256:297091CFA1172102EB83DEC4C57089246CAEA04A952054F494B50CF92785B5FF
                                            SHA-512:9AAB7E889028785B5CDC83C3FC46F9D370D95A945B6A56E984EC15D3F1136C23019E9428934D773A0C9643429F8772CA485BEEE4EF2DC168B098DDB317F6E631
                                            Malicious:false
                                            Reputation:low
                                            Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('explicit');(cfg['onload']=cfg['onload']||[]).push('onloadcallback');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (17795)
                                            Category:dropped
                                            Size (bytes):18390
                                            Entropy (8bit):5.641345797735626
                                            Encrypted:false
                                            SSDEEP:384:BQtJSnXhi6a0AyViv+187xUA4Hf/liSH1u0MSfaBucN9pSizIvuWIEcaG80vxII5:BQt4nX06a0xk889UNHf/4SHETSopSaIO
                                            MD5:D884695788C51F19E3E2409A500C81EE
                                            SHA1:D2FDE907CC279E328BD68E9AEC27948F77EC945D
                                            SHA-256:3D22A8A5A92C738BF44DE13D312B9F50177AB8BB132CDDFFD492881126F82588
                                            SHA-512:BFB70A180E6C07DE64EE68D500F280D30400CAEEF455DA7E97F7B9F357BC69670A46A53A9C69AE8FEC48C8086667804B986F3C8C10FB56C684BAA83E0F65FBBB
                                            Malicious:false
                                            Reputation:low
                                            Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var l=function(U,V){if((V=(U=null,a).trustedTypes,!V)||!V.createPolicy)return U;try{U=V.createPolicy("bg",{createHTML:f,createScript:f,createScriptURL:f})}catch(v){a.console&&a.console.error(v.message)}return U},f=function(U){return U},a=this||self;(0,eval)(function(U,V){return(V=l())&&U.eval(V.createScript("1"))===1?function(v){return V.createScript(v)}:function(v){return""+v}}(a)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var VX=function(U,v){if((v=(U=null,B).trustedTypes,!v)||!v.createPolicy)return U;try{U=v.createPolicy("bg",{createHTML:Uc,createScript:Uc,createScriptURL:Uc})}catch(V){B.console&&B.console.error(V.message)}return U},vG=function(U,v,V){return v.A$(function(f){V=f},false,U),V},aK=function(U,v){return U[v]<<24|U[(v|0)+1]<<16|U[(v|0)+2]<<8|U[(v|0)+3]},sc=function(U,v,V,f,l){((V=(f=(V=(l=v&4,v&=3,n)(U),n(U
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:downloaded
                                            Size (bytes):72
                                            Entropy (8bit):4.733453863036471
                                            Encrypted:false
                                            SSDEEP:3:0HWT3XWZNTsfMS1CUF0X6vFrC5Z:0+X2sxcuFrsZ
                                            MD5:E951EC702EB09377D65122BF9C4D8FEA
                                            SHA1:8248970BFD9BC736707C9968E80B22A242483C5B
                                            SHA-256:BF620848BDEF91E4A9B18AC25F2CA36CB45AF971FBC8DD0B247520A5E735F786
                                            SHA-512:7979A8F5F85027F1AD86E4354AFCB6F74F8588EEEB955845BA06203635FC89E9AA214CB25E2D49A2259E200BE8B18D6C74152B801A572F8614CE1021868C9848
                                            Malicious:false
                                            Reputation:low
                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwlIhAGx0n4EnxIFDYOoWz0SBQ3OQUx6EhcJdzbUqNPx3eESBQ2RlH1JEgUNBu27_w==?alt=proto
                                            Preview:CiAKEQ2DqFs9GgQICRgBGgQIVhgCCgsNzkFMehoECEsYAgoSCgcNkZR9SRoACgcNBu27/xoA
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (10778), with no line terminators
                                            Category:downloaded
                                            Size (bytes):10778
                                            Entropy (8bit):5.0083331203203265
                                            Encrypted:false
                                            SSDEEP:192:vz2MILLVe8P/izmoY2P0a+473SYBF8aQB+GiAePwGapy/Tl2rAugp:SMkoRPQB9ePtyy/TgkDp
                                            MD5:07D402BFA810B889756940BBAC62EAFC
                                            SHA1:6E76D2B816B6D4B285A6122398E7F7F94BA1139B
                                            SHA-256:0FDB86A544FA27A194CEA8CD21962721B5958574B550BC43BACE2D07886B81A6
                                            SHA-512:EDFD9FC0CAC7DEA5CB3CB8D29FE5C9AA91BB21470C7F5E02E19D94E1C400035F95B10E954FB4211CCBBDE3833A14B98D32B37CB4A67AA0EFBEBF12E5A219D1D1
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/css/96.b9bb07f4.chunk.css
                                            Preview:.primary-900{color:#004c97}.primary-600{color:#218bda}.blue-dark{color:#07294a}@font-face{font-family:"Ubuntu";src:url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Bold.a1eda165.eot);src:url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Bold.a1eda165.eot) format("embedded-opentype"),url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Bold.5de31d28.woff2) format("woff2"),url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Bold.925bbfab.woff) format("woff"),url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Bold.ab8670fc.ttf) format("truetype"),url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Bold.ae5d5686.svg) format("svg");font-weight:700;font-style:normal;font-display:swap}@font-face{font-family:"Ubuntu";src:url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Medium.d8a
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):2753
                                            Entropy (8bit):4.247686799026504
                                            Encrypted:false
                                            SSDEEP:48:5aupwLOJtlB6HNRff0eLJk/qw7rRrkWOnOYIkEIT3JyIV2y1tMa7RnzV602bP:oUJ8772qW1QWBsTo82y1tz602bP
                                            MD5:3A6296C84879134453D7765A43A850A3
                                            SHA1:157CCC8F335A4463620F37144D3F5230326BA954
                                            SHA-256:16CB02C37A8315CE3B685C0130C67651FB2989BEDA7E6472083A4A01EC3C7D4F
                                            SHA-512:AAE7B8EA396B0CCE6D653231C5E71BD560AD48070AD172BA8ECB99FDB8EA97553490DE0B4FED0B65EF798006283544B092F14FBED4B4F16C1029AD62EECBE183
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg width="104" height="104" xmlns="http://www.w3.org/2000/svg">. <defs>. <linearGradient x1="100%" y1="50%" x2="0%" y2="50%" id="a">. <stop stop-color="#68B7ED" offset="0%"/>. <stop stop-color="#2E8BDA" offset="100%"/>. </linearGradient>. </defs>. <path d="m52.907 20.53 17.164 16.131V22.844h-5.746v3.485a1.06 1.06 0 0 1-.95 1.062l-.101.005c-.546 0-.995-.423-1.046-.964l-.005-.103v-4.551c0-.555.417-1.01.95-1.062l.101-.005h7.848c.547 0 .995.423 1.046.964l.005.103v16.858l9.305 8.744c1.351 1.355.441 3.65-1.43 3.746l-.121.003h-5.24v30.675a2.195 2.195 0 0 1-2.069 2.193l-.124.003H50.96c-.436 0-.848-.25-1.019-.663l-.089-.224-.146-.388-.122-.341-.064-.184c-.309-.892-.616-1.9-.903-3.005a41.863 41.863 0 0 1-1.113-6.002l-.117-.038-.289-.102-.326-.125a15.408 15.408 0 0 1-3.413-1.864c-4.495-3.27-6.077-8.281-2.989-15.027 1.584-3.46 4.143-6.238 7.921-9.087l.383-.285 2.206-1.535 1.047-.74.91-.648.896-.648.838-.616.457-.343.41-.315.243-.19.312-.254.169-.145.1
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, ASCII text, with very long lines (934)
                                            Category:downloaded
                                            Size (bytes):40239
                                            Entropy (8bit):5.647834516524071
                                            Encrypted:false
                                            SSDEEP:768:zCLP3oC53sBvh9HQ+xmwZKtoJ0tG+652Z8bk:zCLP3hpsBvrQveKSAGeKk
                                            MD5:E7C7CD37B917EDDE238B4B5934B1F4CE
                                            SHA1:E32F9A86CB146F7E8F67386FD64C5F519A158F5B
                                            SHA-256:288A9EAF56FE51254D595E9AB4771B4EDB531F486F4445344CD9D5B1D220A0B2
                                            SHA-512:0FC39FF963C0925B2270B89BC20F5DB43F43348C63592DFF4E9FBCC51E3D7FC8D3FCAC269AC265D0A8237EF9782A480DE006DE48034E4F5C076E724A674A07CD
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/en/our-businesses/transportation.html
                                            Preview: .* Copyright 2020 Adobe. All rights reserved..* This file is licensed to you under the Apache License, Version 2.0 (the "License");.* you may not use this file except in compliance with the License. You may obtain a copy.* of the License at http://www.apache.org/licenses/LICENSE-2.0.*.* Unless required by applicable law or agreed to in writing, software distributed under.* the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR REPRESENTATIONS.* OF ANY KIND, either express or implied. See the License for the specific language.* governing permissions and limitations under the License..-->.<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="UTF-8"/>. <title>Transportation</title>. . <meta name="description" content="Transportation: natural gas flows throughout Italy thanks to a network of pipelines that covers the country extensively."/>. <meta name="template" content="spa-page-template"/>. <meta name="viewport" content="width=device-width, initi
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (2157), with no line terminators
                                            Category:downloaded
                                            Size (bytes):2157
                                            Entropy (8bit):5.299906367887351
                                            Encrypted:false
                                            SSDEEP:48:S5b3njxfiRwsT9OIg2kM8HNgOhB4gHYh9NOlh774iJ3BituS:S1jxLsT9OIg2kDtgOH4gHYhbOlh7U0B0
                                            MD5:C57CA8552A54D29B435C99A79EBEEA73
                                            SHA1:41CCDF513282DE93F7C1B9D41850DE23D4A57092
                                            SHA-256:F03B971D69F69DCA3E88D2B214D6DF074B3942A1D48CE464F0FAB33804053E99
                                            SHA-512:2DCEBFA6C4D0A112B84CC93CBC9EA19A26FFFDFC0A8E46B4024219B66064B1168A1043D6E6D00EB08ED8F9F1D010C1AC992540696340E1DE51A787F72DB3409B
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/js/131.4dc1b108.chunk.js
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[131,134],{283:function(i,n,l){"use strict";l.d(n,"c",(function(){return e})),l.d(n,"a",(function(){return a})),l.d(n,"b",(function(){return r}));const e=new RegExp(/[-a-zA-Z0-9@:%._\+~#=]{1,256}\.[a-zA-Z0-9()]{1,6}\b([-a-zA-Z0-9()@:%_\+.~#?&//=]*)?/gi),t="/content/snam/language-master",s="author-",a=i=>{if(void 0===i)return;const{origin:n}=window.location;return n.includes(s)?c(i):c(i).replace(t,"")},c=i=>{if(null!==i&&void 0!==i&&i.match(e)||null!==i&&void 0!==i&&i.includes("mailto:")||null!==i&&void 0!==i&&i.includes(".pdf")||null!==i&&void 0!==i&&i.includes(".html"))return i;{const[n,l]=null===i||void 0===i?void 0:i.split("#");return l?`${n}.html#${l}`:`${i}.html`}},r=i=>{if(null!==i&&void 0!==i&&i.includes("<a")&&null!==i&&void 0!==i&&i.includes(t)){const{origin:n}=window.location;return null!==n&&void 0!==n&&n.includes(s)?i:null===i||void 0===i?void 0:i.replaceAll(t,"")}return i}},876:function(i,n,l){"use strict";l.r(n);l(1)
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (17838), with no line terminators
                                            Category:downloaded
                                            Size (bytes):17838
                                            Entropy (8bit):5.267387849321283
                                            Encrypted:false
                                            SSDEEP:384:/Lw0mK/eqNrHa9JbD0MK3Xdk3enl5nWzMdv+a9:jw0teqwapdkultWzER
                                            MD5:D9D812AD8CDEBAB6BD69AAC0D9709A0F
                                            SHA1:63EB8FF12D7AC93DE09B20AF6AF58CB2581F8859
                                            SHA-256:FE546F82DBC6DE20476DA412DEB3348E76B5AD0DD11B18DEFD6C5831E75218CB
                                            SHA-512:98C6EFFBEE010EB64125D9F41483F129ADEAED6717691C338EA5851D80C8BDE57188543BD1E3613B61A1CE7DC44ABF614B22EA69297C9A33A9D01DEE74ED4BEF
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/js/4.97d97496.chunk.js
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[4],{367:function(n,e,t){"use strict";var r={update:null,begin:null,loopBegin:null,changeBegin:null,change:null,changeComplete:null,loopComplete:null,complete:null,loop:1,direction:"normal",autoplay:!0,timelineOffset:0},a={duration:1e3,delay:0,endDelay:0,easing:"easeOutElastic(1, .5)",round:0},u=["translateX","translateY","translateZ","rotate","rotateX","rotateY","rotateZ","scale","scaleX","scaleY","scaleZ","skew","skewX","skewY","perspective","matrix","matrix3d"],o={CSS:{},springs:{}};function i(n,e,t){return Math.min(Math.max(n,e),t)}function c(n,e){return n.indexOf(e)>-1}function s(n,e){return n.apply(null,e)}var f={arr:function(n){return Array.isArray(n)},obj:function(n){return c(Object.prototype.toString.call(n),"Object")},pth:function(n){return f.obj(n)&&n.hasOwnProperty("totalLength")},svg:function(n){return n instanceof SVGElement},inp:function(n){return n instanceof HTMLInputElement},dom:function(n){return n.nodeType||f.s
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):609
                                            Entropy (8bit):4.677765616336454
                                            Encrypted:false
                                            SSDEEP:12:tr/BWD3/KY45MGnpxMrwoHiBrkdbevXrkdbKXrkGN/eSI:tzBcL45MApxMr3VevYVKYGNq
                                            MD5:07E165CD15409C5B3D03589E192FF975
                                            SHA1:C5D0C32A2E20D187F846025965E679CC4C7CEDE9
                                            SHA-256:B6FEC3D8619FCD2CCB2CDA6843F24A36ECE7814F9741E0CAE169F7A395C16529
                                            SHA-512:0A7D44D02ABCD96616267DBE86418AA5C9D362B8AFDB2DCE401A8BA388D4BECF2DC6CE1707959B7C21CCC1E41111BB64D228E7B66D47EB0310FF274998D327BC
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg width="32" height="32" viewBox="0 0 32 32" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <g id="hamburger">. <defs>. <path id="lqdmrj2nka" d="M0 0h32v32H0z"/>. </defs>. <g fill="none" fill-rule="evenodd">. <mask id="8iet151u3b" fill="#fff">. <use xlink:href="#lqdmrj2nka"/>. </mask>. <path d="M22 22a1 1 0 0 1 0 2H5a1 1 0 0 1 0-2h17zm5-7a1 1 0 0 1 0 2H5a1 1 0 0 1 0-2h22zm-2-7a1 1 0 0 1 0 2H5a1 1 0 1 1 0-2h20z" fill="currentColor" mask="url(#8iet151u3b)"/>. </g>. </g>.</svg>.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (3913), with no line terminators
                                            Category:downloaded
                                            Size (bytes):3913
                                            Entropy (8bit):5.298322693912245
                                            Encrypted:false
                                            SSDEEP:48:PpUZg7HGYpmVn60V+7h07LhLzm1a4h4e4N4erKYC6l7RR9JkopuXEKcBGHNbqrF3:Kg7Lw60V+7hsn4hH4NHrpl7hwtD7eD
                                            MD5:FAAF0B2F26AB8322BE1804B8FA17D61F
                                            SHA1:B1966C286BEE7482D1E598E5566910CE08CE1BD3
                                            SHA-256:B7C7B7E13FFAFA85A930EAB3E80CA0030181F64FBA7AB1B7EEDE5E26C248F83E
                                            SHA-512:5FDA2EBBA62F100E641F4CD3E525344F2AFF14B3BCE9927157A751948546B0AB418B02140E221BDB2E2A0C69609B38A609CC93F6784C25525FCD4C6D328DB211
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/js/15.f7d556a0.chunk.js
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[15],{317:function(e,t,a){"use strict";t.a=a.p+"static/media/close.e82ced18.svg"},371:function(e,t,a){"use strict";var n=a(61),c=a(1),l=a(88),s=a(317),r=a(372),i=a(283),o=a(7);a(387);t.a=e=>{const{value:t,autoFocus:a,dark:u,onChangeInput:d,pageSearch:h,placeholder:b,size:j="big"}=e,[g,f]=Object(c.useState)(t),v=Object(c.useRef)(null),{t:m}=Object(l.b)(),p=m("search-component.placeholder"),x="search-input-"+Math.floor(Math.random()*Date.now()).toString(16);Object(c.useEffect)((()=>{var e,a,n,c;null===(e=v.current)||void 0===e||null===(a=e.querySelector(".search-label"))||void 0===a||a.classList.toggle("show",Boolean(t)),null===(n=v.current)||void 0===n||null===(c=n.querySelector(".input-fieldset"))||void 0===c||c.classList.toggle("show",Boolean(t)),f(t)}),[t]),Object(c.useEffect)((()=>{var e,t;a&&(null===(e=v.current)||void 0===e||null===(t=e.querySelector(".search-autocomplete"))||void 0===t||t.focus())}),[a]);const O=()=>{window.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):1939
                                            Entropy (8bit):4.457340427083051
                                            Encrypted:false
                                            SSDEEP:24:tYW3LTJxMwbeh8CsYWH1/unNWLQT4JwMG+VFs4dBDlIlXwtRwf6i8U4aaV201yol:PbT8a30D7+VCoBAAz663U4adL8vr1jt
                                            MD5:E845408D059C0E7FD458D87A071C23C7
                                            SHA1:2E5C7033E0AF5237461E6D0898D4FF152A3295AE
                                            SHA-256:68A92B33DE9CFE22B33E17F8CC0F6B01D485ADE18DA98AE3C143E85289CE7050
                                            SHA-512:FA5D3EAC488D76B15B46C7D3645716A41F0ED8826F8A7CBC32F43E3E5236414447AC09B589E7822804E755D90CF3DED84EFBD90ED8E549309B9D2D1A78BAA55F
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg width="24" height="24" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <defs>. <path id="a" d="M0 0h24v24H0z"/>. </defs>. <g fill="none" fill-rule="evenodd">. <mask id="b" fill="#fff">. <use xlink:href="#a"/>. </mask>. <path d="M12.564 10.87a.91.91 0 0 0-.331.713c0 .28.11.52.331.72.221.2.484.299.788.299.305 0 .565-.1.78-.3a.947.947 0 0 0 .322-.72.92.92 0 0 0-.322-.711 1.137 1.137 0 0 0-.788-.29c-.3 0-.559.097-.78.29m-1.012 1.432c-.215.2-.475.299-.78.299-.304 0-.563-.1-.778-.3a.946.946 0 0 1-.323-.72.92.92 0 0 1 .323-.711c.215-.193.474-.29.779-.29.304 0 .564.097.78.29a.92.92 0 0 1 .322.712.947.947 0 0 1-.323.72m3.887-3.778c-.107-.117-.298-.176-.573-.176H9.188c-.287 0-.481.056-.583.167-.101.111-.152.32-.152.624v3.392c.49.246.997.404 1.523.474.31.035.692.041 1.146.017h.144c.238-.011.402.03.492.124a2.3 2.3 0 0 0 .367.298c.024-.304.227-.445.61-.422h.125c.466.024.854.018 1.164-.017.55-.07 1.075-.24 1.577-.51
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):919
                                            Entropy (8bit):4.779956218254167
                                            Encrypted:false
                                            SSDEEP:24:tYU/i3LTAKZRxMwHhtBHwYL7vWQpjdTmc5CNfWpm1Wn:n/ibTBZhDHf7OidpCNfWk1M
                                            MD5:E82DAA5A52B002717512E82BE2E37E5E
                                            SHA1:93402203AFF85CF2BE96A31A2ED0B4E8DAC43BF1
                                            SHA-256:7539A1D6C2DF4386039DD465FFC993392496C8D5FD0C6FFCC8EC22BC3B878658
                                            SHA-512:C126B42272EB5C31C5FB3C7F5019873C9A30A094F9D25317D6B9C439AA9395EF67F8FB2D97DB412233952975A4849BCDC9D48617E7CBAA6E57BFC3E3A29BDA22
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <defs>. <path id="a" d="M0 0h24v24H0z"/>. </defs>. <g id="copy-link-icon" fill="none" fill-rule="evenodd">. <mask id="b" fill="#fff">. <use xlink:href="#a"/>. </mask>. <path d="M6.99 9.555a.75.75 0 0 1 1.06 1.06l-2.446 2.449a3.77 3.77 0 0 0 5.334 5.331l2.447-2.446a.75.75 0 0 1 1.063 1.06L12 19.455a5.273 5.273 0 0 1-7.456.002 5.27 5.27 0 0 1-.002-7.454zm6.73-.336a.75.75 0 0 1 1.061 1.06l-4.5 4.5a.75.75 0 1 1-1.061-1.06zM15.733 3l.262.006a5.236 5.236 0 0 1 3.466 1.54 5.276 5.276 0 0 1-.002 7.453l-2.447 2.445a.75.75 0 0 1-1.061-1.061l2.447-2.447A3.77 3.77 0 0 0 15.73 4.5l-.23.006a3.746 3.746 0 0 0-2.436 1.098l-2.45 2.447a.75.75 0 0 1-1.06-1.061l2.45-2.447A5.239 5.239 0 0 1 15.733 3z" fill="currentColor" mask="url(#b)"/>. </g>.</svg>.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                            Category:dropped
                                            Size (bytes):95984
                                            Entropy (8bit):5.4013513181483646
                                            Encrypted:false
                                            SSDEEP:1536:cJXxykR/OJj1XmT61rz2+kVWbKlFblo4FZKJpsYSpwEbQ2b/ZqwiDLs4Qu4KMSb9:RJj1XmTs2+kVy+FN/KJG5yEbQNHQTK/Z
                                            MD5:38381204B5D9F3C9D35B3BB56124C1F6
                                            SHA1:9868F556606F514A0E4B17C7E42FA9F3E4B4BA29
                                            SHA-256:3FBDEAB8248A6ACF14CDF62BDD1CA80C8DD25C5DE7E0E9FD7CBDFFCA9D019E7E
                                            SHA-512:AA3C2DC0DBBF705570CA659B9D6A79895639DF67BC8D0B7F5385F38DF3372C4CF4DC58E566F19A235118CC663C68D1801B05889C7C8DA32D3514BB1F80BF1ED4
                                            Malicious:false
                                            Reputation:low
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[27,130,134],{283:function(e,t,r){"use strict";r.d(t,"c",(function(){return n})),r.d(t,"a",(function(){return i})),r.d(t,"b",(function(){return l}));const n=new RegExp(/[-a-zA-Z0-9@:%._\+~#=]{1,256}\.[a-zA-Z0-9()]{1,6}\b([-a-zA-Z0-9()@:%_\+.~#?&//=]*)?/gi),o="/content/snam/language-master",a="author-",i=e=>{if(void 0===e)return;const{origin:t}=window.location;return t.includes(a)?s(e):s(e).replace(o,"")},s=e=>{if(null!==e&&void 0!==e&&e.match(n)||null!==e&&void 0!==e&&e.includes("mailto:")||null!==e&&void 0!==e&&e.includes(".pdf")||null!==e&&void 0!==e&&e.includes(".html"))return e;{const[t,r]=null===e||void 0===e?void 0:e.split("#");return r?`${t}.html#${r}`:`${e}.html`}},l=e=>{if(null!==e&&void 0!==e&&e.includes("<a")&&null!==e&&void 0!==e&&e.includes(o)){const{origin:t}=window.location;return null!==t&&void 0!==t&&t.includes(a)?e:null===e||void 0===e?void 0:e.replaceAll(o,"")}return e}},289:function(e,t,r){"use strict";r.d(t,"a
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text
                                            Category:downloaded
                                            Size (bytes):3388
                                            Entropy (8bit):4.922879637115866
                                            Encrypted:false
                                            SSDEEP:48:HdJ4aJ/0cHv1cShRPyu2wvMDOLSJ22G99gn3/uedzR4QOlCZ6aDPvz+6gUHaiGXz:9J4o/vHtcS2DGSBGfg32jiDXzRaijC
                                            MD5:E68CF219999CC70BC292058A63A0BBE9
                                            SHA1:7D5A385CD898A98317F525925A52468097569A76
                                            SHA-256:4389E0D4795AA47C7CE5E837F6004531D003DB6F1A9DEFFC9870764089F3C767
                                            SHA-512:091A6F55BB1C90B1ADB654522B36F12F21F6C2903E99C8D77DD9E2E55D54D85DD4825273A250E1212B99860AC69F8093C6FA058AA4729FF2034F314395BBB0AC
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/.rum/@adobe/helix-rum-js@%5E2/src/index.js
                                            Preview:/*. * Copyright 2024 Adobe. All rights reserved.. * This file is licensed to you under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License. You may obtain a copy. * of the License at http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software distributed under. * the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR REPRESENTATIONS. * OF ANY KIND, either express or implied. See the License for the specific language. * governing permissions and limitations under the License.. */./* eslint-env browser */.export function sampleRUM(checkpoint, data) {. // eslint-disable-next-line max-len. const timeShift = () => (window.performance ? window.performance.now() : Date.now() - window.hlx.rum.firstReadTime);. try {. window.hlx = window.hlx || {};. if (!window.hlx.rum) {. const weight = new URLSearchParams(window.location.search).get('rum') === 'o
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (3753), with no line terminators
                                            Category:dropped
                                            Size (bytes):3753
                                            Entropy (8bit):5.351601076630268
                                            Encrypted:false
                                            SSDEEP:96:Ks3WdvxvfvpvDv8v5VZCz6FsDpCPrGZztO:KdJXxLkpJsD0Tl
                                            MD5:D1A5C33F87864E3CE79FAE4920F0916F
                                            SHA1:8C6ACA8CD6AFAE15784D9FD883A70D0685F98E40
                                            SHA-256:AFBA814738ACA1885AB8942C72DB25275266E1CB77E1BC173CADBE88498F9B86
                                            SHA-512:C995BE85E841EDAADF51210C2A9B4D74D4FC1C321EB6AF0776E6BDAADDF6C639E2A9F1789581AE81128E12B426492B41DD16AF4EC4471A23B490D6E14A042E8B
                                            Malicious:false
                                            Reputation:low
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[86,134],{283:function(e,t,i){"use strict";i.d(t,"c",(function(){return n})),i.d(t,"a",(function(){return s})),i.d(t,"b",(function(){return d}));const n=new RegExp(/[-a-zA-Z0-9@:%._\+~#=]{1,256}\.[a-zA-Z0-9()]{1,6}\b([-a-zA-Z0-9()@:%_\+.~#?&//=]*)?/gi),a="/content/snam/language-master",c="author-",s=e=>{if(void 0===e)return;const{origin:t}=window.location;return t.includes(c)?r(e):r(e).replace(a,"")},r=e=>{if(null!==e&&void 0!==e&&e.match(n)||null!==e&&void 0!==e&&e.includes("mailto:")||null!==e&&void 0!==e&&e.includes(".pdf")||null!==e&&void 0!==e&&e.includes(".html"))return e;{const[t,i]=null===e||void 0===e?void 0:e.split("#");return i?`${t}.html#${i}`:`${e}.html`}},d=e=>{if(null!==e&&void 0!==e&&e.includes("<a")&&null!==e&&void 0!==e&&e.includes(a)){const{origin:t}=window.location;return null!==t&&void 0!==t&&t.includes(c)?e:null===e||void 0===e?void 0:e.replaceAll(a,"")}return e}},289:function(e,t,i){"use strict";i.d(t,"a",(f
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (955), with no line terminators
                                            Category:dropped
                                            Size (bytes):955
                                            Entropy (8bit):5.300299308666343
                                            Encrypted:false
                                            SSDEEP:24:ZqegebMCah1kkRFygTfJLRE8np2yTp2Vp2Bp2UWAnp2Gp2jAS:VbBQjrfRRx2y9232r2UWA2O2jp
                                            MD5:3A93F0973A1BAE7C0E7BDA876C6EB525
                                            SHA1:FC0367C5173229294EF4BDB88A75CCDAD10F0CBA
                                            SHA-256:D3B2A056A292F753F98F2EDB33F02B12616860EE3DF260A2B95EA4A4A4263F5B
                                            SHA-512:26560814D5D27F59F9690D6F97529D03A7C21C08B6CA6B97D2AF415FB7D8C947002E531114D999B15A7B0F29542B1A52F08B780181827BBB167F2345E6BA5735
                                            Malicious:false
                                            Reputation:low
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[134],{283:function(n,i,l){"use strict";l.d(i,"c",(function(){return o})),l.d(i,"a",(function(){return e})),l.d(i,"b",(function(){return d}));const o=new RegExp(/[-a-zA-Z0-9@:%._\+~#=]{1,256}\.[a-zA-Z0-9()]{1,6}\b([-a-zA-Z0-9()@:%_\+.~#?&//=]*)?/gi),t="/content/snam/language-master",u="author-",e=n=>{if(void 0===n)return;const{origin:i}=window.location;return i.includes(u)?c(n):c(n).replace(t,"")},c=n=>{if(null!==n&&void 0!==n&&n.match(o)||null!==n&&void 0!==n&&n.includes("mailto:")||null!==n&&void 0!==n&&n.includes(".pdf")||null!==n&&void 0!==n&&n.includes(".html"))return n;{const[i,l]=null===n||void 0===n?void 0:n.split("#");return l?`${i}.html#${l}`:`${n}.html`}},d=n=>{if(null!==n&&void 0!==n&&n.includes("<a")&&null!==n&&void 0!==n&&n.includes(t)){const{origin:i}=window.location;return null!==i&&void 0!==i&&i.includes(u)?n:null===n||void 0===n?void 0:n.replaceAll(t,"")}return n}}}]);
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (11389), with no line terminators
                                            Category:downloaded
                                            Size (bytes):11389
                                            Entropy (8bit):4.980462807459364
                                            Encrypted:false
                                            SSDEEP:192:vz2MILLVe8P/izmoY2P0a+473SYBF8aQB+GiAePwG6N7jc5MP6CiIcjC8jccaj3N:SMkoRPQB9ePt6N7jc5MP6CiIcjC8jccg
                                            MD5:E7FE31D7E40B0364E2AE1F612F8F8E79
                                            SHA1:3BC467426650AC43BB3F458121E5B3C6EC07DEAD
                                            SHA-256:90885D8F4C346BB7338DC6D8F3C843D131E02AD867B5F7A6F1FC4D36DB7EDAEF
                                            SHA-512:370B4484D5B285DE76E44033A07021F91EE8A2A684400DCBD0CB6311428D1BB4BEC604D240BAD0F5D81C4F3AA0B715E3D61114AD30256B8881C976110956F95A
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/css/116.078ea23a.chunk.css
                                            Preview:.primary-900{color:#004c97}.primary-600{color:#218bda}.blue-dark{color:#07294a}@font-face{font-family:"Ubuntu";src:url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Bold.a1eda165.eot);src:url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Bold.a1eda165.eot) format("embedded-opentype"),url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Bold.5de31d28.woff2) format("woff2"),url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Bold.925bbfab.woff) format("woff"),url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Bold.ab8670fc.ttf) format("truetype"),url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Bold.ae5d5686.svg) format("svg");font-weight:700;font-style:normal;font-display:swap}@font-face{font-family:"Ubuntu";src:url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Medium.d8a
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (52056)
                                            Category:downloaded
                                            Size (bytes):52130
                                            Entropy (8bit):5.085112337242098
                                            Encrypted:false
                                            SSDEEP:1536:1KJ/GxaLOhxVLVXUlTAvnegMvgafjrftu8tD0Ac22g:wWDeggfxVR
                                            MD5:E8674FE60C6CA8557B874C34E22E42C6
                                            SHA1:D4D4655EE40A92CAA4866598ED118880B6C1EA64
                                            SHA-256:D97F95319AE722A68AA7D9953CCF7BF0EFF99828535AB1D2E7957BD5E7C43AF0
                                            SHA-512:0F704C2D7574D371C0D130F8DF8D9A2A0D7B70123295B46E2A8D840DE91BFB720437F164CA607C4F5A1B794920EE9D628B6E8B7E66215960E100DB68D6474D31
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/js/2.cd4f23d6.chunk.js
                                            Preview:/*! For license information please see 2.cd4f23d6.chunk.js.LICENSE.txt */.(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[2],{331:function(t,e,i){"use strict";function n(t){return n="function"===typeof Symbol&&"symbol"===typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"===typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},n(t)}Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0;var s=function(t){if(t&&t.__esModule)return t;if(null===t||"object"!==n(t)&&"function"!==typeof t)return{default:t};var e=l();if(e&&e.has(t))return e.get(t);var i={},s=Object.defineProperty&&Object.getOwnPropertyDescriptor;for(var o in t)if(Object.prototype.hasOwnProperty.call(t,o)){var r=s?Object.getOwnPropertyDescriptor(t,o):null;r&&(r.get||r.set)?Object.defineProperty(i,o,r):i[o]=t[o]}i.default=t,e&&e.set(t,i);return i}(i(1)),o=i(89),r=h(i(715)),a=h(i(38));function h(t){return t&&t.__esModule?t:{default:t}}function l(){if("f
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (20877), with no line terminators
                                            Category:downloaded
                                            Size (bytes):20877
                                            Entropy (8bit):5.3885734256147835
                                            Encrypted:false
                                            SSDEEP:192:K9pNDhtDiCV6r2vifI2SlvOexPcMjhHJhr5WZx+n947LAXLeKMMhOingy2:KLtDik63fI2SdXPcMtHJh1WD+nperI2
                                            MD5:0342B96DC9BAD8C91003077D015690B0
                                            SHA1:A9D4794F3F5EC4361752D318E3E20214AFF1DE3E
                                            SHA-256:82790771DDADBCE42B6168727D137CDD429B69790B221154433D256CE742ECD0
                                            SHA-512:003222D853D71AD5A82AC7EE5125286A382126E6A3FC5E86FBE9219F8955BC21F838CCE4DA6814B4D38A3EAA7E3C2C7E8AD77EF0DB01CB44DD08AB507DFC6249
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/js/40.cef4263a.chunk.js
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[40,6,87,121],{298:function(e,t,a){"use strict";t.a=e=>{var t;document.body.classList.toggle("is-menu-open",e),null===(t=document.querySelector("html"))||void 0===t||t.classList.toggle("is-menu-open",e)}},300:function(e,t,a){"use strict";a.r(t);a(1);var n=a.p+"static/media/arrow-left.2f9114d5.svg",s=a.p+"static/media/button-arrow-right.fa4ace20.svg",i=a(283),c=a(7);t.default=e=>{let{icon:t,svg:a,arrowDirection:o="right",outlined:l,white:r,text:d,url:u,externalLink:m,center:b,tabIndex:j,ariaLabel:h}=e;const p=null!==a&&void 0!==a?a:("left"===o?`${n}#arrow-left`:`${s}#arrow-right`)+" ";return Object(c.jsx)("div",{className:"custom-button "+(b?"center":""),children:Object(c.jsxs)("a",{className:`primary\n ${l?"outline":""} \n ${r?"white":""}\n ${t?o:""}`,href:u?Object(i.a)(u):"",target:m?"_blank":"",rel:"noreferrer",role:"button","aria-label":h||d,tabIndex:null===j?0:j,children:[Object(c.jsx)("span",{classN
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (3753), with no line terminators
                                            Category:downloaded
                                            Size (bytes):3753
                                            Entropy (8bit):5.351601076630268
                                            Encrypted:false
                                            SSDEEP:96:Ks3WdvxvfvpvDv8v5VZCz6FsDpCPrGZztO:KdJXxLkpJsD0Tl
                                            MD5:D1A5C33F87864E3CE79FAE4920F0916F
                                            SHA1:8C6ACA8CD6AFAE15784D9FD883A70D0685F98E40
                                            SHA-256:AFBA814738ACA1885AB8942C72DB25275266E1CB77E1BC173CADBE88498F9B86
                                            SHA-512:C995BE85E841EDAADF51210C2A9B4D74D4FC1C321EB6AF0776E6BDAADDF6C639E2A9F1789581AE81128E12B426492B41DD16AF4EC4471A23B490D6E14A042E8B
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/js/86.8a811db2.chunk.js
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[86,134],{283:function(e,t,i){"use strict";i.d(t,"c",(function(){return n})),i.d(t,"a",(function(){return s})),i.d(t,"b",(function(){return d}));const n=new RegExp(/[-a-zA-Z0-9@:%._\+~#=]{1,256}\.[a-zA-Z0-9()]{1,6}\b([-a-zA-Z0-9()@:%_\+.~#?&//=]*)?/gi),a="/content/snam/language-master",c="author-",s=e=>{if(void 0===e)return;const{origin:t}=window.location;return t.includes(c)?r(e):r(e).replace(a,"")},r=e=>{if(null!==e&&void 0!==e&&e.match(n)||null!==e&&void 0!==e&&e.includes("mailto:")||null!==e&&void 0!==e&&e.includes(".pdf")||null!==e&&void 0!==e&&e.includes(".html"))return e;{const[t,i]=null===e||void 0===e?void 0:e.split("#");return i?`${t}.html#${i}`:`${e}.html`}},d=e=>{if(null!==e&&void 0!==e&&e.includes("<a")&&null!==e&&void 0!==e&&e.includes(a)){const{origin:t}=window.location;return null!==t&&void 0!==t&&t.includes(c)?e:null===e||void 0===e?void 0:e.replaceAll(a,"")}return e}},289:function(e,t,i){"use strict";i.d(t,"a",(f
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 614x564, components 3
                                            Category:downloaded
                                            Size (bytes):12238
                                            Entropy (8bit):7.795028633395768
                                            Encrypted:false
                                            SSDEEP:192:MMfFt1fZxi25WRByByexdGAbOX4igQ4tx95yJ3RHj52QBYpNq17Y:tFfNgR8ByCyINH95aBD56Oy
                                            MD5:4FF3A6165088BE88726D43DA1250D354
                                            SHA1:127196B10D4232693E44107ADD0BA7D66CE2380D
                                            SHA-256:6AA0DC701D1E7FE59CAEDAC5F76AA9A54397AA540C618D67C385638D12C65E42
                                            SHA-512:BC8144A450A39BD481185E88F3E2226C8BB1B6EC7ECFCE02D9BB3B2BDC64EB4607F5D0BB3D5B73461C900AEF54275407F0B8BB009505735D193A4EE09749EF1A
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/content/dam/snam/pages-assets/esg/images/g_3.jpg
                                            Preview:......JFIF..............................!.!...*.-.(.-.*.=.8.3.3.8.=.].B.G.B.G.B.]...X.g.X.X.g.X...}...{.s.{...}.......................:.....:...w........................!.!...*.-.(.-.*.=.8.3.3.8.=.].B.G.B.G.B.]...X.g.X.X.g.X...}...{.s.{...}.......................:.....:...w..............4.f.."........../............................................................P.............................................. ..G6v.v...e..OE......................#!.3.d.R ........{.=:....}...Ob|..Z.s..................M.3s.f.*=...P........K.qU..~....i.U..7................*..d..s...m...].<-.^.^7Q.QE.kq..0.....J.=.4x.......d....N..U.._.nM.Z............%.@ .|..b.......5t..`.....-n...[0_T_.......-..K..5c[......U...O.=xj.....{. ...........(..$..|..MV.s...wiW....Y.wm...........k./...g.........3u..._..+,.)nh...cv./.P.................y./\s..-.....?E...[..fL..3t.....}...f....i..v3w=`f.g...g;......Vz..........@.A0..%.>O...U.a..*..u.I.F....*.,....&....@..3..{5S\.x..}/;~5.l.y.VN
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (19813)
                                            Category:downloaded
                                            Size (bytes):19887
                                            Entropy (8bit):5.456258317575279
                                            Encrypted:false
                                            SSDEEP:384:vnlGItTOMK/Sbu+xO1RSa7W7xMyVmqgLbxwE3ZlHn:vnlTKeuT1RZCKqu+qHn
                                            MD5:0395001D7D9546F709BDECB39AFFBABB
                                            SHA1:A2D45290EE7A9B58CFDACF3802CCB1EEF8F14969
                                            SHA-256:D90E480FBBBA5D92148352EA22983EB28E6879289FC2148356EFA3F1134919BB
                                            SHA-512:035E6FED38CF32F5A51E226E5121AE7F6957E8471737A6E3C25534AF05FDDAB2014264414855C6A0EC8B901C56ACD2FCB420D66CEAF9C618CD4FDAA243A17A68
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/js/9.3b32d9ea.chunk.js
                                            Preview:/*! For license information please see 9.3b32d9ea.chunk.js.LICENSE.txt */.(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[9],{667:function(t,e,n){"use strict";n.d(e,"a",(function(){return _t}));var r=/[achlmqstvz]|(-?\d*\.?\d*(?:e[\-+]?\d+)?)[0-9]/gi,o=/(?:(-)?\d*\.?\d*(?:e[\-+]?\d+)?)[0-9]/gi,i=/[\+\-]?\d*\.?\d+e[\+\-]?\d+/gi,a=/(^[#\.][a-z]|[a-y][a-z])/i,s=Math.PI/180,l=180/Math.PI,h=Math.sin,u=Math.cos,f=Math.abs,p=Math.sqrt,g=Math.atan2,c=1e8,d=function(t){return"string"===typeof t},m=function(t){return"number"===typeof t},v={},y={},x=1e5,w=function(t){return Math.round((t+c)%1*x)/x||(t<0?0:1)},b=function(t){return Math.round(t*x)/x||0},L=function(t){return Math.round(1e10*t)/1e10||0},P=function(t,e,n,r){var o=t[e],i=1===r?6:E(o,n,r);if((i||!r)&&i+n+2<o.length)return t.splice(e,0,o.slice(0,n+i+2)),o.splice(0,n+i),1},M=function(t,e,n){var r=t.length,o=~~(n*r);if(t[o]>e){for(;--o&&t[o]>e;);o<0&&(o=0)}else for(;t[++o]<e&&o<r;);return o<r?o:r-1},C=function(t,e){return e.totalL
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):1602
                                            Entropy (8bit):4.484422910838382
                                            Encrypted:false
                                            SSDEEP:48:5aupwLWa6n5cf2rawlKBahEkvMaEPt9hsk/:oB6n5cAJlKUxUTLhv/
                                            MD5:006174C287DA86177AFF406E11146EC1
                                            SHA1:712EAB63E226CC3217297EDAD3B864D15E988390
                                            SHA-256:CE79EB2437DE14ACD8C2CF023EA2811C9EF650E903D46755816C2DA10BE57648
                                            SHA-512:2662355E797C4E67E49764C065605323504582965FE57603668BEF680B51AE7F87FB4F3F8F71095476DCF5D5C358C7B9B1254B08E6849C2671AC1967D57E0611
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg width="104" height="104" xmlns="http://www.w3.org/2000/svg">. <defs>. <linearGradient x1="100%" y1="50%" x2="0%" y2="50%" id="a">. <stop stop-color="#68B7ED" offset="0%"/>. <stop stop-color="#2E8BDA" offset="100%"/>. </linearGradient>. </defs>. <path d="M49.01 21c.418 0 .804.22 1.017.578l8.086 13.596h14.524l2.799-3.493a1.183 1.183 0 0 1 1.917 1.378l-.07.098-2.505 3.126 7.77 13.066 3.27.001a1.182 1.182 0 0 1 .114 2.357l-.114.005h-3.27l-7.77 13.066 2.504 3.128a1.18 1.18 0 0 1-.185 1.66 1.183 1.183 0 0 1-1.581-.094l-.08-.09-2.799-3.495H58.113l-8.086 13.598c-.194.325-.53.536-.904.572l-.113.005H34.362l-2.798 3.495a1.183 1.183 0 0 1-1.917-1.378l.07-.098 2.504-3.128-7.77-13.066h-3.269a1.182 1.182 0 0 1-.114-2.357l.114-.005 3.269-.001 7.727-12.994-8.07-13.57a1.18 1.18 0 0 1-.066-1.08l.065-.127 8.43-14.175c.214-.358.6-.578 1.017-.578zm-.124 30.712h-14.66l-7.728 12.994L34.227 77.7h14.11l8.003-13.456-7.454-12.532zm3.71 12.023a1.18 1.18 0 0 1 .36 1
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):33
                                            Entropy (8bit):4.369707376737533
                                            Encrypted:false
                                            SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                            MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                            SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                            SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                            SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                            Malicious:false
                                            Reputation:low
                                            Preview:FL(BF)|Error=Beacon body is empty
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (6087), with no line terminators
                                            Category:dropped
                                            Size (bytes):6087
                                            Entropy (8bit):5.502447405447941
                                            Encrypted:false
                                            SSDEEP:96:Xs3mCVaV0VnVpVHvf+yy29OPFGLhEHh/FvUG8+q3xQSbXLOGjHRcqe4b1:XWX+j2BLmxF98+q5OGjxW4x
                                            MD5:06385F3466520543429F23FC9B09FE4C
                                            SHA1:CD110B5950862FDE40363E526AE1B401C017871C
                                            SHA-256:85DF9DC9AADB70417CD467BBE59AB01616880F36B9F7E657B2F5D7FED4C3C0FA
                                            SHA-512:268891EDB8F706A98D1017E9E5897FB6313AE670F2719DFDED58A3007005611DF9BD898EC4A43FC8106618D38D869AB069943264D5BC31315EAD019E4E2DD9FD
                                            Malicious:false
                                            Reputation:low
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[76,130,134],{283:function(t,e,i){"use strict";i.d(e,"c",(function(){return n})),i.d(e,"a",(function(){return s})),i.d(e,"b",(function(){return o}));const n=new RegExp(/[-a-zA-Z0-9@:%._\+~#=]{1,256}\.[a-zA-Z0-9()]{1,6}\b([-a-zA-Z0-9()@:%_\+.~#?&//=]*)?/gi),a="/content/snam/language-master",c="author-",s=t=>{if(void 0===t)return;const{origin:e}=window.location;return e.includes(c)?l(t):l(t).replace(a,"")},l=t=>{if(null!==t&&void 0!==t&&t.match(n)||null!==t&&void 0!==t&&t.includes("mailto:")||null!==t&&void 0!==t&&t.includes(".pdf")||null!==t&&void 0!==t&&t.includes(".html"))return t;{const[e,i]=null===t||void 0===t?void 0:t.split("#");return i?`${e}.html#${i}`:`${t}.html`}},o=t=>{if(null!==t&&void 0!==t&&t.includes("<a")&&null!==t&&void 0!==t&&t.includes(a)){const{origin:e}=window.location;return null!==e&&void 0!==e&&e.includes(c)?t:null===t||void 0===t?void 0:t.replaceAll(a,"")}return t}},289:function(t,e,i){"use strict";i.d(e,"a
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):4189
                                            Entropy (8bit):4.132902202808026
                                            Encrypted:false
                                            SSDEEP:96:Tn9URzf2fkIFOH4uOu7O1c8KTkZROI4171rGe2XlzPe24c:T29fJJ8rZROIuJGeF0
                                            MD5:810FF31911DB164D776CBABD0064F3AD
                                            SHA1:312A8A5C82A0DA8F75DA3B68023AAA45EA804C15
                                            SHA-256:0C673B088CE9FAB0957E194D44AFB918C2FBD5F9AA15A5AC859601259AF95DA1
                                            SHA-512:985150AD19DAD31CBE7FBF330004F99D09B456AB9FB879F4F7943741813602EF26D0A4FB4853DD0D9BE8376D6B8D2B1C024B873AF4BF77A79459BA8162C3739C
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg width="104" height="104" viewBox="0 0 104 104" xmlns="http://www.w3.org/2000/svg">. <defs>. <linearGradient x1="100%" y1="50%" x2="0%" y2="50%" id="riks9zde5a">. <stop stop-color="#68B7ED" offset="0%"/>. <stop stop-color="#2E8BDA" offset="100%"/>. </linearGradient>. </defs>. <path d="M32.094 67.407c.664 0 1.202.542 1.202 1.21v.468h38.408v-.467c0-.63.477-1.146 1.087-1.205l.115-.006h5.016c.664 0 1.202.542 1.202 1.21v.468h6.674c.625 0 1.138.48 1.196 1.093l.006.117v10.818c0 .668-.538 1.21-1.202 1.21h-6.674v.467c0 .629-.477 1.146-1.086 1.204l-.116.006h-5.016a1.206 1.206 0 0 1-1.202-1.21v-.468H33.296v.468c0 .629-.476 1.146-1.086 1.204l-.116.006h-5.016a1.206 1.206 0 0 1-1.202-1.21v-.468h-6.674c-.625 0-1.138-.48-1.196-1.093L18 81.113V70.295c0-.668.538-1.21 1.202-1.21h6.673l.001-.467c0-.63.477-1.146 1.086-1.205l.116-.006zm-1.2 2.37h-2.612v.472c0 .05-.002.1-.008.149.081.144.134.309.15.484l.006.117v5.459c0 .674-.539 1.221-1.203 1.221a1.21 1.21 0 0
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (65462)
                                            Category:dropped
                                            Size (bytes):69294
                                            Entropy (8bit):5.298798567176057
                                            Encrypted:false
                                            SSDEEP:1536:VdPhEzVepjQ5wNtrIPJg3nkwZtQCqaTpJfet7zhCW8092E:tEzYfFkwZtZpJ2t7zhCWB2E
                                            MD5:6D079F054A3F83156541127E27B1C399
                                            SHA1:5434DCC4AC3EDE1BE1CF0F8C0A438799CAFFF0F4
                                            SHA-256:7EC6AA5FA5D31DD0E43BBD0B9C1EA6FC118DD65F993FD2ACB7C6951A290D5021
                                            SHA-512:7A42C4D93B772BF8C4A4F8A700D3592159ABA49403E8B1B6B81AE3271FF76340B20B9758ED1E21C3289F017534CE2AC22458403DC18E3E14F5996E3B04487F85
                                            Malicious:false
                                            Reputation:low
                                            Preview:/*! For license information please see 0.41438867.chunk.js.LICENSE.txt */.(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[0],{313:function(t,e,r){"use strict";function i(t){if(void 0===t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return t}function n(t,e){t.prototype=Object.create(e.prototype),t.prototype.constructor=t,t.__proto__=e}r.d(e,"a",(function(){return Ui}));var s,a,o,u,h,f,l,c,p,_,d,m={autoSleep:120,force3D:"auto",nullTargetWarn:1,units:{lineHeight:""}},g={duration:.5,overwrite:!1,delay:0},v=1e8,y=1e-8,T=2*Math.PI,x=T/4,w=0,b=Math.sqrt,O=Math.cos,M=Math.sin,k=function(t){return"string"===typeof t},A=function(t){return"function"===typeof t},C=function(t){return"number"===typeof t},D=function(t){return"undefined"===typeof t},E=function(t){return"object"===typeof t},S=function(t){return!1!==t},P=function(){return"undefined"!==typeof window},z=function(t){return A(t)||k(t)},R="function"===typeof ArrayBuffer&&ArrayBuffer.isView||f
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (4147), with no line terminators
                                            Category:dropped
                                            Size (bytes):4147
                                            Entropy (8bit):5.296593357337386
                                            Encrypted:false
                                            SSDEEP:96:elR6vkvfvpvZv8v5V32OTwx5atIM2RlW9eAc+:eWcXxRkHT/ex+
                                            MD5:6C64C96A2CEC75A44EEC4297FDE7CCF1
                                            SHA1:0B191EA344802C8C7AABD680EE103CBEE67FEE10
                                            SHA-256:C229845AF903805AB69468BADFCF19C850896663C3CCBFE0C27C6A46B1E3DCE0
                                            SHA-512:46A85767D0F3A05E45497BC90579316BCAC945441A8EBE31100931669A824B2D0B879FC2CD6C5110998360524703F1681A761D72F8FF85F1ACC9BDE3D1C409B4
                                            Malicious:false
                                            Reputation:low
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[63,134],{283:function(e,t,n){"use strict";n.d(t,"c",(function(){return i})),n.d(t,"a",(function(){return l})),n.d(t,"b",(function(){return o}));const i=new RegExp(/[-a-zA-Z0-9@:%._\+~#=]{1,256}\.[a-zA-Z0-9()]{1,6}\b([-a-zA-Z0-9()@:%_\+.~#?&//=]*)?/gi),a="/content/snam/language-master",c="author-",l=e=>{if(void 0===e)return;const{origin:t}=window.location;return t.includes(c)?s(e):s(e).replace(a,"")},s=e=>{if(null!==e&&void 0!==e&&e.match(i)||null!==e&&void 0!==e&&e.includes("mailto:")||null!==e&&void 0!==e&&e.includes(".pdf")||null!==e&&void 0!==e&&e.includes(".html"))return e;{const[t,n]=null===e||void 0===e?void 0:e.split("#");return n?`${t}.html#${n}`:`${e}.html`}},o=e=>{if(null!==e&&void 0!==e&&e.includes("<a")&&null!==e&&void 0!==e&&e.includes(a)){const{origin:t}=window.location;return null!==t&&void 0!==t&&t.includes(c)?e:null===e||void 0===e?void 0:e.replaceAll(a,"")}return e}},298:function(e,t,n){"use strict";t.a=e=>{var
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):1482
                                            Entropy (8bit):4.664779400934375
                                            Encrypted:false
                                            SSDEEP:24:t4duSLrAfRxMwNgiOHbQLgbX7I8D8WvdXQWLqiqbJQk9aFOY+KHUXZZn:Kkmrgot7r73QudAaUek9A+WMZx
                                            MD5:CE84DCA4C26E2F1813EEC98BE95A839B
                                            SHA1:11EC16ED7BD7DA2FCD98C3181496583D397D6A55
                                            SHA-256:6CBAD150E1CC4A6CC8DE87E51756C4D2C0EDF51FA4D0C8BD810FF4EAC7B3D7C2
                                            SHA-512:9510B04EA21B5AD5CE63FC61D382036DD98D2EBC830F3BD2A78C6D56138411B5ECACB085D7B864F8DF89D201A696F288C308A0D2556D85ED72CA95C846E533E7
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg width="64" height="64" viewBox="0 0 64 64" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <defs>. <path id="a" d="M0 0h64v64H0z"/>. </defs>. <g id="twitter-icon" fill="none" fill-rule="evenodd">. <mask id="b" fill="#fff">. <use xlink:href="#a"/>. </mask>. <path d="M42.46 27.625c0 2.308-.569 4.536-1.708 6.683-1.172 2.276-2.816 4.086-4.932 5.433C33.51 41.247 30.857 42 27.861 42c-2.864 0-5.484-.753-7.861-2.26.358.033.765.049 1.221.049 2.376 0 4.508-.722 6.396-2.164-1.139 0-2.14-.328-3.003-.986-.862-.657-1.456-1.482-1.782-2.475.326.032.635.048.928.048.455 0 .911-.048 1.368-.144a5.172 5.172 0 0 1-2.93-1.78c-.782-.928-1.172-1.986-1.172-3.172v-.096c.716.416 1.48.64 2.294.672a5.634 5.634 0 0 1-1.66-1.827 4.785 4.785 0 0 1-.634-2.427c0-.882.243-1.723.732-2.524a14.09 14.09 0 0 0 4.663 3.75 14.375 14.375 0 0 0 5.884 1.539 6.936 6.936 0 0 1-.098-1.155c0-.897.228-1.739.684-2.524a4.974 4.974 0 0 1 1.855-1.85A5.01 5
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 280 x 168, 8-bit colormap, non-interlaced
                                            Category:downloaded
                                            Size (bytes):1633
                                            Entropy (8bit):7.58595483311777
                                            Encrypted:false
                                            SSDEEP:48:e+t9qTU/VZ9BT5Hbcu55LxvyKRpZJxe6CdEMC:9/V3/HbcunFX/ZJkK
                                            MD5:32DBC066CFC9A17AE44324BC4B006060
                                            SHA1:8C172170F2026F4E66E1060F9FF94718F83345CC
                                            SHA-256:5385225E610992B49ED75EFCA1013EB994B59FEB93DA0115CE1D1AE6DBFD556A
                                            SHA-512:18720AD18AC2DDA5714FD95DE051FB22AA0D2E75A5D0B227AB0221E7D330A880E358914CD8BAB090383BE8FBF88CB36B945048B114C0246A31CF4D91F6DCD70A
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/content/dam/snam/inglese.png
                                            Preview:.PNG........IHDR.....................gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE.Wl.............(n.!i.AY....&mp...........3.0J....5......Mc.D[.....+F...">|.9y.......Pf....y...1..&B..5......Lb...6..I`....w.{.v.....bKGD.f.|d....tIME.....9).B......IDATx..iW.0.D..t.P....]....i(...h.720..9..t..e[/...}oy...Y...n(;./S+.......}.8..>..v..Gs......qu..O...E.%...l..=&0_.....{.K...S.So0..-?.:x4>u..c.....`.,.....`r-..F.S?0....#......`.>..3....d.EI0.>u.SfQ.L.O...Zt..X..`......w..|R.Y[tQ.T.a....!...+,...._.|R...h.&.RM.I..b,......I..j,..F..L.EW`...m..b.`...B3.B..`.-Z...a.....h.|..O.`H...........v.C.`.C.'.f......n.#..Z0.nE\0J..+.`..0....I...t&.a..&...uA......tl0q].m....J..%..&t..v.$.........&.V...m.....h..8`.........F.$.......^..V....%l..b.......C..0..l0.j..N.....r5...W).F...N...!.T.F:.^...S..Y.S9..O.`.Iq.`h>...}.!.T.F.(X...S..iji...OE`..5.i.....+0..J.}.................<.0;...&0..+..K......................................................;...j..<.1..1
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):850
                                            Entropy (8bit):4.945009646275689
                                            Encrypted:false
                                            SSDEEP:24:t2t6SLWTJxMmJR/59XNGB+atLumGyWXTKhv:00moDR/59dGrtimfWQv
                                            MD5:6A340B54206D010083E08D2D26B7A2FA
                                            SHA1:BE1B61BD132D88C413885FF197A9F670DB2EFA22
                                            SHA-256:A2229277926D10E6630E9A721091177CD059C932A65E2CE798D87E1AFC7D8C4D
                                            SHA-512:CF23AC55B77F55C457F80FE4A4F795670225572A697249E3D8E884BA34E78D061EF17A682F5ECB87001A0D6D4E5A35E0F5A94FC23B9E7E46B6E3A8A538313FC9
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg width="100%" height="100%" viewBox="0 0 20 20" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" id="download">. <defs>. <path id="qj11m2ngba" d="M0 0h20v20H0z"/>. </defs>. <g fill="none" fill-rule="evenodd">. <mask id="q5llz5hu6b" fill="#fff">. <use xlink:href="#qj11m2ngba"/>. </mask>. <path d="M16.875 12.5c.345 0 .625.28.625.625v2.5c0 1.036-.84 1.875-1.875 1.875H4.375A1.875 1.875 0 0 1 2.5 15.625v-2.5a.625.625 0 1 1 1.25 0v2.5c0 .345.28.625.625.625h11.25c.345 0 .625-.28.625-.625v-2.5c0-.345.28-.625.625-.625zM10 2.5c.345 0 .625.28.625.625v9.635l2.683-2.682a.625.625 0 1 1 .884.884l-2.866 2.866a1.88 1.88 0 0 1-2.652 0l-2.866-2.867a.625.625 0 1 1 .884-.883l2.683 2.683V3.125c0-.345.28-.625.625-.625z" fill="currentColor" mask="url(#q5llz5hu6b)"/>. </g>.</svg>.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):850
                                            Entropy (8bit):4.945009646275689
                                            Encrypted:false
                                            SSDEEP:24:t2t6SLWTJxMmJR/59XNGB+atLumGyWXTKhv:00moDR/59dGrtimfWQv
                                            MD5:6A340B54206D010083E08D2D26B7A2FA
                                            SHA1:BE1B61BD132D88C413885FF197A9F670DB2EFA22
                                            SHA-256:A2229277926D10E6630E9A721091177CD059C932A65E2CE798D87E1AFC7D8C4D
                                            SHA-512:CF23AC55B77F55C457F80FE4A4F795670225572A697249E3D8E884BA34E78D061EF17A682F5ECB87001A0D6D4E5A35E0F5A94FC23B9E7E46B6E3A8A538313FC9
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/download.ad2cab3d.svg
                                            Preview:<svg width="100%" height="100%" viewBox="0 0 20 20" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" id="download">. <defs>. <path id="qj11m2ngba" d="M0 0h20v20H0z"/>. </defs>. <g fill="none" fill-rule="evenodd">. <mask id="q5llz5hu6b" fill="#fff">. <use xlink:href="#qj11m2ngba"/>. </mask>. <path d="M16.875 12.5c.345 0 .625.28.625.625v2.5c0 1.036-.84 1.875-1.875 1.875H4.375A1.875 1.875 0 0 1 2.5 15.625v-2.5a.625.625 0 1 1 1.25 0v2.5c0 .345.28.625.625.625h11.25c.345 0 .625-.28.625-.625v-2.5c0-.345.28-.625.625-.625zM10 2.5c.345 0 .625.28.625.625v9.635l2.683-2.682a.625.625 0 1 1 .884.884l-2.866 2.866a1.88 1.88 0 0 1-2.652 0l-2.866-2.867a.625.625 0 1 1 .884-.883l2.683 2.683V3.125c0-.345.28-.625.625-.625z" fill="currentColor" mask="url(#q5llz5hu6b)"/>. </g>.</svg>.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):890
                                            Entropy (8bit):5.111430074009031
                                            Encrypted:false
                                            SSDEEP:24:tI/W9g6PLUegJxMoMKtNYlQOSgKK/r3kddbk2w:a/8MHKO8UgKK/r3kdRxw
                                            MD5:16908CC9734345D64AD85349E8BB41EE
                                            SHA1:77046AB657C2EF3614FDA4310EA3EA4ACEE47454
                                            SHA-256:397841F30E62F674CBF17E052F21F906234F28F0141410BBD1E46071C9B3D413
                                            SHA-512:87B752FA0EC53F0D3BDA8D939E6F8F308DFE62B54829EA0143F1AE2A74418C63BDB02B4DEAAF35360324E82CD0FCCB2BEA0E362190DB2905D00366B8F588201F
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/arrow-external.85017f6b.svg
                                            Preview:<svg. viewBox="0 0 32 32". xmlns="http://www.w3.org/2000/svg". xmlns:xlink="http://www.w3.org/1999/xlink". id="arrow-external". role="img". aria-labelledby="titleArrowExternal".>. <title id="titleArrowExternal">Arrow External Icon</title>. <defs>. <path id="c33xjkj4ua" d="M0 0h32v32H0z"/>. </defs>. <g fill="none" fill-rule="evenodd">. <mask id="vmmi5mf5xb" fill="#fff">. <use xlink:href="#c33xjkj4ua"/>. </mask>. <path d="M11.33 9.793c.366.37.386.958.057 1.35l-.058.064L7.565 15 26.009 15c.548 0 .992.448.992 1 0 .527-.405.96-.918.997l-.074.003H7.565l3.764 3.793c.388.39.388 1.024 0 1.414a.987.987 0 0 1-1.34.059l-.063-.059-4.054-4.086a3.017 3.017 0 0 1-.087-4.15l.087-.092 4.054-4.086a.987.987 0 0 1 1.403 0z" fill="currentColor" mask="url(#vmmi5mf5xb)" transform="scale(-1 1) rotate(45 0 -22.627)"/>. </g>.</svg>.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (15952), with no line terminators
                                            Category:downloaded
                                            Size (bytes):15952
                                            Entropy (8bit):4.896317043466298
                                            Encrypted:false
                                            SSDEEP:384:SMkoRPQB9ePt7nA0J33L17DL5T+5Uk1euDLlIuUurxX1tJ1Z+JjVdE6TyTpI3Bv5:SMkotAEnJv1i+WeyLlIuUurxltHZS
                                            MD5:6DF9A3772E595CC9BAEA818D523A6F29
                                            SHA1:B6119F4A02F19AD6C744C735251A9F7667E43FB3
                                            SHA-256:F2F9EBC333A94C5DADA9316360C24C8511B910FDE41A556010F781982EA8F541
                                            SHA-512:F125CE45C8AF8C2E9DB6FBCE94023BAD96AC363A1EB0DA6737B9973265AB6D3FDEBF293B3FCF44C84FF7C0796E0D91A85D741AAB50EDC7A355899E25328C14C3
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/css/76.cee36eca.chunk.css
                                            Preview:.primary-900{color:#004c97}.primary-600{color:#218bda}.blue-dark{color:#07294a}@font-face{font-family:"Ubuntu";src:url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Bold.a1eda165.eot);src:url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Bold.a1eda165.eot) format("embedded-opentype"),url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Bold.5de31d28.woff2) format("woff2"),url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Bold.925bbfab.woff) format("woff"),url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Bold.ab8670fc.ttf) format("truetype"),url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Bold.ae5d5686.svg) format("svg");font-weight:700;font-style:normal;font-display:swap}@font-face{font-family:"Ubuntu";src:url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Medium.d8a
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):579
                                            Entropy (8bit):5.034438319722082
                                            Encrypted:false
                                            SSDEEP:12:tcWD3/KYJsoG3JxMbfwWs2XClPSgOJesd0SbxD/6uM:tccLPgJxMbfzdgOJesOSbZyv
                                            MD5:7C84BDE5C2EE68A9EF314C4DFF17BB86
                                            SHA1:E106C8D910FB5E41AB2710138D53E4680B7E15C7
                                            SHA-256:25533B81208DF3ABC2E3C9F93EEFA5BB98EA5B320D7B34CDBF4A538EFBB32123
                                            SHA-512:33FACA5D14EAEE32A2662C65E09487F1BEB8232BC7B0FA7580A51EE499E91F9A37793DA16D4526AA4B709BAAB4802528891ECCC294582C76A364F1AF25DD6984
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg viewBox="0 0 32 32" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" id="search">. <defs>. <path id="almfvqciva" d="M0 0h32v32H0z"/>. </defs>. <g fill="none" fill-rule="evenodd">. <mask id="up7hi2wfmb" fill="#fff">. <use xlink:href="#almfvqciva"/>. </mask>. <path d="m27.72 26.307-5.965-5.964a10.008 10.008 0 1 0-1.412 1.412l5.964 5.965a1 1 0 0 0 1.413-1.413zm-13.696-4.29a7.993 7.993 0 1 1 7.993-7.993 8.002 8.002 0 0 1-7.993 7.993z" fill="currentColor" mask="url(#up7hi2wfmb)"/>. </g>.</svg>.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):102
                                            Entropy (8bit):4.914196665859188
                                            Encrypted:false
                                            SSDEEP:3:JSbMqSL1cdXWKQKUABlvHjWaee:PLKdXNQK7dL
                                            MD5:BEE77BE8DE464AEDF5365DD44D9A2549
                                            SHA1:F9AFC095C73B55721CF7D914CBC3A4A384DD8FCB
                                            SHA-256:C0C09670C579A1F941ED44532F85B6507F7A4B8C8DC6AB28F341B7C4607414C8
                                            SHA-512:C216FFB19E1F67F5193EE889F6B4F297F107D90B83300151F2A8395A4D6BDB679567B781DE26D024066814686417336BA8CF9C68D605FF5B0D9E1BE7008BC295
                                            Malicious:false
                                            Reputation:low
                                            Preview:importScripts('https://www.gstatic.com/recaptcha/releases/i7X0JrnYWy9Y_5EYdoFM79kV/recaptcha__en.js');
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (10106), with no line terminators
                                            Category:downloaded
                                            Size (bytes):10106
                                            Entropy (8bit):4.9754010051784165
                                            Encrypted:false
                                            SSDEEP:192:vz2MILLVe8P/izmoY2P0a+473SYBF8aQB+GiAePwGttX+7Xo:SMkoRPQB9ePtbX+7Xo
                                            MD5:CAAB4C6AD90F80A3584D8DBBCF40B3A4
                                            SHA1:C3479559A667CE77E7C603342C62D283EC9D6E62
                                            SHA-256:4D35C4CA882D1D12FEADC80617E3E63463595C40D57383DB38CA368B1AEF9019
                                            SHA-512:A2AE8A687F2E892B127840BD2E9957E4EA205A86EA92C4671401B17509C70216E99DEC892A057BCA64D975F3EC36066E25220F1EC198E5EAFE0EEE5492A31886
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/css/109.81fc1ad3.chunk.css
                                            Preview:.primary-900{color:#004c97}.primary-600{color:#218bda}.blue-dark{color:#07294a}@font-face{font-family:"Ubuntu";src:url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Bold.a1eda165.eot);src:url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Bold.a1eda165.eot) format("embedded-opentype"),url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Bold.5de31d28.woff2) format("woff2"),url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Bold.925bbfab.woff) format("woff"),url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Bold.ab8670fc.ttf) format("truetype"),url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Bold.ae5d5686.svg) format("svg");font-weight:700;font-style:normal;font-display:swap}@font-face{font-family:"Ubuntu";src:url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Medium.d8a
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (42454), with no line terminators
                                            Category:downloaded
                                            Size (bytes):42454
                                            Entropy (8bit):5.629181157628937
                                            Encrypted:false
                                            SSDEEP:768:j7W0J2dFVHPPCqfMBKXP6prIZFxiREBbHXhFiBjNwQfujHNK1wujy1:SFX7/0sHX6BRwQkNK1w
                                            MD5:0773647B34F9A8DE71D67AAFDB7FD5AD
                                            SHA1:6B1CEBEACD2DEACF3C8BCE41EA53A042A0C5CA75
                                            SHA-256:6958EE15AA592A90108910CF41123E9E1EAE4FA5815EEF312FF91AB9E20CC2D2
                                            SHA-512:D43F612F6035BC5EAC61DE5C63C040D86DC1E3B0A298D132964FF968FD0C10270888287BAF9D31A8D49D278577B737B3BF2C6B059B05FCB2D9906A97A2EF72B7
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/js/33.ff91d206.chunk.js
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[33,6,18,87,121],{298:function(e,t,i){"use strict";t.a=e=>{var t;document.body.classList.toggle("is-menu-open",e),null===(t=document.querySelector("html"))||void 0===t||t.classList.toggle("is-menu-open",e)}},300:function(e,t,i){"use strict";i.r(t);i(1);var s=i.p+"static/media/arrow-left.2f9114d5.svg",a=i.p+"static/media/button-arrow-right.fa4ace20.svg",n=i(283),c=i(7);t.default=e=>{let{icon:t,svg:i,arrowDirection:l="right",outlined:o,white:r,text:d,url:j,externalLink:u,center:b,tabIndex:h,ariaLabel:m}=e;const p=null!==i&&void 0!==i?i:("left"===l?`${s}#arrow-left`:`${a}#arrow-right`)+" ";return Object(c.jsx)("div",{className:"custom-button "+(b?"center":""),children:Object(c.jsxs)("a",{className:`primary\n ${o?"outline":""} \n ${r?"white":""}\n ${t?l:""}`,href:j?Object(n.a)(j):"",target:u?"_blank":"",rel:"noreferrer",role:"button","aria-label":m||d,tabIndex:null===h?0:h,children:[Object(c.jsx)("span",{cla
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):1602
                                            Entropy (8bit):4.484422910838382
                                            Encrypted:false
                                            SSDEEP:48:5aupwLWa6n5cf2rawlKBahEkvMaEPt9hsk/:oB6n5cAJlKUxUTLhv/
                                            MD5:006174C287DA86177AFF406E11146EC1
                                            SHA1:712EAB63E226CC3217297EDAD3B864D15E988390
                                            SHA-256:CE79EB2437DE14ACD8C2CF023EA2811C9EF650E903D46755816C2DA10BE57648
                                            SHA-512:2662355E797C4E67E49764C065605323504582965FE57603668BEF680B51AE7F87FB4F3F8F71095476DCF5D5C358C7B9B1254B08E6849C2671AC1967D57E0611
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/content/dam/snam/pages-assets/homepage/images/02-icons-custom-editorial-idrogeno.svg
                                            Preview:<svg width="104" height="104" xmlns="http://www.w3.org/2000/svg">. <defs>. <linearGradient x1="100%" y1="50%" x2="0%" y2="50%" id="a">. <stop stop-color="#68B7ED" offset="0%"/>. <stop stop-color="#2E8BDA" offset="100%"/>. </linearGradient>. </defs>. <path d="M49.01 21c.418 0 .804.22 1.017.578l8.086 13.596h14.524l2.799-3.493a1.183 1.183 0 0 1 1.917 1.378l-.07.098-2.505 3.126 7.77 13.066 3.27.001a1.182 1.182 0 0 1 .114 2.357l-.114.005h-3.27l-7.77 13.066 2.504 3.128a1.18 1.18 0 0 1-.185 1.66 1.183 1.183 0 0 1-1.581-.094l-.08-.09-2.799-3.495H58.113l-8.086 13.598c-.194.325-.53.536-.904.572l-.113.005H34.362l-2.798 3.495a1.183 1.183 0 0 1-1.917-1.378l.07-.098 2.504-3.128-7.77-13.066h-3.269a1.182 1.182 0 0 1-.114-2.357l.114-.005 3.269-.001 7.727-12.994-8.07-13.57a1.18 1.18 0 0 1-.066-1.08l.065-.127 8.43-14.175c.214-.358.6-.578 1.017-.578zm-.124 30.712h-14.66l-7.728 12.994L34.227 77.7h14.11l8.003-13.456-7.454-12.532zm3.71 12.023a1.18 1.18 0 0 1 .36 1
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (18616), with no line terminators
                                            Category:downloaded
                                            Size (bytes):18616
                                            Entropy (8bit):4.8997393643193075
                                            Encrypted:false
                                            SSDEEP:384:8vA+XQ6MkoRPQB9ePt+pf/mNuDUFDflel4nFc4z6FG8FsCyDxc3tB0siQak8:cMko6I8orACFrz2Gwsp
                                            MD5:C35D7D18DF54D7B8F76E182947EF15E1
                                            SHA1:60D9EEE9E987EA3A78D2D19E7070675A53021987
                                            SHA-256:72EF60C983F8FF4D37AB8C5263C4F04A3AEFCF812C573E9465E77591AFB0359F
                                            SHA-512:92EA73F891597D0DF86AC5B676EC28BB84D6425CE6F5D0A68AD9808B258B131EC88C4548DDB47066BF257D375DF9E31308F67EB153C96314E7E32A7E23C51A58
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/css/69.3a060ce0.chunk.css
                                            Preview:.container-recent-cards-header .title-header-cards{color:#218bda;font-weight:700}@media screen and (min-width:64rem){.container-recent-cards-header .wrapper-header-card{display:flex;margin:0 -1rem}}.container-recent-cards-header .wrapper-header-card .content-card{width:100%;height:10.375rem}.container-recent-cards-header .wrapper-header-card .content-card:first-child{margin-bottom:1rem}@media screen and (min-width:64rem){.container-recent-cards-header .wrapper-header-card .content-card{height:11.5rem;flex:0 0 auto;width:50%;padding:0 1rem}.container-recent-cards-header .wrapper-header-card .content-card:first-child{margin-bottom:0}}@media screen and (min-width:120rem){.container-recent-cards-header .wrapper-header-card .content-card{width:41.66666667%}}.container-recent-cards-header .wrapper-header-card .single-card-header{background-color:#fff;width:100%;height:100%;border-radius:1rem;overflow:hidden;text-decoration:none;display:inline-flex;color:#07294a;box-shadow:0 .75rem 1.8125rem
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (3748), with no line terminators
                                            Category:downloaded
                                            Size (bytes):3748
                                            Entropy (8bit):5.4525898522288925
                                            Encrypted:false
                                            SSDEEP:48:XJjNHN30IZfFR36UJX2EVAc+yFk9WMCisaMI184UnfiOXvmReAJRTiQV9M:d7bPp2iAuFzxisfC8TfiOTAWQV9M
                                            MD5:AF7BA820F8959990BEF5DB3666B0C290
                                            SHA1:6B617B9F67F52F087A24F248A14EDF12013B0F12
                                            SHA-256:3477EDFB1F6D61165E68CCD4E8ADD4FAA8DE2E69F4296620438F8137B07B9DC1
                                            SHA-512:D6728E51278C7B4076E5B48D5ED40F0AFEBEF1D0D3FEC6A632892BE40261D9A1035EAE8EC32D5FE8C8BD8716016734820A2E180E8E26D1B115EFCC2FECB1B2D4
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/js/112.ab2252c6.chunk.js
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[112],{322:function(e,t,n){"use strict";n.d(t,"a",(function(){return a}));const a=e=>null===e||void 0===e?void 0:e.substring(e.lastIndexOf("/")+1).split(".",1)[0]},395:function(e,t,n){},406:function(e,t,n){"use strict";n.r(t);var a=n(1),c=n(494);const l=["#00a84a","#6ece87","#68b7ed","#004c97","#07294a","#ffa300","#ef3340","#ffcb29","#bb3739"],o=["#ffa300","#ef3340","#bb3739","#ffcb29","#5f6a76","#68b7ed","#6ece87","#00a84a","#004c97"],r=["#1779c8","#92cbf2","#49c36d","#00651c","#ffcb29","#ff7100","#ad3238","#eb737b","#4e5660"];var s=n(322),d=n(88),i=(n(395),n(7));t.default=e=>{const{itemChart:t,axisValues:n,stackedBar:u,typeChart:b="bar",data:v,typology:h,colorChart:g,customColorChart:m,iconChart:f,hiddenLegend:j=!1,getChart:p,isLoad:x=!1}=e,O=Object(a.useRef)(),C=Object(a.useRef)(null),[y,k]=Object(a.useState)(!0),{t:N}=Object(d.b)(),w=Object(a.useMemo)((()=>{switch(g){case"corporate-area":return r;case"finance-area":return o;de
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (2139), with no line terminators
                                            Category:downloaded
                                            Size (bytes):2139
                                            Entropy (8bit):5.472942062812676
                                            Encrypted:false
                                            SSDEEP:48:UeERIJFHypLHvFsfhbZ1cH6X5SAwztvXxV:2hFsflZ/SAwBD
                                            MD5:1FD14640AA20D14513D7F21BC1286E35
                                            SHA1:865840EC4B1EB5A8948EF034B9B7044D4B5414BD
                                            SHA-256:C1DA4BD14FE3D7C4401F0674656C94146833F10B9E57656C7EF374EF59E60CE5
                                            SHA-512:19A630D09FB4B02A2778829BC5ED3072512E155567B076834FE0DC683DB6D0D4698A5E6AB9A2BBC26D967058114DF517D21AE4311D51BBE9135E2B4AE6F0D6A7
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/js/116.11c79709.chunk.js
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[116],{297:function(e,t,a){"use strict";var i=a(1);t.a=()=>{const[e,t]=Object(i.useState)({width:0,height:0}),a=Object(i.useCallback)((()=>{t({width:window.innerWidth,height:window.innerHeight})}),[]);return Object(i.useLayoutEffect)((()=>(window.addEventListener("resize",a),a(),()=>window.removeEventListener("resize",a))),[a]),e}},743:function(e,t,a){},869:function(e,t,a){"use strict";a.r(t);a(1);var i=a(297),s=(a(743),a(7));t.default=e=>{let{fileReference:t,titleHeader:a,textHeader:c}=e;const n=767,{width:l}=Object(i.a)();return Object(s.jsxs)("div",{className:"section-header custom-container",children:[Object(s.jsxs)("div",{className:"content-image-header",children:[Object(s.jsx)("div",{className:"image-opacity position-image",style:{backgroundImage:`url("${t}")`}}),Object(s.jsx)("div",{className:"image-header-animate",children:Object(s.jsx)("div",{className:"header-image-animation position-image",style:{backgroundImage:`url("$
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, ASCII text, with very long lines (14074), with CRLF line terminators
                                            Category:downloaded
                                            Size (bytes):19723
                                            Entropy (8bit):4.764760018265156
                                            Encrypted:false
                                            SSDEEP:384:5/gccgAnd1+a1qRIV31YhtPCQakxd/lUg8phc/RqZE+jYzP2f0:5ocdU1+a2olYvPCaxd/lUg8pk+f0
                                            MD5:2E48084181FB010910ECB994D5BBAC36
                                            SHA1:3F7573EE213ED69DCE2BC676DD3DA60ED7C48666
                                            SHA-256:8BC19382BDB1F7F36FEDB7392E160C91A4653C21ABEA8277C34C6A70A9FB5501
                                            SHA-512:73D8D7822715087653C9B7219DFF8DE93F08159823872173474DDEF3C7702F60E619975020F37050BC296DD36E2DEE07CEA6B9E28C7A253BC75B49A7EF1ABCCB
                                            Malicious:false
                                            Reputation:low
                                            URL:https://syndication.teleborsa.it/SNAM/2023/it/plus.html
                                            Preview:..<!DOCTYPE html>....<html lang="it">..<head>..<link rel="preconnect" href="https://fonts.googleapis.com">..<link rel="preconnect" href="https://fonts.gstatic.com" crossorigin>..<link href="https://fonts.googleapis.com/css2?family=Oxygen:wght@400;700&family=Ubuntu:wght@400;500;700&display=swap" rel="stylesheet">....<meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta name="viewport" content="width=device-width, initial-scale=1" /><script type="text/javascript" src="//ajax.googleapis.com/ajax/libs/jquery/1.12.4/jquery.min.js"></script><script type="text/javascript" src="//cdn.teleborsa.it/Highcharts4.1.7/js/highcharts.js"></script><script type="text/javascript" src="/persist/js/Chart/PerformanceLineChart.min.js?cv=0.2.2"></script><link rel="stylesheet" type="text/css" href="https://cdn.teleborsa.it/FontAwesome/6.5.1/css/all.min.css" /><script type="text/javascript" src="/persist/addons/iFrameResizer/iframeResizer.contentWindow_4_3_2.min.js"></script><link rel="stylesheet" type="
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):3657
                                            Entropy (8bit):4.16652332930162
                                            Encrypted:false
                                            SSDEEP:48:5aupwL9xxctiw/UikignSiGjntitjv1Mw0ic72z85JIa0+Vd/TA/TUfrbMxr1MP7:oMtD/Vk7Si8ntiuweiYJIDuf0xmPg0xF
                                            MD5:4AE0EE378A688534A937667A1AAAB362
                                            SHA1:BF0111247022AA282595E16A1CD87D6F08A497E7
                                            SHA-256:D99727341F664C0229A661088087417C198FE9A53D8C0489FFFF84217CB44B6C
                                            SHA-512:D1709DC1410A8F1554D4799A7F84BAFA2D9C8FCBB6F88F6289C5E2618616BA30BF8EE63C6A06ADB66C219A9B1DB60C067A678031055F5781D040F854C58A253A
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg width="104" height="104" xmlns="http://www.w3.org/2000/svg">. <defs>. <linearGradient x1="100%" y1="50%" x2="0%" y2="50%" id="a">. <stop stop-color="#68B7ED" offset="0%"/>. <stop stop-color="#2E8BDA" offset="100%"/>. </linearGradient>. </defs>. <path d="M88.94 81.527c.68 0 1.232.554 1.232 1.237 0 .642-.489 1.17-1.113 1.23L88.94 84H16.06c-.68 0-1.232-.554-1.232-1.236 0-.643.489-1.171 1.113-1.231l.119-.006h72.88zM30.973 60.919c.646 0 1.176.487 1.236 1.11l.006.119v15.677c0 .679-.556 1.23-1.242 1.23a1.237 1.237 0 0 1-1.236-1.111l-.006-.119V62.148c0-.679.556-1.23 1.242-1.23zm9.951-31.324c.678 0 1.227.555 1.227 1.241l-.001 4.528h38.112c6.105 0 10.738 7.84 10.738 17.312 0 8.574-3.803 15.856-9.107 17.118v8.031c0 .679-.557 1.23-1.242 1.23a1.237 1.237 0 0 1-1.237-1.111l-.005-.119V62.148c0-.679.556-1.23 1.242-1.23.645 0 1.176.488 1.236 1.111l.005.119v5.073c3.693-1.38 6.637-7.34 6.637-14.545 0-8.181-3.775-14.676-8.096-14.844l-.17-.003-39.2.001a1.22
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (1629)
                                            Category:dropped
                                            Size (bytes):196246
                                            Entropy (8bit):5.620860857150704
                                            Encrypted:false
                                            SSDEEP:3072:RouI8wblwKLWZ7T95QV4P7BjXnfx+97H3vE:E8MyZ39z9XZE3vE
                                            MD5:547F7F5173EDD4B546DE276905EDE59F
                                            SHA1:FA21A0477DC24AFB4E14B363BD777276EECE5B77
                                            SHA-256:38BA625229DE4CD43BC547A7C719437215AFD27911996A41A39CFB0413ECD227
                                            SHA-512:8D1F330B13CEA2037D681DF60531C8C6C942F0CA0B71714741ECF5B6B03B42F33BFEC69AC4B7E020ED8267C1EA04B6E5FFC9D361CFC5C49310647D61F9CBDE16
                                            Malicious:false
                                            Reputation:low
                                            Preview:(function(){function Ia(){Ia=Object.assign||function(a){for(var b,f=1,k=arguments.length;f<k;f++){b=arguments[f];for(var p in b)Object.prototype.hasOwnProperty.call(b,p)&&(a[p]=b[p])}return a};return Ia.apply(this,arguments)}function jb(a,b){jb=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(f,k){f.__proto__=k}||function(f,k){for(var p in k)Object.prototype.hasOwnProperty.call(k,p)&&(f[p]=k[p])};return jb(a,b)}function nb(a,b){function f(){this.constructor=a}if("function"!==typeof b&&.null!==b)throw new TypeError("Class extends value "+String(b)+" is not a constructor or null");jb(a,b);a.prototype=null===b?Object.create(b):(f.prototype=b.prototype,new f)}function db(a,b,f){if(f||2===arguments.length)for(var k=0,p=b.length,z;k<p;k++)!z&&k in b||(z||(z=Array.prototype.slice.call(b,0,k)),z[k]=b[k]);return a.concat(z||Array.prototype.slice.call(b))}function kb(a){var b;return function(){if(b)return b;var f,k,p,z,K=-1!==lg?lg:(null===(k=null===(f=Eb.dT_)||void 0===f?void 0:f
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (52021), with CRLF line terminators
                                            Category:downloaded
                                            Size (bytes):520515
                                            Entropy (8bit):4.672838917969975
                                            Encrypted:false
                                            SSDEEP:3072:j2bezW4zmCxKFVg/yWtIY8wiSLCLFJMWpHjoH/RkB0S6kx9RxDQw8:ibezz6CxKFVgdKQ2JBpHEH/R06cX8
                                            MD5:0D0D69D3BC18C4B635EEAC7DB334AEA9
                                            SHA1:4DCDBAF4E3F719AF2995ADE08DA6B24C3EF85091
                                            SHA-256:E71B7C8C722D21CFBB83A4EE9C3D2ADDAB8E5CEAB776463DFFA0BC8C2CAF86C8
                                            SHA-512:8021A8F91101404930DDBE12DF311DE400E9CC081A8C190A8AE3ECD40084B806CE6220ED5A0CE04D8389FDE15A59759052701D915A839ADF4BA66E3224785154
                                            Malicious:false
                                            Reputation:low
                                            URL:https://cdn.teleborsa.it/FontAwesome/6.5.1/css/all.min.css
                                            Preview:/*!.. * Font Awesome Pro 6.5.1 by @fontawesome - https://fontawesome.com.. * License - https://fontawesome.com/license (Commercial License).. * Copyright 2023 Fonticons, Inc... */...fa{font-family:var(--fa-style-family,"Font Awesome 6 Pro");font-weight:var(--fa-style,900)}.fa,.fa-brands,.fa-classic,.fa-duotone,.fa-light,.fa-regular,.fa-sharp,.fa-sharp-solid,.fa-solid,.fa-thin,.fab,.fad,.fal,.far,.fas,.fasl,.fasr,.fass,.fast,.fat{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-classic,.fa-light,.fa-regular,.fa-solid,.fa-thin,.fal,.far,.fas,.fat{font-family:"Font Awesome 6 Pro"}.fa-brands,.fab{font-family:"Font Awesome 6 Brands"}.fa-classic.fa-duotone,.fa-duotone,.fad{font-family:"Font Awesome 6 Duotone"}.fa-sharp,.fasl,.fasr,.fass,.fast{font-family:"Font Awesome 6 Sharp"}.fa-sharp,.fass{font-weight:900}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{fo
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (1861), with no line terminators
                                            Category:downloaded
                                            Size (bytes):1861
                                            Entropy (8bit):5.391980692284524
                                            Encrypted:false
                                            SSDEEP:48:NbmajlIaYRTUbVaV0VOhGxVpVC2OYBlQilxrcUxQviuTNLCxLEGv0:QOlImbVaV0VPVpVC2O0PrjQvjN2pv0
                                            MD5:1AD17111C35116874C73165EBA484785
                                            SHA1:591AF695AED5301D003834804CD9A8D0965C71C5
                                            SHA-256:E7647041989E33402D5D1417A0D0FB6E8E382EF8B7F69D784E5176161B93D06E
                                            SHA-512:7C6762B019E881BB489219B84989068B7CE6729EF261D29F49DFFE7770CAD89CEEED316081295EF47A4BC7B8115E729685314D977FCFF173E4AA736D3434DBDD
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/js/130.ba0e5635.chunk.js
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[130,134],{283:function(t,n,e){"use strict";e.d(n,"c",(function(){return i})),e.d(n,"a",(function(){return a})),e.d(n,"b",(function(){return c}));const i=new RegExp(/[-a-zA-Z0-9@:%._\+~#=]{1,256}\.[a-zA-Z0-9()]{1,6}\b([-a-zA-Z0-9()@:%_\+.~#?&//=]*)?/gi),r="/content/snam/language-master",l="author-",a=t=>{if(void 0===t)return;const{origin:n}=window.location;return n.includes(l)?o(t):o(t).replace(r,"")},o=t=>{if(null!==t&&void 0!==t&&t.match(i)||null!==t&&void 0!==t&&t.includes("mailto:")||null!==t&&void 0!==t&&t.includes(".pdf")||null!==t&&void 0!==t&&t.includes(".html"))return t;{const[n,e]=null===t||void 0===t?void 0:t.split("#");return e?`${n}.html#${e}`:`${t}.html`}},c=t=>{if(null!==t&&void 0!==t&&t.includes("<a")&&null!==t&&void 0!==t&&t.includes(r)){const{origin:n}=window.location;return null!==n&&void 0!==n&&n.includes(l)?t:null===t||void 0===t?void 0:t.replaceAll(r,"")}return t}},300:function(t,n,e){"use strict";e.r(n);e(1)
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:downloaded
                                            Size (bytes):28
                                            Entropy (8bit):4.137537511266052
                                            Encrypted:false
                                            SSDEEP:3:24nVSHmn:Wmn
                                            MD5:5681DECE379E31F5DAEFFE514C85A145
                                            SHA1:4B9B3C779F7F21590F75DD4689435CB1B2EE90A6
                                            SHA-256:825CFCDB55EC029C37CA31B7C99CBE5A345FA05315C0CF11CE428CFC377FD613
                                            SHA-512:17C1EABBA3936420835B066E0D2975C145F9FAEF075231926650F89C00DE51CD83EC99AB45F8D20CD440437C3C25F9FA967F1B4D2B5603A23C0E9AF6481D641B
                                            Malicious:false
                                            Reputation:low
                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmSMmDJVkZItBIFDczdv2MSBQ0G7bv_?alt=proto
                                            Preview:ChIKBw3M3b9jGgAKBw0G7bv/GgA=
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (2652), with no line terminators
                                            Category:dropped
                                            Size (bytes):2652
                                            Entropy (8bit):5.353893481791678
                                            Encrypted:false
                                            SSDEEP:48:PbNjs3XHRQ9vxvfvpvDv8vcVFjiBTGIZodQyuEZ58Gf8cPZVnltdHiYTaF:1s3i9vxvfvpvDv8vcVuJA4Gf8cPZQF
                                            MD5:22CE650BAC38265D3B892C36A86CBECD
                                            SHA1:99FCCD477E999F68F6510CE6D3BA6EB11BFD2386
                                            SHA-256:0891971546BA617F17A880A941D8EA631777242C56F5DEBF84528DA048C29D73
                                            SHA-512:85F65B2B5FA25156A354CE6F9627691CC6A6AED3A0151AECE45EEDAA66CF9E7F5711CE02317A32C889572123CCCBBF8F80F51033EF2CBB38FFC65BF36D1793B8
                                            Malicious:false
                                            Reputation:low
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[107,134],{283:function(e,t,i){"use strict";i.d(t,"c",(function(){return n})),i.d(t,"a",(function(){return r})),i.d(t,"b",(function(){return d}));const n=new RegExp(/[-a-zA-Z0-9@:%._\+~#=]{1,256}\.[a-zA-Z0-9()]{1,6}\b([-a-zA-Z0-9()@:%_\+.~#?&//=]*)?/gi),l="/content/snam/language-master",s="author-",r=e=>{if(void 0===e)return;const{origin:t}=window.location;return t.includes(s)?c(e):c(e).replace(l,"")},c=e=>{if(null!==e&&void 0!==e&&e.match(n)||null!==e&&void 0!==e&&e.includes("mailto:")||null!==e&&void 0!==e&&e.includes(".pdf")||null!==e&&void 0!==e&&e.includes(".html"))return e;{const[t,i]=null===e||void 0===e?void 0:e.split("#");return i?`${t}.html#${i}`:`${e}.html`}},d=e=>{if(null!==e&&void 0!==e&&e.includes("<a")&&null!==e&&void 0!==e&&e.includes(l)){const{origin:t}=window.location;return null!==t&&void 0!==t&&t.includes(s)?e:null===e||void 0===e?void 0:e.replaceAll(l,"")}return e}},297:function(e,t,i){"use strict";var n=i(1);
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (8748), with no line terminators
                                            Category:downloaded
                                            Size (bytes):8748
                                            Entropy (8bit):4.943431896765951
                                            Encrypted:false
                                            SSDEEP:192:vz2MILLVe8P/izmoY2P0a+473SYBF8aQB+GiAePwGi:SMkoRPQB9ePti
                                            MD5:36F58433A0EB47FA06D0DE6BBB855263
                                            SHA1:A82BB8B58E5C77601B8E8AA14B8FB5AA7CC7F307
                                            SHA-256:A40DA780511872D1EFA3AD8F6B5255C2FE2FD7511B56F6578D044971C4A86D94
                                            SHA-512:7C30417BD538A3775AB1F66B2BA27D4203DC46382DE3C63A4E0F8E89E01799C2346E40306EC2DAF56AB154F2A481853FA969182B0D616065459A8736D59BA9DA
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/css/122.bccf550c.chunk.css
                                            Preview:.primary-900{color:#004c97}.primary-600{color:#218bda}.blue-dark{color:#07294a}@font-face{font-family:"Ubuntu";src:url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Bold.a1eda165.eot);src:url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Bold.a1eda165.eot) format("embedded-opentype"),url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Bold.5de31d28.woff2) format("woff2"),url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Bold.925bbfab.woff) format("woff"),url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Bold.ab8670fc.ttf) format("truetype"),url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Bold.ae5d5686.svg) format("svg");font-weight:700;font-style:normal;font-display:swap}@font-face{font-family:"Ubuntu";src:url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Medium.d8a
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Web Open Font Format (Version 2), TrueType, length 99256, version 1.0
                                            Category:downloaded
                                            Size (bytes):99256
                                            Entropy (8bit):7.997815262305299
                                            Encrypted:true
                                            SSDEEP:3072:CNgywlZyFLFxRqH1aFkt1oMdSHnL9aGOFtkXAt:CNgFlZWpW1KpWKnpNOD
                                            MD5:B7350427F5D9FBCEABB3325336D69531
                                            SHA1:A01A65E6721CA47A8300DFF94A43343039B5BFEA
                                            SHA-256:0C7DFECE551F74E4368BC01ED4A8EAEEBC6FBE3F77982CFC7C3C2FC652CBF59E
                                            SHA-512:B849F2CE376931D7820FDBE6BC058AC39E5919A4F51B8FA927336B482C820202BE6A455AE34D35929FAF6494F4E0FEFAD057E983FC22FED368B66167454FD4F0
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Regular.6ebae6bb.woff2
                                            Preview:wOF2..............!....N........................?FFTM..N...,..H.`..>.....#.....X..T..<..6.$..8. ..*..p..q[....r.>...& ..m.'....z.iaf..#\\PXU.......C.m.O...FT.........e.S=.'..2x.5..I..-.....]&GY...c,.v.%..@...'.Y........*15i...1.c./....Z......"..#...`.....`.....E.\Q%......3qR..t...j...i3..Q...N...`.u.....{:Q`L8.0#..+.......7...A...%.I.X6..U..G.X...Y6.....!.k4z.R.0....(....d..F}2s...i..}.#..[.......n..{Y.}}H.g..~..>.........I.<..7.....8}.7\$I.+.n..V....u...1`....V....w....I.I.=SX..*.1...O..1.H..l...?]...........>..oQ..B,q.,d.N#...YNz.#)...P..>.k..8.Ug.BP#...$A....gh,.1,.8J6.wW_7iXR.../c.M.9...R.un.Oe.....mv.V..i.3.n...............,j.5.....`H.,.d.S...W>........v.....6.." Yc....."..X.b.Fc...............Qlx..G....A.( ....6../.K/.........[.^......C........`....,..lZZ.. .W...D..)l+.)j,.Zf..6I p...W.do...~HyC"O........9o@ ...|(.....o..7;.+.....DY..W.......}@R.8hD#.....(B.c...)..II..A.m..+.8..\...-.R..[j.W3s[..<-..d}Y~....5....R..C.T..V.Z.....Ik.e..v.@NA...8.k.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (649)
                                            Category:dropped
                                            Size (bytes):75430
                                            Entropy (8bit):5.499118935887134
                                            Encrypted:false
                                            SSDEEP:1536:OivKNzWd6gype7Q4RLW+JslR0fXjqsS4e7HkLXTigwRlUidrPdrKgQvBssZD0cZZ:iYgTqGEv
                                            MD5:98B44EC74775C5BC76B0744DF1C9B66C
                                            SHA1:A8D970267AF7C0F5B9A3DE364BE9D53293A2BA44
                                            SHA-256:B0A6526D63DAE830E567189BFDA1797E59596C7D5FD1909F18E78B4917EC4FD2
                                            SHA-512:52D8D94D4E634B5CE3F8B2A7796F0233F14FF72809D91BEC259A99197E936DF3E4317A76B7B1521B7BC8BCFC81A9CDB0FDD0AD4A31B4A9A57765E7EF3057320D
                                            Malicious:false
                                            Reputation:low
                                            Preview:Element.prototype.matches||(Element.prototype.matches=Element.prototype.msMatchesSelector||Element.prototype.webkitMatchesSelector);Element.prototype.closest||(Element.prototype.closest=function(n){var f=this;if(!document.documentElement.contains(f))return null;do{if(f.matches(n))return f;f=f.parentElement||f.parentNode}while(null!==f&&1===f.nodeType);return null});.(function(){function n(D){function x(E){J._config=E;E.element.removeAttribute("data-cmp-is");w(E.options);T(E.element);J._elements.item&&(J._elements.item=Array.isArray(J._elements.item)?J._elements.item:[J._elements.item],J._elements.button=Array.isArray(J._elements.button)?J._elements.button:[J._elements.button],J._elements.panel=Array.isArray(J._elements.panel)?J._elements.panel:[J._elements.panel],J._properties.singleExpansion&&(E=P(),1<E.length&&F(E.length-1)),H(),N(),V());window.Granite&&window.Granite.author&&.window.Granite.author.MessageChannel&&(window.CQ.CoreComponents.MESSAGE_CHANNEL=window.CQ.CoreComponents.MES
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (52056)
                                            Category:dropped
                                            Size (bytes):52130
                                            Entropy (8bit):5.085112337242098
                                            Encrypted:false
                                            SSDEEP:1536:1KJ/GxaLOhxVLVXUlTAvnegMvgafjrftu8tD0Ac22g:wWDeggfxVR
                                            MD5:E8674FE60C6CA8557B874C34E22E42C6
                                            SHA1:D4D4655EE40A92CAA4866598ED118880B6C1EA64
                                            SHA-256:D97F95319AE722A68AA7D9953CCF7BF0EFF99828535AB1D2E7957BD5E7C43AF0
                                            SHA-512:0F704C2D7574D371C0D130F8DF8D9A2A0D7B70123295B46E2A8D840DE91BFB720437F164CA607C4F5A1B794920EE9D628B6E8B7E66215960E100DB68D6474D31
                                            Malicious:false
                                            Reputation:low
                                            Preview:/*! For license information please see 2.cd4f23d6.chunk.js.LICENSE.txt */.(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[2],{331:function(t,e,i){"use strict";function n(t){return n="function"===typeof Symbol&&"symbol"===typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"===typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},n(t)}Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0;var s=function(t){if(t&&t.__esModule)return t;if(null===t||"object"!==n(t)&&"function"!==typeof t)return{default:t};var e=l();if(e&&e.has(t))return e.get(t);var i={},s=Object.defineProperty&&Object.getOwnPropertyDescriptor;for(var o in t)if(Object.prototype.hasOwnProperty.call(t,o)){var r=s?Object.getOwnPropertyDescriptor(t,o):null;r&&(r.get||r.set)?Object.defineProperty(i,o,r):i[o]=t[o]}i.default=t,e&&e.set(t,i);return i}(i(1)),o=i(89),r=h(i(715)),a=h(i(38));function h(t){return t&&t.__esModule?t:{default:t}}function l(){if("f
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (65461)
                                            Category:dropped
                                            Size (bytes):199127
                                            Entropy (8bit):5.250689670003418
                                            Encrypted:false
                                            SSDEEP:6144:wpXXzkItYxhdGKeGc2Wy5LrWRtAjbR96efAWC30+ec3/b7RpCuIcMom:0kICxhdGKeGc2W6LrkujbR96efA730+e
                                            MD5:C4551FC6A5833157431260F8C53097E4
                                            SHA1:D03EB6BF743B6B916064AF1906DCBA11D4EC6584
                                            SHA-256:61BB6BB8793454F84C79B0725C1D94C457342238AACE45203CA44587B2DAB19B
                                            SHA-512:E07C881E9FAC0760A2A2F38C682B230C8F4021C055DD6FFA2F60A3727DB8D5F2D992AAC9886D84CE0F58A07ACC2383B83BB4C592AE66592F11D580D1C75AB427
                                            Malicious:false
                                            Reputation:low
                                            Preview:/*! For license information please see 12.26844765.chunk.js.LICENSE.txt */.(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[12],{494:function(t,e,i){"use strict";function s(){}const n=function(){let t=0;return function(){return t++}}();function o(t){return null===t||"undefined"===typeof t}function a(t){if(Array.isArray&&Array.isArray(t))return!0;const e=Object.prototype.toString.call(t);return"[object"===e.slice(0,7)&&"Array]"===e.slice(-6)}function r(t){return null!==t&&"[object Object]"===Object.prototype.toString.call(t)}const l=t=>("number"===typeof t||t instanceof Number)&&isFinite(+t);function h(t,e){return l(t)?t:e}function c(t,e){return"undefined"===typeof t?e:t}const d=(t,e)=>"string"===typeof t&&t.endsWith("%")?parseFloat(t)/100*e:+t;function u(t,e,i){if(t&&"function"===typeof t.call)return t.apply(i,e)}function f(t,e,i,s){let n,o,l;if(a(t))if(o=t.length,s)for(n=o-1;n>=0;n--)e.call(i,t[n],n);else for(n=0;n<o;n++)e.call(i,t[n],n);else if(r(t))for(l=Object.keys(t),o=l.l
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 240 x 240, 8-bit colormap, non-interlaced
                                            Category:dropped
                                            Size (bytes):13140
                                            Entropy (8bit):7.971769881242748
                                            Encrypted:false
                                            SSDEEP:192:kcwxmavx53szNmY5EAQqK82AUD8URpM9ymXwx/ebiCtl2oGTtacDEkc:kFxmiPtAgD8URypwxmOCqpaBz
                                            MD5:E696AAEF723E64EA0E9BC2C2C93D7810
                                            SHA1:C30D9C7A673242C15C59D1A3014157E0AE6FA4AC
                                            SHA-256:9BEB0395CFBCA96E44C8C8036E35BCA4009F0A5635A03D81071C8C0528383DD4
                                            SHA-512:49F47928CF40D8B5B8C90E3842F97286FA069BE26B9A63983EBAB1DC860619E0FE666A82FF7E47AD95617989E9BC65772EB4097BAAFC192B717C0C0635DFEB84
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR.....................gAMA......a.....sRGB.........PLTEGpL*..)..)..2..,..,..7..:..W.RZ.?X.D)...&?...)..)..'6.Y.G)..\.;..#I.$C...(..+..[.9&A.[.7y.H..\.z!w.\.F..^..(5.(7.].RY.S'..+..'9.+..&9.-...l.;..C..!`..x.N..!E....l.dI.. S.#Y.#T.2..-..x.....)..(4~H.;I.8&..S.6.q.......(].(7..j.'?.F.F!D.0..'6.!T.&Y.$A.....G..K.G.?N.7...B.`G.M!..$V.D.Z.H.....u....(5~.P..f..d.B.n.l.W.5$a.E.i):./...x.=.|0..C.e@.s<...N. Q.(<.0..F.T/..=..-..=.w0.."{.)_..o..g.>..9.....-.....+..&..&Y.;..<..-..>../..4..,..&~.(..1..B.y+..<..J.^5..U.@A.."a....(..A..M.H*..*.....U.J/..0..D..2...k....-..#..L.f...2..%z.+.....0..?..K.v*.. v.2..D..O.nO.Q3..8.....).....-../..S.Y,..\.5...../..G.~%..-.......8..-..S.c...+........(..-.....-......s.&..G..!x....'}.q..z..|.....K..k.........*..H....k..[...............L..h..[..|.~...]..r.e..`....@tRNS..v.F/....F3....^..c...5L....f.....~.............s...........a... .IDATx....K[Y....&..:..0%...3.*8(..`7!?$1...B$$7..d..A.d..D.Z\..n..w. S....n..t....M....X..I..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (32740)
                                            Category:downloaded
                                            Size (bytes):35815
                                            Entropy (8bit):5.320582095062312
                                            Encrypted:false
                                            SSDEEP:768:Yyc/Fw3mNF/i3r5lzh0Aq9JQxpTQuVDfDRVNKy/IQCKmYP3:rAFw3+F/UFthQ9uphcq13
                                            MD5:964F8CB588092AC645368E7307EB73AC
                                            SHA1:E01FEAB6AB013563A03E9536A71F1794021A2713
                                            SHA-256:F012C00D43164A4DE843AE80ABEFE500F8497E1123D11C965CD3B40600FE9720
                                            SHA-512:F2182FE74F46C7AA11FFB0F36BB93E7E5BE6BACEDF0D98840B8A0EA68D09281342A91570B0B8C0B04E12CC2F10C139A3E918642F8E1F4DCF74A9D1E321128A90
                                            Malicious:false
                                            Reputation:low
                                            URL:https://assets.adobedtm.com/extensions/EPc7341b33570d4c988798fc9f0093d4b2/AppMeasurement.min.js
                                            Preview:// For license information, see `https://assets.adobedtm.com/extensions/EPc7341b33570d4c988798fc9f0093d4b2/AppMeasurement.js`..function AppMeasurement(e){var t=this;t.version="2.26.0";var n=window;n.s_c_in||(n.s_c_il=[],n.s_c_in=0),t._il=n.s_c_il,t._in=n.s_c_in,t._il[t._in]=t,n.s_c_in++,t._c="s_c";var a=n.AppMeasurement.Bc;a||(a=null);var i,r,o,c=n;try{for(i=c.parent,r=c.location;i&&i.location&&r&&""+i.location!=""+r&&c.location&&""+i.location!=""+c.location&&i.location.host===r.host;)i=(c=i).parent}catch(e){}t.log=function(e){try{console.log(e)}catch(e){}},t.$a=function(e){return""+parseInt(e)==""+e},t.replace=function(e,t,n){return!e||0>e.indexOf(t)?e:e.split(t).join(n)},t.escape=function(e){var n,a;if(!e)return e;for(e=encodeURIComponent(e),n=0;7>n;n++)a="+~!*()'".substring(n,n+1),0<=e.indexOf(a)&&(e=t.replace(e,a,"%"+a.charCodeAt(0).toString(16).toUpperCase()));return e},t.unescape=function(e){if(!e)return e;e=0<=e.indexOf("+")?t.replace(e,"+"," "):e;try{return decodeURIComponent(e
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 519x600, components 3
                                            Category:downloaded
                                            Size (bytes):25211
                                            Entropy (8bit):7.9664671103814975
                                            Encrypted:false
                                            SSDEEP:384:tZSZvRD6PeqpFu2XkG8oPdMEJf0ox9JRuRIkJ+j5EwEEqTQARDVSAbMtU3TJ:tZSZ5Y9pFu2UGdl0W9JRhn5ruJljJ
                                            MD5:639FD27C803DA3245FDFC1E7D2483A8D
                                            SHA1:5BC8C86EF9DA8AABBBDD61B2FA05FB543F315E97
                                            SHA-256:71B2856FFC5572428154D810ECEE74679122EC7025E5D315B1EF7FB1477A9351
                                            SHA-512:52457975C74A8B8111165F93B325B4D9D1D87ED0905D4733353DC438C29A1FAF7CFEA46F7DB34BBFF636AF904A7BA148A7D1DD3E2F7580D43E0617E2B684857B
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/content/dam/snam/pages-assets/noi-snam/images/Marta%20Maggiore_3.jpg
                                            Preview:......JFIF..........................................................&...........&.:.$.*.$.$.*.$.:.3.>.2./.2.>.3.\.H.@.@.H.\.j.Y.T.Y.j...s.s..........................................................&...........&.:.$.*.$.$.*.$.:.3.>.2./.2.>.3.\.H.@.@.H.\.j.Y.T.Y.j...s.s....................X...."..........3................................................................V..V..:. .......5)......N.'A.&n-&.ZMI...H.:.N....$...'@..$.$...'`I Q.m.....S.4......$....k..M.e.A4*KY.....`.7F)M....m....Q..5..D..N.d..:.N..@.@.@..2t&N...2t...'`I.$6N.).$..;....;_=..A....3E.*w...ywz2.._G.3..i3.:.iDL.aE...;1...:.i02t...'@..2t.RA.&.'Lft...$.'Cf..'`I d.$..=.^.?...w...*........}......d..4..i0.$.'I3:.i0EI....:.N...d..'.N...d..;.C.QTSRQ.....^..\..g..:H.$.f.B...yg.......F..;....VmW].....$.rd.&i3.$.'@.$2t..`ft.N...2t...4.EI""j..h...w|...W..^...2q...Z5:ob-\z...z.Umb+....n..6...z....*]..l.L...Qj..w.....ws.K..*L.ZL...:..@......$.w@..9!.Y.Hew.P......I%...d.....0..L..H..S.+Ab.f-TVSY.{?.K.../O.....>.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (10618), with no line terminators
                                            Category:downloaded
                                            Size (bytes):10618
                                            Entropy (8bit):4.973281321604023
                                            Encrypted:false
                                            SSDEEP:192:1+bBwjz2MILLVe8P/izmoY2P0a+473SYBF8aQB+GiAePwGrsUNXE:AueMkoRPQB9ePtrsUNXE
                                            MD5:D72A3CD8F163FEC192311E6DC0CB1D3D
                                            SHA1:56B74EA9B96625E3C2142D8D2B27AA345062BC07
                                            SHA-256:7CE9952514886AF34E19F8EB6F1A5B6AB3315E9E14DECBF791646951260D066D
                                            SHA-512:1D46D9974F996D8F55EB54E3CAB6CEB74626F409F4E00B0FCD5C2583A2C4E507D27457AC288C8F69D8107DDD986756FF269A2783D0E2CB5467984F28C5A51EA2
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/css/18.8189dbee.chunk.css
                                            Preview:.content-button-slider{display:inline-flex;justify-content:flex-end;align-items:center}.content-button-slider .button-slider{display:none;color:#008432;padding:0}@media screen and (min-width:48rem){.content-button-slider .button-slider{width:3.5rem;height:3.5rem;outline:none;border:none;display:flex;align-items:center;justify-content:center;cursor:pointer;transition:all .4s;position:relative}.content-button-slider .button-slider:focus{box-shadow:none}.content-button-slider .button-slider:disabled{background-image:linear-gradient(270deg,#eee,rgba(213,214,215,.2));pointer-events:none;color:#d5d6d7}}.content-button-slider .button-slider .button-icon-arrow{position:absolute;top:50%;left:50%;transform:translate(-50%,-50%)}.content-button-slider .next,.content-button-slider .previous{background-image:linear-gradient(270deg,#9adbaa,#e6f6ea,rgba(154,219,170,.4),rgba(230,246,234,.4));background-size:300% 100%;transition:all .4s;background-color:transparent}.content-button-slider .next:focus,.co
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Web Open Font Format (Version 2), TrueType, length 84300, version 1.0
                                            Category:downloaded
                                            Size (bytes):84300
                                            Entropy (8bit):7.997660845294029
                                            Encrypted:true
                                            SSDEEP:1536:MR49B+4rTB/Xubz3StDOvYIV6HnrIw4nwpZf6LrxwAp9PPntaR:Mub+4HpUz3StD/8wbYLrCA9PP+
                                            MD5:C636B9B677FBD28B6596BF4FF1043F44
                                            SHA1:38541F1391982656D846F0A99146BB821F077214
                                            SHA-256:AF2F7500F906F1905EE2763CED51BFBBE211F8BFB33EC0E5B4CF6EB93525BED3
                                            SHA-512:0145B685EA66925DD5A7023F5F490F822EB2D7A6A600E014414C78AF897C89795E5438C3239BC373D44CAD6297EDF3CF07CD72D7170E726F5D6C24826CC9015C
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Bold.5de31d28.woff2
                                            Preview:wOF2......IL..........H.........................?FFTM..N...j..H.`..>.....#.....P.....^..6.$..8. .....p...[3r...Cv.`[.#.95..b.9.......@.O..:..JA@.....3....f..W;........_2.9..$...N..V......U..l....X.T.%R.Rl..l.r....$mx....@+.&.JR.5.Z...5. EC.M...r..%V..v..x..b.}..8..N.0.\...$=..s..n.nQ.f...c!..}$.....]....v..YFI..wU..0P$w.3....5.>&.c).p.......>.:.Jkh...0.y..^{.n./-.'(/`s7s2...m...m\...L....].../M<.....p,.j...y.J...?&)*..|...t.S...r......+...HF...|..]6.+..1.v..3.gP.$k....Y...).B%Eeb.(_.^Zl-D....N.._.....G^.i=a..WT.^6.(.j>...`.#..*Z.R\-1._...j....M..r:I......p..C..L..r|....b...tT...~.(~...)Eh]7......._J...[.e=.3.....M..i}....\.*.5....BH..7|.a.{.c.]T.....r..4..1-.lqD..O...........i.....A!{Ds6.wI...\.. !.. !x X.I......T.... .o....TL..7*......ZY........H,P..CdPS..9}....ur.IC.,Gf.5>J.go...4.m.......[U.`.e.....`.....Fd..Q(0P.......w.w.....w.q%|......P.`f....X.s..r.F......w....I..$.D.f..YH.L...k.xc.Xdx..\.5....=.....wN.-.~!BVHx.,....bHq......Ga.!.......C..~..| .
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:downloaded
                                            Size (bytes):72
                                            Entropy (8bit):4.816787196369805
                                            Encrypted:false
                                            SSDEEP:3:0HWT3XWZNTsfMS1CUFcK45Z:0+X2sxkKiZ
                                            MD5:7C634074EAB934651B0E8C1C04FCFBD1
                                            SHA1:45C148F7F5418CF7840F5974E3D902C389E683F9
                                            SHA-256:B3232BD37B5DE4374E3FCCD7A54C1F564D9A9461FD7F66B5590D9E0035F0139C
                                            SHA-512:9AAA2CA3D4BEE14881D5A141F3647FAD4398D09DBB4221A1CF3CD1DB5CF23BBF3C07D4FF918CE6E6F8ACD00932B4DE81E3FDAC9D0D1D960B1EA77D2C9C1BE634
                                            Malicious:false
                                            Reputation:low
                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwlIhAGx0n4EnxIFDYOoWz0SBQ3OQUx6EhcJahw19faTHDcSBQ205KboEgUNBu27_w==?alt=proto
                                            Preview:CiAKEQ2DqFs9GgQICRgBGgQIVhgCCgsNzkFMehoECEsYAgoSCgcNtOSm6BoACgcNBu27/xoA
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 144 x 144, 8-bit colormap, non-interlaced
                                            Category:downloaded
                                            Size (bytes):6558
                                            Entropy (8bit):7.937079983189081
                                            Encrypted:false
                                            SSDEEP:192:Iiw8+RGrZmQBu0sPl0YqkU4f7mY2Vv3tkCyO:IT8AABu0gl0KBb2Vvu4
                                            MD5:5AC6DF19BAFB9D6E7C579DD39F62A1A9
                                            SHA1:51AECF2ADB6EDC26DA425E61A4E96907F4FD921E
                                            SHA-256:C310A01F99F88D6E24ABF916C40E7B6B6185AB86A4006B696C4742C833382606
                                            SHA-512:06BD21EE7E1EF399A236642415EDFCC2F26099341BAE0F707E9F145E55D07331825C1AFBFC5FA8ABDC7A51CB444DAE3B4D46253A05B9B4273988BFCF02A3E093
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/favicon/android-chrome-144x144.png
                                            Preview:.PNG........IHDR....................gAMA......a.....sRGB.........pHYs...#...#.x.?v....PLTELiq...B........Z........B.....\..\..[..9..[.....E..E..7..4..,2.F..r..6..F....-?.F...u..4..,..-;.4..W.....-3.W.=.....F..5..X.6V.A6..V.D4................]..W.8-;.|.n.....6..X.4_.j......[.I4..[.;4..-6.4..t....,2.k.W0i.2..1{..K.0j..........4..:..>..P.X0m.B.....;..2..A..P.[F..D.......3..x........4..-..-2..@.V.3-<./O.Q.3/Y./U.5..H.75..L.4.K..D.0h./R.4..A.A1l.3..-9.D.;0e.-6.4..>.J....H....1x.0^.6..5..0a.B.`2..4..5..3..2{.1p....E.X3..1r.2..6..3..3..0`.<.p2..0f./[.:..7..;.w1u.:..0x.<.R8..?.h9.a;.Y4..9..K._8.j0m.;..6.s2~.8.|4..H.N4..M.U...S.?D.pI.h>.}4..9..M.D5..5..=..1..P.J,-.5.....8..C.w>.....0n.=..5..8..3.....5..3..3..2..5..w..3.....@..3..7..2..3..4..2.....1..2..3..3.....3..1|....3..3..h.....3u.C........J..P..Q..s..[..Q..N..F..R..j..P..I..>..;..P..>....$....dtRNS..................].\..-..".....;I......D.Eu#...........%.......f..............h.B...j.]..i._...TIDATx...KH[....&$..b.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):858
                                            Entropy (8bit):5.00557739328007
                                            Encrypted:false
                                            SSDEEP:12:tI/4AYNcPHMj/ybGNp3JxMwwZXC8QeUSb5mS4f4cTQTG5lQp2QlT79/rqZM:tI/49+P2zJxMwS5UE74ffTPle/9Dv
                                            MD5:FB14C86A635233BD4A7472ADC8838AA2
                                            SHA1:C0AE95167F8ABDD607FF98A1362345EE2B2FE962
                                            SHA-256:7746A8D14891D24ECC2C2C540BFFBFD5AD55F471B372951729195F7EC25572D1
                                            SHA-512:D9AA1F3E6E9339617EA3CA7C19D0F75322CA06E50561256B106A3213EE1B62A01D9A7105BA9B5D57AEF95DB6FFF956E42DB07EF707E4305AA44DDB057E336C03
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/arrow-right.2bef802c.svg
                                            Preview:<svg. viewBox="0 0 64 64". xmlns="http://www.w3.org/2000/svg". xmlns:xlink="http://www.w3.org/1999/xlink". id="arrow-right". role="img". aria-labelledby="titleArrowRight".>. <title id="titleArrowRight">Arrow Right Icon</title>. <defs>. <path id="a" d="M0 0h64v64H0z"/>. </defs>. <g fill="none" fill-rule="evenodd">. <mask id="b" fill="#fff">. <use xlink:href="#a"/>. </mask>. <path d="M22.659 19.586c.734.74.772 1.915.116 2.701l-.116.127L15.13 30 52.015 30c1.096 0 1.985.895 1.985 2 0 1.054-.81 1.918-1.836 1.995l-.149.005-36.885-.001 7.529 7.587a2.011 2.011 0 0 1 0 2.828c-.735.74-1.901.78-2.68.117l-.127-.117-8.108-8.171a6.034 6.034 0 0 1-.175-8.303l.175-.183 8.108-8.171a1.974 1.974 0 0 1 2.807 0z" fill="currentColor" mask="url(#b)" transform="matrix(-1 0 0 1 64 0)"/>. </g>.</svg>.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):33
                                            Entropy (8bit):4.369707376737533
                                            Encrypted:false
                                            SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                            MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                            SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                            SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                            SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                            Malicious:false
                                            Reputation:low
                                            Preview:FL(BF)|Error=Beacon body is empty
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):1939
                                            Entropy (8bit):4.457340427083051
                                            Encrypted:false
                                            SSDEEP:24:tYW3LTJxMwbeh8CsYWH1/unNWLQT4JwMG+VFs4dBDlIlXwtRwf6i8U4aaV201yol:PbT8a30D7+VCoBAAz663U4adL8vr1jt
                                            MD5:E845408D059C0E7FD458D87A071C23C7
                                            SHA1:2E5C7033E0AF5237461E6D0898D4FF152A3295AE
                                            SHA-256:68A92B33DE9CFE22B33E17F8CC0F6B01D485ADE18DA98AE3C143E85289CE7050
                                            SHA-512:FA5D3EAC488D76B15B46C7D3645716A41F0ED8826F8A7CBC32F43E3E5236414447AC09B589E7822804E755D90CF3DED84EFBD90ED8E549309B9D2D1A78BAA55F
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/content/dam/snam/social/slideshare.svg
                                            Preview:<svg width="24" height="24" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <defs>. <path id="a" d="M0 0h24v24H0z"/>. </defs>. <g fill="none" fill-rule="evenodd">. <mask id="b" fill="#fff">. <use xlink:href="#a"/>. </mask>. <path d="M12.564 10.87a.91.91 0 0 0-.331.713c0 .28.11.52.331.72.221.2.484.299.788.299.305 0 .565-.1.78-.3a.947.947 0 0 0 .322-.72.92.92 0 0 0-.322-.711 1.137 1.137 0 0 0-.788-.29c-.3 0-.559.097-.78.29m-1.012 1.432c-.215.2-.475.299-.78.299-.304 0-.563-.1-.778-.3a.946.946 0 0 1-.323-.72.92.92 0 0 1 .323-.711c.215-.193.474-.29.779-.29.304 0 .564.097.78.29a.92.92 0 0 1 .322.712.947.947 0 0 1-.323.72m3.887-3.778c-.107-.117-.298-.176-.573-.176H9.188c-.287 0-.481.056-.583.167-.101.111-.152.32-.152.624v3.392c.49.246.997.404 1.523.474.31.035.692.041 1.146.017h.144c.238-.011.402.03.492.124a2.3 2.3 0 0 0 .367.298c.024-.304.227-.445.61-.422h.125c.466.024.854.018 1.164-.017.55-.07 1.075-.24 1.577-.51
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (57566)
                                            Category:downloaded
                                            Size (bytes):558975
                                            Entropy (8bit):5.367818755843447
                                            Encrypted:false
                                            SSDEEP:6144:k5jSt5O3y19HdzXVvKWdEOZC0LMke/0O9UXydLDG6+oWIRg:SSS3yvpXVChOu/0O8wg
                                            MD5:0F431AF0237DD389B09542BB4E1ADE84
                                            SHA1:789874FC6317383CC6AAD5BFD9B0E504642329A5
                                            SHA-256:9ED8A463FED78D5236E358DB4DBF7AC53499503604C3E8C3A69A9DE10DD2C1D5
                                            SHA-512:A8ABB67C879160F6E43718EF6496B8667DEB082F7A2018C06119F9AC71FE9815D57238BC99C234504C647A5189910A92EDEA466505EDCA1CF132B9FA9809705B
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react.lc-0f431af0237dd389b09542bb4e1ade84-lc.min.js
                                            Preview:!function(e){function c(c){for(var d,a,b=c[0],n=c[1],o=c[2],u=0,l=[];u<b.length;u++)a=b[u],Object.prototype.hasOwnProperty.call(t,a)&&t[a]&&l.push(t[a][0]),t[a]=0;for(d in n)Object.prototype.hasOwnProperty.call(n,d)&&(e[d]=n[d]);for(i&&i(c);l.length;)l.shift()();return r.push.apply(r,o||[]),f()}function f(){for(var e,c=0;c<r.length;c++){for(var f=r[c],d=!0,a=1;a<f.length;a++){var n=f[a];0!==t[n]&&(d=!1)}d&&(r.splice(c--,1),e=b(b.s=f[0]))}return e}var d={},a={20:0},t={20:0},r=[];function b(c){if(d[c])return d[c].exports;var f=d[c]={i:c,l:!1,exports:{}};return e[c].call(f.exports,f,f.exports,b),f.l=!0,f.exports}b.e=function(e){var c=[];a[e]?c.push(a[e]):0!==a[e]&&{3:1,6:1,14:1,15:1,17:1,18:1,22:1,23:1,24:1,25:1,26:1,27:1,29:1,30:1,31:1,32:1,33:1,34:1,35:1,36:1,37:1,38:1,39:1,40:1,41:1,42:1,43:1,44:1,45:1,46:1,47:1,48:1,49:1,50:1,51:1,52:1,53:1,54:1,55:1,56:1,57:1,58:1,59:1,60:1,61:1,62:1,63:1,64:1,65:1,66:1,67:1,68:1,69:1,70:1,71:1,72:1,73:1,74:1,75:1,76:1,77:1,78:1,79:1,80:1,81:1,82:1,8
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (649)
                                            Category:downloaded
                                            Size (bytes):75430
                                            Entropy (8bit):5.499118935887134
                                            Encrypted:false
                                            SSDEEP:1536:OivKNzWd6gype7Q4RLW+JslR0fXjqsS4e7HkLXTigwRlUidrPdrKgQvBssZD0cZZ:iYgTqGEv
                                            MD5:98B44EC74775C5BC76B0744DF1C9B66C
                                            SHA1:A8D970267AF7C0F5B9A3DE364BE9D53293A2BA44
                                            SHA-256:B0A6526D63DAE830E567189BFDA1797E59596C7D5FD1909F18E78B4917EC4FD2
                                            SHA-512:52D8D94D4E634B5CE3F8B2A7796F0233F14FF72809D91BEC259A99197E936DF3E4317A76B7B1521B7BC8BCFC81A9CDB0FDD0AD4A31B4A9A57765E7EF3057320D
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-base.lc-98b44ec74775c5bc76b0744df1c9b66c-lc.min.js
                                            Preview:Element.prototype.matches||(Element.prototype.matches=Element.prototype.msMatchesSelector||Element.prototype.webkitMatchesSelector);Element.prototype.closest||(Element.prototype.closest=function(n){var f=this;if(!document.documentElement.contains(f))return null;do{if(f.matches(n))return f;f=f.parentElement||f.parentNode}while(null!==f&&1===f.nodeType);return null});.(function(){function n(D){function x(E){J._config=E;E.element.removeAttribute("data-cmp-is");w(E.options);T(E.element);J._elements.item&&(J._elements.item=Array.isArray(J._elements.item)?J._elements.item:[J._elements.item],J._elements.button=Array.isArray(J._elements.button)?J._elements.button:[J._elements.button],J._elements.panel=Array.isArray(J._elements.panel)?J._elements.panel:[J._elements.panel],J._properties.singleExpansion&&(E=P(),1<E.length&&F(E.length-1)),H(),N(),V());window.Granite&&window.Granite.author&&.window.Granite.author.MessageChannel&&(window.CQ.CoreComponents.MESSAGE_CHANNEL=window.CQ.CoreComponents.MES
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (23295), with no line terminators
                                            Category:downloaded
                                            Size (bytes):23295
                                            Entropy (8bit):5.229470013864597
                                            Encrypted:false
                                            SSDEEP:384:xcPIKBy/vn8r9rOJR50XvaWw74PVQJTLrt+IE2ze5AuMbKUrfdp4C+l3rYoujI8r:xcPIQGv69rOJR50faWw74dQJT/22zeNY
                                            MD5:7D5D34375D9B31B25ABA39E3E24423EC
                                            SHA1:398CE8A2915260AA2FFE2ED2016763EEF0826C11
                                            SHA-256:E4D029C4551486F92A991BD4624D8719154635BDCCF0CFCD1D2191BA78712100
                                            SHA-512:F86FC973DE66BA5DDCD177CEB1F388B189AD141208D1ED49C29213E09BC3D6576EE3CF5A70D8842F4F656F8F822CC0B93F8BE4BA8530828446D6368B3981482C
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/js/1.7669c332.chunk.js
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[1],{343:function(e,t,r){"use strict";r.d(t,"a",(function(){return ke})),r.d(t,"b",(function(){return M})),r.d(t,"c",(function(){return P}));var s=r(1),a=e=>"checkbox"===e.type,i=e=>e instanceof Date,n=e=>null==e;const o=e=>"object"===typeof e;var l=e=>!n(e)&&!Array.isArray(e)&&o(e)&&!i(e),u=e=>l(e)&&e.target?a(e.target)?e.target.checked:e.target.value:e,d=(e,t)=>e.has((e=>e.substring(0,e.search(/\.\d+(\.|$)/))||e)(t)),c=e=>{const t=e.constructor&&e.constructor.prototype;return l(t)&&t.hasOwnProperty("isPrototypeOf")},f="undefined"!==typeof window&&"undefined"!==typeof window.HTMLElement&&"undefined"!==typeof document;function m(e){let t;const r=Array.isArray(e);if(e instanceof Date)t=new Date(e);else if(e instanceof Set)t=new Set(e);else{if(f&&(e instanceof Blob||e instanceof FileList)||!r&&!l(e))return e;if(t=r?[]:{},r||c(e))for(const r in e)e.hasOwnProperty(r)&&(t[r]=m(e[r]));else t=e}return t}var y=e=>Array.isArray(e)?e.filter
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):2953
                                            Entropy (8bit):4.32621537398067
                                            Encrypted:false
                                            SSDEEP:48:lKa5pwLS9d5r1et/N0E5ljvMvbucEC9fZHqWI6/XUb2PTUhrUfrHdYcdUPDs4qhq:TDBCAvbuTC7HqWI6MIzdePVqA
                                            MD5:FF81AF7E36E04924EF067AC98D5116F9
                                            SHA1:AAEA529281696BBA3834BEADB179F54F9DF1FB7C
                                            SHA-256:8E4EC67AE5E5B5213267BA384A289C231293CC32EBF117D424345742C1C56C4C
                                            SHA-512:50D23842397C984ECE414C486655D8CB8EE1BCFE56D3D4CF73665C4641E5B8357557B063A7CCFA77A27A1D836C15D5A4E36F1DD487C79F96300BFD6E458E79AA
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/content/dam/snam/pages-assets/i-nostri-business/images/02-icons-custom-editorial-rigassificazione.svg
                                            Preview:<svg width="104" height="104" viewBox="0 0 104 104" xmlns="http://www.w3.org/2000/svg">. <defs>. <linearGradient x1="100%" y1="50%" x2="0%" y2="50%" id="lz7my2pfda">. <stop stop-color="#68B7ED" offset="0%"/>. <stop stop-color="#2E8BDA" offset="100%"/>. </linearGradient>. </defs>. <path d="M33.984 66.977c1.904-1.751 4.556-1.828 6.53-.218l.183.156 3.501 3.107c.942.836 2.136.842 3.078.026l.127-.117 2.923-2.839c1.87-1.813 4.521-1.977 6.537-.42l.187.15 3.844 3.244c.959.808 2.16.774 3.091-.085l.126-.122 2.556-2.637c1.831-1.886 4.497-2.134 6.555-.62l.185.142 6.849 5.5-1.666 2.177-6.848-5.5c-.949-.76-2.118-.712-3.03.127l-.13.125-2.556 2.636c-1.869 1.925-4.6 2.14-6.668.54l-.18-.147-3.844-3.243c-.934-.787-2.096-.776-3.02.022l-.13.12-2.924 2.839c-1.908 1.85-4.626 1.976-6.648.328l-.182-.154-3.501-3.108c-.92-.817-2.079-.844-3.01-.082l-.132.114-3.285 3.012c-1.95 1.791-4.669 1.828-6.65.12l-.177-.16-3.147-2.95c-.905-.849-2.066-.912-3.01-.184l-.134.109-3.636
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (3171), with no line terminators
                                            Category:downloaded
                                            Size (bytes):3171
                                            Entropy (8bit):5.110235084121865
                                            Encrypted:false
                                            SSDEEP:96:VfnmQ+ZGL5fI4PmCp1I1NsQceq/yN/i1Cihiu:VvmDZGL24PmSmNsgq/ytAC6d
                                            MD5:E6841A8DC1A69E05FC57E28494E33E10
                                            SHA1:F02B9B87B9FEC88D2BA9C360CEC2CFA096D3F143
                                            SHA-256:321CDE0E1B67F08283514E81D3C8A87AE28FF5BC5ABE3612EE39B32A55E90A40
                                            SHA-512:B0671EC1453E644F2CF6FC964F0C228759676BD14AB3BB4AF2C974581E5921DEF91D90A0F90EA7319CB99541D8DEF874114484146CBBE492F1971B76AED501F0
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/js/140.89a1fd42.chunk.js
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[140],{914:function(e,t,n){"undefined"!=typeof self&&self,e.exports=function(e){var t={};function n(r){if(t[r])return t[r].exports;var s=t[r]={i:r,l:!1,exports:{}};return e[r].call(s.exports,s,s.exports,n),s.l=!0,s.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var s in e)n.d(r,s,function(t){return e[t]}.bind(null,s));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.ha
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (65462)
                                            Category:downloaded
                                            Size (bytes):85501
                                            Entropy (8bit):5.422616167974044
                                            Encrypted:false
                                            SSDEEP:1536:iaaFER8QhGbME69ENYbvQ/aDwaU502cA9V86NLDTT:LaFEerbMFssvjYJNL/T
                                            MD5:EFF11791444986A76415D072BE150DC2
                                            SHA1:60C1E95927E623D3268232D0EA8C6C6F6A5ED670
                                            SHA-256:8495F1B50101FBA6B67A703AF63B3F609D9EF9093E39204C1B07AFEC830B1E0C
                                            SHA-512:683C7D89566EBF87692AD36A6003092FFDB1E32ACAEBFD1B2223F8BD10722C4D24A538B764C492AF8ABA021D98F1B9832FCEA78EA645FE95F2619C5E24D3A2EA
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/js/5.762d82ee.chunk.js
                                            Preview:/*! For license information please see 5.762d82ee.chunk.js.LICENSE.txt */.(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[5],{292:function(e,t,n){"use strict";var r=n(692),o=n.n(r),a=n(404),i=n(400),c=n(587);const s=o()({themeId:i.a,defaultTheme:a.a,rootShouldForwardProp:c.a});t.a=s},295:function(e,t,n){"use strict";function r(e){var t,n,o="";if("string"==typeof e||"number"==typeof e)o+=e;else if("object"==typeof e)if(Array.isArray(e)){var a=e.length;for(t=0;t<a;t++)e[t]&&(n=r(e[t]))&&(o&&(o+=" "),o+=n)}else for(n in e)e[n]&&(o&&(o+=" "),o+=n);return o}t.a=function(){for(var e,t,n=0,o="",a=arguments.length;n<a;n++)(e=arguments[n])&&(t=r(e))&&(o&&(o+=" "),o+=t);return o}},296:function(e,t,n){"use strict";n.d(t,"a",(function(){return i}));var r=n(944),o=n(404),a=n(400);function i(e){let{props:t,name:n}=e;return Object(r.a)({props:t,name:n,defaultTheme:o.a,themeId:a.a})}},303:function(e,t,n){"use strict";var r=n(641);t.a=r.a},318:function(e,t,n){"use strict";var r=n(839);t.a=r.a}
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (19813)
                                            Category:dropped
                                            Size (bytes):19887
                                            Entropy (8bit):5.456258317575279
                                            Encrypted:false
                                            SSDEEP:384:vnlGItTOMK/Sbu+xO1RSa7W7xMyVmqgLbxwE3ZlHn:vnlTKeuT1RZCKqu+qHn
                                            MD5:0395001D7D9546F709BDECB39AFFBABB
                                            SHA1:A2D45290EE7A9B58CFDACF3802CCB1EEF8F14969
                                            SHA-256:D90E480FBBBA5D92148352EA22983EB28E6879289FC2148356EFA3F1134919BB
                                            SHA-512:035E6FED38CF32F5A51E226E5121AE7F6957E8471737A6E3C25534AF05FDDAB2014264414855C6A0EC8B901C56ACD2FCB420D66CEAF9C618CD4FDAA243A17A68
                                            Malicious:false
                                            Reputation:low
                                            Preview:/*! For license information please see 9.3b32d9ea.chunk.js.LICENSE.txt */.(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[9],{667:function(t,e,n){"use strict";n.d(e,"a",(function(){return _t}));var r=/[achlmqstvz]|(-?\d*\.?\d*(?:e[\-+]?\d+)?)[0-9]/gi,o=/(?:(-)?\d*\.?\d*(?:e[\-+]?\d+)?)[0-9]/gi,i=/[\+\-]?\d*\.?\d+e[\+\-]?\d+/gi,a=/(^[#\.][a-z]|[a-y][a-z])/i,s=Math.PI/180,l=180/Math.PI,h=Math.sin,u=Math.cos,f=Math.abs,p=Math.sqrt,g=Math.atan2,c=1e8,d=function(t){return"string"===typeof t},m=function(t){return"number"===typeof t},v={},y={},x=1e5,w=function(t){return Math.round((t+c)%1*x)/x||(t<0?0:1)},b=function(t){return Math.round(t*x)/x||0},L=function(t){return Math.round(1e10*t)/1e10||0},P=function(t,e,n,r){var o=t[e],i=1===r?6:E(o,n,r);if((i||!r)&&i+n+2<o.length)return t.splice(e,0,o.slice(0,n+i+2)),o.splice(0,n+i),1},M=function(t,e,n){var r=t.length,o=~~(n*r);if(t[o]>e){for(;--o&&t[o]>e;);o<0&&(o=0)}else for(;t[++o]<e&&o<r;);return o<r?o:r-1},C=function(t,e){return e.totalL
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (21500), with no line terminators
                                            Category:dropped
                                            Size (bytes):21500
                                            Entropy (8bit):5.534340886034347
                                            Encrypted:false
                                            SSDEEP:384:mklF0J2d/B95Q03ImBfp/fR36XBEdHLV9DOrOy0ux4hblQqyZ7yVZT:meF0J2d/BHP3Imfh36XBEVLItx2ajAnT
                                            MD5:14D35D17BD50A6A1AA8C36F51EE44E27
                                            SHA1:945AA84B9BACB14AE5928D84D84EBBCD56A7BA66
                                            SHA-256:F366973E5834798FEB7C22DC318F05B2C587B8657F412CF13F7584D66624FD02
                                            SHA-512:E3828EA85E22DA11D183DB624A1FFE6AD2F81F720FE8266BDA338766875F55F9015E677208F6F5CA46E0A8E1D5BBF4FBA8C6C69EDF44BA610F3D6A3F5C5430D0
                                            Malicious:false
                                            Reputation:low
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[54,101],{300:function(e,t,s){"use strict";s.r(t);s(1);var i=s.p+"static/media/arrow-left.2f9114d5.svg",l=s.p+"static/media/button-arrow-right.fa4ace20.svg",n=s(283),a=s(7);t.default=e=>{let{icon:t,svg:s,arrowDirection:c="right",outlined:o,white:r,text:d,url:j,externalLink:h,center:u,tabIndex:b,ariaLabel:x}=e;const p=null!==s&&void 0!==s?s:("left"===c?`${i}#arrow-left`:`${l}#arrow-right`)+" ";return Object(a.jsx)("div",{className:"custom-button "+(u?"center":""),children:Object(a.jsxs)("a",{className:`primary\n ${o?"outline":""} \n ${r?"white":""}\n ${t?c:""}`,href:j?Object(n.a)(j):"",target:h?"_blank":"",rel:"noreferrer",role:"button","aria-label":x||d,tabIndex:null===b?0:b,children:[Object(a.jsx)("span",{className:"button-text",children:d}),t&&Object(a.jsx)("svg",{className:"button-arrow",width:"40",height:"40",children:Object(a.jsx)("use",{xlinkHref:p,href:p})})]})})}},302:function(e,t,s){"use strict"
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (17838), with no line terminators
                                            Category:dropped
                                            Size (bytes):17838
                                            Entropy (8bit):5.267387849321283
                                            Encrypted:false
                                            SSDEEP:384:/Lw0mK/eqNrHa9JbD0MK3Xdk3enl5nWzMdv+a9:jw0teqwapdkultWzER
                                            MD5:D9D812AD8CDEBAB6BD69AAC0D9709A0F
                                            SHA1:63EB8FF12D7AC93DE09B20AF6AF58CB2581F8859
                                            SHA-256:FE546F82DBC6DE20476DA412DEB3348E76B5AD0DD11B18DEFD6C5831E75218CB
                                            SHA-512:98C6EFFBEE010EB64125D9F41483F129ADEAED6717691C338EA5851D80C8BDE57188543BD1E3613B61A1CE7DC44ABF614B22EA69297C9A33A9D01DEE74ED4BEF
                                            Malicious:false
                                            Reputation:low
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[4],{367:function(n,e,t){"use strict";var r={update:null,begin:null,loopBegin:null,changeBegin:null,change:null,changeComplete:null,loopComplete:null,complete:null,loop:1,direction:"normal",autoplay:!0,timelineOffset:0},a={duration:1e3,delay:0,endDelay:0,easing:"easeOutElastic(1, .5)",round:0},u=["translateX","translateY","translateZ","rotate","rotateX","rotateY","rotateZ","scale","scaleX","scaleY","scaleZ","skew","skewX","skewY","perspective","matrix","matrix3d"],o={CSS:{},springs:{}};function i(n,e,t){return Math.min(Math.max(n,e),t)}function c(n,e){return n.indexOf(e)>-1}function s(n,e){return n.apply(null,e)}var f={arr:function(n){return Array.isArray(n)},obj:function(n){return c(Object.prototype.toString.call(n),"Object")},pth:function(n){return f.obj(n)&&n.hasOwnProperty("totalLength")},svg:function(n){return n instanceof SVGElement},inp:function(n){return n instanceof HTMLInputElement},dom:function(n){return n.nodeType||f.s
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):3228
                                            Entropy (8bit):4.2138925574262736
                                            Encrypted:false
                                            SSDEEP:48:5aupwLKlwQz55R1Dy+0vV3jlOoMXNIzE6X37nUPTZsfP4s8UZQUdSGILQZRn:oNQp03eXNME6H6ZsfPZQsn
                                            MD5:56644348AAEC277098A234092D6D163E
                                            SHA1:C5371A9129D95202D177AF497492FF7D6F746289
                                            SHA-256:2D4AC0BAC045F16381BC76802E67E3A5F3287C919856234492CDABDAC594E574
                                            SHA-512:D2A775392E22C1077A0ACFB6FC4C7A2CE68EE3195E3D795A54A4702CEBBC78FAEBAC46B5153467277B76072FC18B870B52870A359C616B4468489E78D4EA576D
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg width="104" height="104" xmlns="http://www.w3.org/2000/svg">. <defs>. <linearGradient x1="100%" y1="50%" x2="0%" y2="50%" id="a">. <stop stop-color="#68B7ED" offset="0%"/>. <stop stop-color="#2E8BDA" offset="100%"/>. </linearGradient>. </defs>. <path d="M16.082 30.205c1.789 0 3.225 1.511 3.319 3.358l.005.192-.001 26.929h1.933c1.835.036 2.964 1.142 3.042 2.888l.004.197v11.328c.02.844.294 1.166.998 1.246l.137.012 2.492.001c1-.05 1.273-.288 1.223-.981l-.01-.12L27.2 58.25c-.21-1.593.9-2.905 2.558-3.083l.18-.015 4.554-.001c.2-.418.44-.81.718-1.173l.702-.89-2.508-1.18a1.95 1.95 0 0 1-.54-.34l-.11-.115c-.301-.344-.4-.793-.282-1.25l.584-2.242c.305-1.182 1.458-2.118 2.649-2.118h5.848l4.004-6.528.066-.095c.664-.845 1.52-1.442 2.799-1.608l.06-.006 1.94-.128 1.852-.112 1.778-.098.863-.043 1.686-.074c.277-.012.552-.022.825-.032l1.62-.052c3.205-.09 6.233-.088 9.493.003l1.651.053c.558.02 1.125.043 1.701.068l1.763.083c.6.03 1.21.062 1.836.098l1.92.112
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (4147), with no line terminators
                                            Category:downloaded
                                            Size (bytes):4147
                                            Entropy (8bit):5.296593357337386
                                            Encrypted:false
                                            SSDEEP:96:elR6vkvfvpvZv8v5V32OTwx5atIM2RlW9eAc+:eWcXxRkHT/ex+
                                            MD5:6C64C96A2CEC75A44EEC4297FDE7CCF1
                                            SHA1:0B191EA344802C8C7AABD680EE103CBEE67FEE10
                                            SHA-256:C229845AF903805AB69468BADFCF19C850896663C3CCBFE0C27C6A46B1E3DCE0
                                            SHA-512:46A85767D0F3A05E45497BC90579316BCAC945441A8EBE31100931669A824B2D0B879FC2CD6C5110998360524703F1681A761D72F8FF85F1ACC9BDE3D1C409B4
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/js/63.8a4b22d2.chunk.js
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[63,134],{283:function(e,t,n){"use strict";n.d(t,"c",(function(){return i})),n.d(t,"a",(function(){return l})),n.d(t,"b",(function(){return o}));const i=new RegExp(/[-a-zA-Z0-9@:%._\+~#=]{1,256}\.[a-zA-Z0-9()]{1,6}\b([-a-zA-Z0-9()@:%_\+.~#?&//=]*)?/gi),a="/content/snam/language-master",c="author-",l=e=>{if(void 0===e)return;const{origin:t}=window.location;return t.includes(c)?s(e):s(e).replace(a,"")},s=e=>{if(null!==e&&void 0!==e&&e.match(i)||null!==e&&void 0!==e&&e.includes("mailto:")||null!==e&&void 0!==e&&e.includes(".pdf")||null!==e&&void 0!==e&&e.includes(".html"))return e;{const[t,n]=null===e||void 0===e?void 0:e.split("#");return n?`${t}.html#${n}`:`${e}.html`}},o=e=>{if(null!==e&&void 0!==e&&e.includes("<a")&&null!==e&&void 0!==e&&e.includes(a)){const{origin:t}=window.location;return null!==t&&void 0!==t&&t.includes(c)?e:null===e||void 0===e?void 0:e.replaceAll(a,"")}return e}},298:function(e,t,n){"use strict";t.a=e=>{var
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):33
                                            Entropy (8bit):4.369707376737533
                                            Encrypted:false
                                            SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                            MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                            SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                            SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                            SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                            Malicious:false
                                            Reputation:low
                                            Preview:FL(BF)|Error=Beacon body is empty
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                            Category:downloaded
                                            Size (bytes):15552
                                            Entropy (8bit):7.983966851275127
                                            Encrypted:false
                                            SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                            MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                            SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                            SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                            SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                            Malicious:false
                                            Reputation:low
                                            URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                            Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):2415
                                            Entropy (8bit):4.300834985982965
                                            Encrypted:false
                                            SSDEEP:48:PbTJ4w7T66DP8+InekEijtRaEJpubJRi0c+N8rubpbG5nj7jt:Pb94QBeneTijDaWAbJRiM8rEpbG5nj1
                                            MD5:1517B17AB4A934B1B87D9E520FAF75AE
                                            SHA1:D57B952949CDA24EE32747899BEBF427137B6513
                                            SHA-256:623CB9F4BDC3E85B3D696CB40BC4CD6717F355E5C2A88D8392AD34CFBC0190DA
                                            SHA-512:BB2A0DFBF0D09E74232680160EA3572939C0AB174D2410E50D6EEDBA6AC2CAE331B32BD19B65F41A237A37663CD67BFC912F70A8A22FFC635C3256776FD8F5DC
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/content/dam/snam/social/instagram.svg
                                            Preview:<svg width="24" height="24" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <defs>. <path id="a" d="M0 0h24v24H0z"/>. </defs>. <g fill="none" fill-rule="evenodd">. <mask id="b" fill="#fff">. <use xlink:href="#a"/>. </mask>. <path d="M15.199 9.388a.565.565 0 0 0-.174-.413.566.566 0 0 0-.414-.174.564.564 0 0 0-.413.174.565.565 0 0 0-.174.413c0 .16.058.298.174.414a.564.564 0 0 0 .413.174.53.53 0 0 0 .403-.174.677.677 0 0 0 .185-.414m-3.2 4.244c.45 0 .835-.16 1.154-.479.32-.319.479-.703.479-1.153 0-.45-.16-.834-.479-1.153a1.573 1.573 0 0 0-1.153-.48c-.45 0-.834.16-1.153.48-.32.319-.48.703-.48 1.153 0 .45.16.834.48 1.153.319.32.703.48 1.153.48m0-4.136c.45 0 .867.113 1.251.338.385.225.69.529.914.913.225.385.338.802.338 1.252 0 .45-.113.867-.338 1.251-.225.385-.53.69-.914.914a2.435 2.435 0 0 1-1.251.338c-.45 0-.867-.113-1.251-.338a2.508 2.508 0 0 1-.914-.914A2.434 2.434 0 0 1 9.497 12c0-.45.112-.867.338-1.252A2.51
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x395, components 3
                                            Category:downloaded
                                            Size (bytes):38497
                                            Entropy (8bit):7.952624045750819
                                            Encrypted:false
                                            SSDEEP:768:fSf49QMtiAhzd0+jsPdUNlkmt9SvVshq3qjCvd6BN45u3muDHFOSznB6dGUw:f9QMoA9XAUNlkm7yqjUd6v4whDHUm1Uw
                                            MD5:6BF8BBD67DE8DBDD77059767153E0E89
                                            SHA1:E911AF23D35B8CE0329B30A5C3195CD55B4E91F7
                                            SHA-256:35222A93CB997EE4080BCBB49EEDB2A92AE15CD0A56A1F13A79A61268A1F22BF
                                            SHA-512:BB35C51C10435A234AED9322BCD8D0CE5633B44447BDB2B5937E58E62C8F004144A28839505C183AFE21F1183D96956565D2C26E83E32FCECB3DDD179BEB1D50
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/content/dam/snam/pages-assets/shared-assets/banner/banner-snam4you_3.jpg
                                            Preview:......JFIF................&.&.&.&.(.&.+.0.0.+.<.@.9.@.<.X.Q.J.J.Q.X..._.f._.f._.....~...~.~...~.................A.........A.s.8.'.8.s.........6...6........&.&.&.&.(.&.+.0.0.+.<.@.9.@.<.X.Q.J.J.Q.X..._.f._.f._.....~...~.~...~.................A.........A.s.8.'.8.s.........6...6................."..........0................................................................3e.[GNZ..s.1.`te..b:6NL.,S.Ce.zp...ISF......q......Rj....4.k.7.Lk8..s.t.[g.dT.M...j...ye.F...bn.{...B7.I.r../!...iSH...i.'U..W9.rn..QeS[.....,.45.|7.P..b..PN.Y.u,...H[...b.%.Q5B.cuq.i..T..y.N..I.j.j.3. i"2.-g=r.v...44..f..5.......h....ji...4.u.F5.6..C.*%.@.)..%C..T...k..=3Z.%.c.....&@.T. .SL..A...b.z..or..6.u'.m.Y[..".\............E....t.N.JYL..=d[..m...\..}..+..:.\]1s..Q..6....plY..T.4V...26..K.x..w..[j@.HJ.<.M.u)....2:0..c...c.$a.e..gX'N).T...].T..f.9.....4>k.kk..........M6..o}9...i.H..$....w..jd.X....P....h...&2...L..3+U:E<@%..(&..0....&&....c".4!9U bE$...:`...4.\.^.jF6qo.8$j.......]4...I...
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (5991), with no line terminators
                                            Category:dropped
                                            Size (bytes):5991
                                            Entropy (8bit):5.384752254532996
                                            Encrypted:false
                                            SSDEEP:96:ts2cblwpyjnvzHznzBz0QV0zxIoVHDetRBnq8GbBYsXc9U5pHgnK5G5HnS5p9W5x:6LblwQTzHznzBzNvoVSvBLcVXc9U5Kp9
                                            MD5:3C546462C3604BE6751D87D49F8DBF11
                                            SHA1:EFFC1C08B21C8F4514BB93B0C477B3155701F6A7
                                            SHA-256:E4E0CBFC4595538E37BC17D52EA5291DCDD87562B91331022B1414136154C0BE
                                            SHA-512:00521D3D06F15D36B7D107EF6B97869AAFB3C938699A7C39F0FB7DFAB5C34454D94BB764404C5EFA82F0019DC6A30E3F35BE59FC454CBF5E0A39C65F93918583
                                            Malicious:false
                                            Reputation:low
                                            Preview:const MinDateLimit=new Date(1900,0,1);var ChartConfig={DebugMode:!1,ActualSerie:null,ChartContainer:"ChartContainer",EndValue:0,EndDate:null,FontFamily:"inherit",BackgroundColor:"#ffffff",LoadHighChart:null,ChartHeight:250,ChartType:"line",HighchartsMinVersion:"4.1.7",HighChartOptions:null,HighchartSeries:null,HighChartValid:!1,IsIntraChart:!0,MouseDragOn:!1,StartValue:0,StartDate:null,ArrowDownClass:"fas fa-arrow-down",ArrowUpClass:"fas fa-arrow-up",ChevronRightClass:"fal fa-chevron-right",TwoLettersLang:"IT",ShowPerformanceLabel:!1,HistoricalMinDateLimit:MinDateLimit,ForceToUTC:!0,Init:function(){if(this.HighChartValid=ChartConfig.CheckHighchartsVersion(),!this.HighChartValid){console.error("Required Highcharts version "+this.HighchartsMinVersion+" or above.");return}this.TwoLettersLang.toUpperCase()=="IT"&&Highcharts.setOptions({lang:{shortMonths:["Gen","Feb","Mar","Apr","Mag","Giu","Lug","Ago","Set","Ott","Nov","Dic"],thousandsSep:".",decimalPoint:","},plotOptions:{series:{dataGrou
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):890
                                            Entropy (8bit):5.111430074009031
                                            Encrypted:false
                                            SSDEEP:24:tI/W9g6PLUegJxMoMKtNYlQOSgKK/r3kddbk2w:a/8MHKO8UgKK/r3kdRxw
                                            MD5:16908CC9734345D64AD85349E8BB41EE
                                            SHA1:77046AB657C2EF3614FDA4310EA3EA4ACEE47454
                                            SHA-256:397841F30E62F674CBF17E052F21F906234F28F0141410BBD1E46071C9B3D413
                                            SHA-512:87B752FA0EC53F0D3BDA8D939E6F8F308DFE62B54829EA0143F1AE2A74418C63BDB02B4DEAAF35360324E82CD0FCCB2BEA0E362190DB2905D00366B8F588201F
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg. viewBox="0 0 32 32". xmlns="http://www.w3.org/2000/svg". xmlns:xlink="http://www.w3.org/1999/xlink". id="arrow-external". role="img". aria-labelledby="titleArrowExternal".>. <title id="titleArrowExternal">Arrow External Icon</title>. <defs>. <path id="c33xjkj4ua" d="M0 0h32v32H0z"/>. </defs>. <g fill="none" fill-rule="evenodd">. <mask id="vmmi5mf5xb" fill="#fff">. <use xlink:href="#c33xjkj4ua"/>. </mask>. <path d="M11.33 9.793c.366.37.386.958.057 1.35l-.058.064L7.565 15 26.009 15c.548 0 .992.448.992 1 0 .527-.405.96-.918.997l-.074.003H7.565l3.764 3.793c.388.39.388 1.024 0 1.414a.987.987 0 0 1-1.34.059l-.063-.059-4.054-4.086a3.017 3.017 0 0 1-.087-4.15l.087-.092 4.054-4.086a.987.987 0 0 1 1.403 0z" fill="currentColor" mask="url(#vmmi5mf5xb)" transform="scale(-1 1) rotate(45 0 -22.627)"/>. </g>.</svg>.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:RIFF (little-endian) data, Web/P image
                                            Category:dropped
                                            Size (bytes):56816
                                            Entropy (8bit):7.9894062538346615
                                            Encrypted:false
                                            SSDEEP:768:hj4VPJEdPgfJL3Faqb3WxUDM3rnZicmHGeuL21K3kfhqugbHkQzCrBHAvxl1D7AR:tqJMPg93Ii/cmHGbWKsqugzkQGZIAR
                                            MD5:BADDEB2896623B06DDE72FB9E121D7AB
                                            SHA1:A559181FB0FB9E1DB6AD1605BE13AB84337E5701
                                            SHA-256:3E6A8F1CE1086946EFE21C2D97255EA860B79B27CF556A985AECFCB5AEF05858
                                            SHA-512:ED19CB6FA5C8A6D743D76BA67BDE6E9C3741ED2D3C8A342A68EF0135747314496810F08E279B6B012BECA368CCF55F86E4729025C38BAB18B1D019230DACA825
                                            Malicious:false
                                            Reputation:low
                                            Preview:RIFF....WEBPVP8X.... .........ICCP0......0ADBE....mntrRGB XYZ ............acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 1999 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../....VP8 <....{...*....>.`.O.%=..u....cn.#J.0...p..1G...g.W...>...E\u..........C.g../5....>......M....].?.'.....s.?.oMMT...R./_..}..O.....e..}M~...?_..;./.~.....F.z..!..;.........<7.......G...}GU.0..;...(A..D....:..6.%0...M..... ...B.D7.m.E0...N\..R}..uz........X!@.tW.N^M`...I.a.T.4..H.TxtwI2.xA....o...].QkJ74.`..f....)._S..3.u$.T.H..D....A8vv.S0./.......q....GT..6.0=.(..4.....5'.H.Qk.&l.?pO..;W
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (3138)
                                            Category:downloaded
                                            Size (bytes):3284
                                            Entropy (8bit):5.46051934871401
                                            Encrypted:false
                                            SSDEEP:48:YVbY9+qw87WpFtuOXMfUFyJZAeNeMqOIDcgjHQ0jOpXSHVajXKCw1tngEo:YZ2+qJWpFtu4MvX0Mb0jOpXOCN
                                            MD5:9CF185793291692F744C78C75DA01DD8
                                            SHA1:1C04DDD887FBFE175884C529CF998BF2903F714D
                                            SHA-256:B90B775B65C2623322CAAA52D7ACF6AF709CA59BDD475A54043B6308D91828C4
                                            SHA-512:3F8D9B71E0948DDA240FDAC44A23969FE8627AA39C574F0DFD089ED26E36FD7E5C4BB1AF82FF26AD0BCE0DBE3BCA816C8F7E9AF6B426637EF23E7F6AFF731EBA
                                            Malicious:false
                                            Reputation:low
                                            URL:https://assets.adobedtm.com/extensions/EPc7341b33570d4c988798fc9f0093d4b2/AppMeasurement_Module_ActivityMap.min.js
                                            Preview:// For license information, see `https://assets.adobedtm.com/extensions/EPc7341b33570d4c988798fc9f0093d4b2/AppMeasurement_Module_ActivityMap.js`..function AppMeasurement_Module_ActivityMap(e){function t(){var e=s.pageYOffset+(s.innerHeight||0);e&&e>+f&&(f=e)}function n(){if(l.scrollReachSelector){var t=e.d.querySelector&&e.d.querySelector(l.scrollReachSelector);t?(f=t.scrollTop||0,t.addEventListener("scroll",(function(){var e;(e=t&&t.scrollTop+t.clientHeight||0)>f&&(f=e)}))):0<g--&&setTimeout(n,1e3)}}function r(e,t){var n,r,i;if(e&&t&&(n=l.c[t]||(l.c[t]=t.split(","))))for(i=0;i<n.length&&(r=n[i++]);)if(-1<e.indexOf(r))return null;return e}function i(t,n,r,i,a){var c,o;if((t.dataset&&(o=t.dataset[n])||t.getAttribute&&((o=t.getAttribute("data-"+r))||(o=t.getAttribute(r))))&&(c=o),!c&&e.useForcedLinkTracking&&a){var l;if(t=t.onclick?""+t.onclick:"",n="",i&&t&&0<=(r=t.indexOf(i))){for(r+=i.length;r<t.length;)if(o=t.charAt(r++),0<="'\"".indexOf(o)){l=o;break}for(var s=!1;r<t.length&&l&&(o=t
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text
                                            Category:dropped
                                            Size (bytes):3388
                                            Entropy (8bit):4.922879637115866
                                            Encrypted:false
                                            SSDEEP:48:HdJ4aJ/0cHv1cShRPyu2wvMDOLSJ22G99gn3/uedzR4QOlCZ6aDPvz+6gUHaiGXz:9J4o/vHtcS2DGSBGfg32jiDXzRaijC
                                            MD5:E68CF219999CC70BC292058A63A0BBE9
                                            SHA1:7D5A385CD898A98317F525925A52468097569A76
                                            SHA-256:4389E0D4795AA47C7CE5E837F6004531D003DB6F1A9DEFFC9870764089F3C767
                                            SHA-512:091A6F55BB1C90B1ADB654522B36F12F21F6C2903E99C8D77DD9E2E55D54D85DD4825273A250E1212B99860AC69F8093C6FA058AA4729FF2034F314395BBB0AC
                                            Malicious:false
                                            Reputation:low
                                            Preview:/*. * Copyright 2024 Adobe. All rights reserved.. * This file is licensed to you under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License. You may obtain a copy. * of the License at http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software distributed under. * the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR REPRESENTATIONS. * OF ANY KIND, either express or implied. See the License for the specific language. * governing permissions and limitations under the License.. */./* eslint-env browser */.export function sampleRUM(checkpoint, data) {. // eslint-disable-next-line max-len. const timeShift = () => (window.performance ? window.performance.now() : Date.now() - window.hlx.rum.firstReadTime);. try {. window.hlx = window.hlx || {};. if (!window.hlx.rum) {. const weight = new URLSearchParams(window.location.search).get('rum') === 'o
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (3171), with no line terminators
                                            Category:dropped
                                            Size (bytes):3171
                                            Entropy (8bit):5.110235084121865
                                            Encrypted:false
                                            SSDEEP:96:VfnmQ+ZGL5fI4PmCp1I1NsQceq/yN/i1Cihiu:VvmDZGL24PmSmNsgq/ytAC6d
                                            MD5:E6841A8DC1A69E05FC57E28494E33E10
                                            SHA1:F02B9B87B9FEC88D2BA9C360CEC2CFA096D3F143
                                            SHA-256:321CDE0E1B67F08283514E81D3C8A87AE28FF5BC5ABE3612EE39B32A55E90A40
                                            SHA-512:B0671EC1453E644F2CF6FC964F0C228759676BD14AB3BB4AF2C974581E5921DEF91D90A0F90EA7319CB99541D8DEF874114484146CBBE492F1971B76AED501F0
                                            Malicious:false
                                            Reputation:low
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[140],{914:function(e,t,n){"undefined"!=typeof self&&self,e.exports=function(e){var t={};function n(r){if(t[r])return t[r].exports;var s=t[r]={i:r,l:!1,exports:{}};return e[r].call(s.exports,s,s.exports,n),s.l=!0,s.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var s in e)n.d(r,s,function(t){return e[t]}.bind(null,s));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.ha
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 793x560, components 3
                                            Category:downloaded
                                            Size (bytes):39256
                                            Entropy (8bit):7.963521913550838
                                            Encrypted:false
                                            SSDEEP:768:SlU7rSvsTauysUi38VlzUjU9GUo1XzQyuo7hKtgEdUh7/pbvC876r:SlUavscsUicSjwMDuBtLah7pbH7W
                                            MD5:3A3EE0BDBEC60F7B155E0E6FE2D6CAB4
                                            SHA1:C89B5A8A5356D7EFA6CEDEE0FC80BFE05E79697E
                                            SHA-256:498ED6B979B6BE71217A32279E6EC39A21EEF8760830530D4908683D7EEE61FB
                                            SHA-512:6F87E0AC1F6AA27A7082FCC8225E27FE04573DDFE9D9F8DC342555D5591B39F40978FD2DCB3AAA071B53CA19EE93051A883A7EB0B3AF382534DC046E729FF686
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/content/dam/snam/pages-assets/homepage/images/Nuovi%20business_3.jpg
                                            Preview:......JFIF............................ .$.$. .-.0.+.0.-.B.=.7.7.=.B.d.G.M.G.M.G.d...^.n.^.^.n.^.........{.............................P.-.-.P.......*.*................ .$.$. .-.0.+.0.-.B.=.7.7.=.B.d.G.M.G.M.G.d...^.n.^.^.n.^.........{.............................P.-.-.P.......*.*........0...."..........0.............................................................4.=.y.y..IV`s&%..n.YR:1f.Y....S9.0c.b.....j A..u...)f.z./.....I..)-..V....o.V.WZ.5.9gu{...M.2....r.'N..:..6....P.F.....Ul.q30.d[8.4..z..5..... .......Z=.W6.*.3.TZ.....0. .tZ..w$....!}...Rh]%....y......._...>n.jr.t..nf....T.Md..)...(n.k ....DX..Be..p..S+...CF'B..~..{.Y.l*d.~....Y.Xsq+."EF.2L.bC..K..S.C.(4....Y.0...1/..%.BDb=.}Ne.....@..p..Y.E}..D~.u.ou..!..Nj....U...K,..{j...pzz../....4..S...=l.fbt.F=.I...uXk....q#...K.....z.j.3.\..c..`&..T=.r...vJ!.K..gi.1=fU.m.#ay.y......GF..F.......sp.h:$%t/i...X...y....;......'&1{%ty.....[..g..>gF...b.....?N...z...... ..U&.......;9..kA7.z..p......@.H....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Web Open Font Format (Version 2), TrueType, length 90156, version 1.0
                                            Category:downloaded
                                            Size (bytes):90156
                                            Entropy (8bit):7.997538580775261
                                            Encrypted:true
                                            SSDEEP:1536:4WoTXV+5RZETgI0wVrPjBvxnwGbh+LyPWH5bDvG3+SU8qloO5DQfM0bDhlEi7f:4WiXqRZE3VVjjBvVDgoSpzG3+SRyNMUQ
                                            MD5:51496DDF1CE33C063212FF1323C0E7B7
                                            SHA1:844F0931CB79FBD1031BB401C49CE326D998B14C
                                            SHA-256:C64B5535F5192BF4555825028F7112AE4423D4F8FFCD0C37050D4DBF02955CC5
                                            SHA-512:47E7D6362D43234048CEE60AAEC2886421202DC09B1DB9A2F2DAF0D445FC0A4DB0C77025A2B7FAA4A62B9F1BA3E54052F0BA286E6E73DF41077DA594EF3A86EB
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Medium.ee77bb5a.woff2
                                            Preview:wOF2......`,.........._.........................?FFTM..N...V..H.`..>.....#........a..<..6.$..8. .....p..9[5....2v.......jT...dsP+ ...o.....Z.*.H.V.....:..m.EX..E........}.B.?.?.K..8VE.Z.23cJ.y...........E..2..Oj[.BIlZf...Yz+.[> .?..u&..%+#.l..h.]..z...b..&...&.9v2..R;..P.K.QU.JU...Ee..AN;w..B......r..mO.C.C...OOy.....y#.:...Tuafq..P.x4....IS1E.~|6."_h..x..S.h2T'/...N.Q...Tx<....x.C..y..........m-.R\R.hjQ...oM..?..N.h.....`T.........V'Ds,jrS....*......f1.c./...#..h.ZxtL.!;5x.#)..J.=........8..3qw...gK3...$.k/x..@.N..........!...O.$.&.}^z.9...&.'..+....8.F.G.......^........'q...{.."......fC..=.N.<...N.5.nC...W.9..5..63..eH..R..Ce.~...@.J4..D.1...(..n..-p&sYk.C..;..(O.t...("A.dXlD. ..$|..<...|.'.B...-.;"..$.\..K:I ....B...(.!T+v...........hG....XPQ...}..#......s.=......'R..d<.....w....J.2E.E.....Z.........nf.......f-..#.?Q...reU?.94..S.,9h.~*.{..eo}S.....[7....:.@..5.y.1......I\C................i..La..O.7....pQ.{.....ds... ...{.yTt..z8.{.r..?.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (25485), with no line terminators
                                            Category:dropped
                                            Size (bytes):25485
                                            Entropy (8bit):5.3836377788684855
                                            Encrypted:false
                                            SSDEEP:384:7Be/SMliXrzGPUwWs33oJNdmxU9A67bvyRcbKOCcLw0lc:7DaUwWs33G8xoA6K6PTLw0c
                                            MD5:A4FCD91DA93CFAA83212D6689FAD53BB
                                            SHA1:9537CB232B9F141E8BB05C3CC3454123A395B76E
                                            SHA-256:5F3A274B62B5F0FCC6A2BCEF9B807A32BA6B5F181E6A387695C8876783EBC776
                                            SHA-512:7B125C059C9E196D785FCC9C16270E26D6C3F39B4B6509757268F7BA18CCACC57215F0E91712C4CE46FF618730CD30C04E1B7225700A2956FFA6B77B83F97BE9
                                            Malicious:false
                                            Reputation:low
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[35,6,68,101],{298:function(e,t,a){"use strict";t.a=e=>{var t;document.body.classList.toggle("is-menu-open",e),null===(t=document.querySelector("html"))||void 0===t||t.classList.toggle("is-menu-open",e)}},300:function(e,t,a){"use strict";a.r(t);a(1);var n=a.p+"static/media/arrow-left.2f9114d5.svg",s=a.p+"static/media/button-arrow-right.fa4ace20.svg",c=a(283),i=a(7);t.default=e=>{let{icon:t,svg:a,arrowDirection:o="right",outlined:l,white:r,text:d,url:b,externalLink:m,center:j,tabIndex:u,ariaLabel:h}=e;const x=null!==a&&void 0!==a?a:("left"===o?`${n}#arrow-left`:`${s}#arrow-right`)+" ";return Object(i.jsx)("div",{className:"custom-button "+(j?"center":""),children:Object(i.jsxs)("a",{className:`primary\n ${l?"outline":""} \n ${r?"white":""}\n ${t?o:""}`,href:b?Object(c.a)(b):"",target:m?"_blank":"",rel:"noreferrer",role:"button","aria-label":h||d,tabIndex:null===u?0:u,children:[Object(i.jsx)("span",{classN
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):2415
                                            Entropy (8bit):4.300834985982965
                                            Encrypted:false
                                            SSDEEP:48:PbTJ4w7T66DP8+InekEijtRaEJpubJRi0c+N8rubpbG5nj7jt:Pb94QBeneTijDaWAbJRiM8rEpbG5nj1
                                            MD5:1517B17AB4A934B1B87D9E520FAF75AE
                                            SHA1:D57B952949CDA24EE32747899BEBF427137B6513
                                            SHA-256:623CB9F4BDC3E85B3D696CB40BC4CD6717F355E5C2A88D8392AD34CFBC0190DA
                                            SHA-512:BB2A0DFBF0D09E74232680160EA3572939C0AB174D2410E50D6EEDBA6AC2CAE331B32BD19B65F41A237A37663CD67BFC912F70A8A22FFC635C3256776FD8F5DC
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg width="24" height="24" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <defs>. <path id="a" d="M0 0h24v24H0z"/>. </defs>. <g fill="none" fill-rule="evenodd">. <mask id="b" fill="#fff">. <use xlink:href="#a"/>. </mask>. <path d="M15.199 9.388a.565.565 0 0 0-.174-.413.566.566 0 0 0-.414-.174.564.564 0 0 0-.413.174.565.565 0 0 0-.174.413c0 .16.058.298.174.414a.564.564 0 0 0 .413.174.53.53 0 0 0 .403-.174.677.677 0 0 0 .185-.414m-3.2 4.244c.45 0 .835-.16 1.154-.479.32-.319.479-.703.479-1.153 0-.45-.16-.834-.479-1.153a1.573 1.573 0 0 0-1.153-.48c-.45 0-.834.16-1.153.48-.32.319-.48.703-.48 1.153 0 .45.16.834.48 1.153.319.32.703.48 1.153.48m0-4.136c.45 0 .867.113 1.251.338.385.225.69.529.914.913.225.385.338.802.338 1.252 0 .45-.113.867-.338 1.251-.225.385-.53.69-.914.914a2.435 2.435 0 0 1-1.251.338c-.45 0-.867-.113-1.251-.338a2.508 2.508 0 0 1-.914-.914A2.434 2.434 0 0 1 9.497 12c0-.45.112-.867.338-1.252A2.51
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (21500), with no line terminators
                                            Category:downloaded
                                            Size (bytes):21500
                                            Entropy (8bit):5.534340886034347
                                            Encrypted:false
                                            SSDEEP:384:mklF0J2d/B95Q03ImBfp/fR36XBEdHLV9DOrOy0ux4hblQqyZ7yVZT:meF0J2d/BHP3Imfh36XBEVLItx2ajAnT
                                            MD5:14D35D17BD50A6A1AA8C36F51EE44E27
                                            SHA1:945AA84B9BACB14AE5928D84D84EBBCD56A7BA66
                                            SHA-256:F366973E5834798FEB7C22DC318F05B2C587B8657F412CF13F7584D66624FD02
                                            SHA-512:E3828EA85E22DA11D183DB624A1FFE6AD2F81F720FE8266BDA338766875F55F9015E677208F6F5CA46E0A8E1D5BBF4FBA8C6C69EDF44BA610F3D6A3F5C5430D0
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/js/54.2af70eb3.chunk.js
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[54,101],{300:function(e,t,s){"use strict";s.r(t);s(1);var i=s.p+"static/media/arrow-left.2f9114d5.svg",l=s.p+"static/media/button-arrow-right.fa4ace20.svg",n=s(283),a=s(7);t.default=e=>{let{icon:t,svg:s,arrowDirection:c="right",outlined:o,white:r,text:d,url:j,externalLink:h,center:u,tabIndex:b,ariaLabel:x}=e;const p=null!==s&&void 0!==s?s:("left"===c?`${i}#arrow-left`:`${l}#arrow-right`)+" ";return Object(a.jsx)("div",{className:"custom-button "+(u?"center":""),children:Object(a.jsxs)("a",{className:`primary\n ${o?"outline":""} \n ${r?"white":""}\n ${t?c:""}`,href:j?Object(n.a)(j):"",target:h?"_blank":"",rel:"noreferrer",role:"button","aria-label":x||d,tabIndex:null===b?0:b,children:[Object(a.jsx)("span",{className:"button-text",children:d}),t&&Object(a.jsx)("svg",{className:"button-arrow",width:"40",height:"40",children:Object(a.jsx)("use",{xlinkHref:p,href:p})})]})})}},302:function(e,t,s){"use strict"
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):3352
                                            Entropy (8bit):4.764067969695344
                                            Encrypted:false
                                            SSDEEP:48:cvb20TlcagrW8OrW8Uwvm8aH8i2qkn7sBln8yy+tYwQa8:IZiy8OrW8UZLG0Gyy8HQV
                                            MD5:0B73C3E7FABBB307DE92B2867DC04BF6
                                            SHA1:464479294F9E976FC44CDFE5EFD3D9261885D34E
                                            SHA-256:F9D5F05BE17BADF67B0FB1C0F59E3EB4EBD00DE48909EEE03CB09B62F7339AA5
                                            SHA-512:E4726B6CFFE7EDC840A5B3C53B27F75127B4866F010E9B238933B4FEEDD65C1E7C9CA129A1C6D42193A2EDE5CC627C969CF5F1E3E0540613D4743649A97A2956
                                            Malicious:false
                                            Reputation:low
                                            Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="22px" height="22px" viewBox="0 0 22 22" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>02 Icons/Social/Twitter@1x</title>. <defs>. <rect id="path-1" x="0" y="0" width="24" height="24"></rect>. <polygon id="path-3" points="-295.125 -317.625 319.438463 -317.625 319.438463 341.358637 -295.125 341.358637"></polygon>. </defs>. <g id="Landing-strategia" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="02A_Landing-strategia-DT" transform="translate(-1185.000000, -4415.000000)">. <g id="04-FOOTER/Footer-1440-Copy" transform="translate(0.000000, 4198.000000)">. <g id="Social" transform="translate(960.000000, 104.000000)">. <g id="Group" transform="translate(0.000000, 80.000000)">. <g id="02-Icons/Social/Twitter" transform="translate(224.000000, 32.000000)">.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, ASCII text, with very long lines (934)
                                            Category:downloaded
                                            Size (bytes):40232
                                            Entropy (8bit):5.647591129348207
                                            Encrypted:false
                                            SSDEEP:768:zdLP3oC53sBvh9HQ+xmwZKtoJ0tG+652Z8bk:zdLP3hpsBvrQveKSAGeKk
                                            MD5:8FEDC29D3F867F071563569BE102046F
                                            SHA1:DCB6E77B6DFE06AC9C06853966DED9B6E04AD41B
                                            SHA-256:840B1CCEAED0453F22EEE4BD0FE80D13F598EEADC48C4F0AEAA91643963D47CF
                                            SHA-512:C515C5934F3B535ED309F28D7BDA7ED4407E2A4F50E0FA271BD53B5B4561CE0C15012DD64DD910E69A04D0AC3D61B67765D894CCFA7DD229A4916E933CB4ED58
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/it/i-nostri-business/trasporto.html
                                            Preview: .* Copyright 2020 Adobe. All rights reserved..* This file is licensed to you under the Apache License, Version 2.0 (the "License");.* you may not use this file except in compliance with the License. You may obtain a copy.* of the License at http://www.apache.org/licenses/LICENSE-2.0.*.* Unless required by applicable law or agreed to in writing, software distributed under.* the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR REPRESENTATIONS.* OF ANY KIND, either express or implied. See the License for the specific language.* governing permissions and limitations under the License..-->.<!DOCTYPE html>.<html lang="it">. <head>. <meta charset="UTF-8"/>. <title>Trasporto</title>. . <meta name="description" content="Trasporto: il gas naturale corre lungo tutta la penisola grazie a una rete di gasdotti che copre capillarmente il Paese."/>. <meta name="template" content="spa-page-template"/>. <meta name="viewport" content="width=device-width, initial-sc
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (15697), with no line terminators
                                            Category:downloaded
                                            Size (bytes):15697
                                            Entropy (8bit):5.281397936048413
                                            Encrypted:false
                                            SSDEEP:384:8UwwbrVYoVHanVxUfCXHg5ANWuGpdLR15/jPCy1fBLVuE:8J6nVEuYA5AguGLNVRV/
                                            MD5:8C7DADD6177054BB367EE247A29062A7
                                            SHA1:10BD9B077CF1CE48F196E54BA5B7C65F7D3A9279
                                            SHA-256:C6F1E7F564B6050048961DFCE755D528C189BE5921F1B663C08A61C4C060F3B4
                                            SHA-512:33C4D2758AB1FB8FA3A84403345269F614E6A4D5011D7EF7D9581992B5D7CB099710162A12481E16615354F5FBFD046468F1E653A49AFB9C68D64FDD2D5BB043
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/js/16.dd80be08.chunk.js
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[16],{595:function(e,n,t){"use strict";var i=t(38),o=t.n(i),r=t(1),a=t.n(r);function s(){return s=Object.assign||function(e){for(var n=1;n<arguments.length;n++){var t=arguments[n];for(var i in t)Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i])}return e},s.apply(this,arguments)}function u(e,n){if(null==e)return{};var t,i,o={},r=Object.keys(e);for(i=0;i<r.length;i++)t=r[i],n.indexOf(t)>=0||(o[t]=e[t]);return o}var c=function(e,n){return e(n={exports:{}},n.exports),n.exports}((function(e){!function(n){if("undefined"!==typeof window){var t,i=0,o=!1,r=!1,a=7,s="[iFrameSizer]",u=s.length,c=null,d=window.requestAnimationFrame,f={max:1,scroll:1,bodyScroll:1,documentElementScroll:1},l={},m=null,g={autoResize:!0,bodyBackground:null,bodyMargin:null,bodyMarginV1:8,bodyPadding:null,checkOrigin:!0,inPageLinks:!1,enablePublicMethods:!0,heightCalculationMethod:"bodyOffset",id:"iFrameResizer",interval:32,log:!1,maxHeight:1/0,maxWidth:1/0,min
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):33
                                            Entropy (8bit):4.369707376737533
                                            Encrypted:false
                                            SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                            MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                            SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                            SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                            SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                            Malicious:false
                                            Reputation:low
                                            Preview:FL(BF)|Error=Beacon body is empty
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):2753
                                            Entropy (8bit):4.247686799026504
                                            Encrypted:false
                                            SSDEEP:48:5aupwLOJtlB6HNRff0eLJk/qw7rRrkWOnOYIkEIT3JyIV2y1tMa7RnzV602bP:oUJ8772qW1QWBsTo82y1tz602bP
                                            MD5:3A6296C84879134453D7765A43A850A3
                                            SHA1:157CCC8F335A4463620F37144D3F5230326BA954
                                            SHA-256:16CB02C37A8315CE3B685C0130C67651FB2989BEDA7E6472083A4A01EC3C7D4F
                                            SHA-512:AAE7B8EA396B0CCE6D653231C5E71BD560AD48070AD172BA8ECB99FDB8EA97553490DE0B4FED0B65EF798006283544B092F14FBED4B4F16C1029AD62EECBE183
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/content/dam/snam/pages-assets/homepage/images/02-icons-custom-editorial-efficienza.svg
                                            Preview:<svg width="104" height="104" xmlns="http://www.w3.org/2000/svg">. <defs>. <linearGradient x1="100%" y1="50%" x2="0%" y2="50%" id="a">. <stop stop-color="#68B7ED" offset="0%"/>. <stop stop-color="#2E8BDA" offset="100%"/>. </linearGradient>. </defs>. <path d="m52.907 20.53 17.164 16.131V22.844h-5.746v3.485a1.06 1.06 0 0 1-.95 1.062l-.101.005c-.546 0-.995-.423-1.046-.964l-.005-.103v-4.551c0-.555.417-1.01.95-1.062l.101-.005h7.848c.547 0 .995.423 1.046.964l.005.103v16.858l9.305 8.744c1.351 1.355.441 3.65-1.43 3.746l-.121.003h-5.24v30.675a2.195 2.195 0 0 1-2.069 2.193l-.124.003H50.96c-.436 0-.848-.25-1.019-.663l-.089-.224-.146-.388-.122-.341-.064-.184c-.309-.892-.616-1.9-.903-3.005a41.863 41.863 0 0 1-1.113-6.002l-.117-.038-.289-.102-.326-.125a15.408 15.408 0 0 1-3.413-1.864c-4.495-3.27-6.077-8.281-2.989-15.027 1.584-3.46 4.143-6.238 7.921-9.087l.383-.285 2.206-1.535 1.047-.74.91-.648.896-.648.838-.616.457-.343.41-.315.243-.19.312-.254.169-.145.1
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:RIFF (little-endian) data, Web/P image
                                            Category:downloaded
                                            Size (bytes):24146
                                            Entropy (8bit):7.983411112753334
                                            Encrypted:false
                                            SSDEEP:384:ltDYNmvPAUQpx2ICdhdO6yJziNMmvSglQphn4JnsgwRXKbk/LXUEusTUXkh+:ltumDdX9yJONMxyQpN4JnsgQY0LXUpXX
                                            MD5:955A3C2AFDD3469CFA21F6AA85CBE766
                                            SHA1:7986BC66BCEB534F9ECCF6D9C8AE29A48B64378C
                                            SHA-256:046747A4507937FFB02E507988AADC62A36267DFAD6D61D35B245A5C04D66413
                                            SHA-512:547172B59E2CEA260575D2BC0744F410FF689D4E67DB9DE077AF1ED5B755261B4CECD8F0DB269BE917E391685CB1882D3421A287D48F82A52532B7ECA653E1CD
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/content/dam/snam/pages-assets/homepage/images/herospace/imag_strategy_l.webp
                                            Preview:RIFFJ^..WEBPVP8X..............VP8 .]..0....*....>.b.Q(%1".1.B ..en.....J.......{......?._/.....5.U..v3.....Wf..Z~B2...i._4.I.Y9..&.v..Y.?..........A~}......~...^....................o................z.....;....o...?.{&..l............._.z(...}..C....5i.MZj.V....5i.MZj.V....5i.MZj.V....5i.MZj.V....5i.L;..LDfa...@...0... a...@...0... a...@...Y.6.,..../...5i.MZj.V....5i.MZj.V....5i.....2.,...e.Nzs....=9..Nzs....=9..NzwTF..(.%..;......j..\5\b(......2s....=9..Nzs....=9..NzwT2%,.u?.[..'."...L>.j....Ba.n...j6./.R.....5i.MZj.V....5i.MZj.V....;..O...0.].....Yl..s......+..f.iO3.F.(U#.q..F\..0... a...@...0... a...@..w..t........5.~._.Fj!9<C.."...J-;.@.<...QFoo.~X..,.v7..... a...@...0... a...@...........m.).I.(KV.6$..].v..9......8../..:"z......kX...]Px....e.S:.'...Y.........@...0... a...@...0..ge:...W....H/..a<ES8.[.........o.3..=...F.5..~......7..T.I/D.YR[.D..jAr_.!.7..Y....o.... a...@...0... a...Ac......:.9^...J.....<i.........h...:1..).m..E.Z.\F....:.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):860
                                            Entropy (8bit):5.016042206128267
                                            Encrypted:false
                                            SSDEEP:12:trMlffGS/KYj3AmRxMwwZXCFs9XWpU8E3O47FTDLiXXTA/+zuUX+a8Kw0Z/+M:t4duSLrAmRxMw7mDvFTDicHUXZZn
                                            MD5:44B232E0103296F2B0ACBD9D2A57A241
                                            SHA1:6F822A4BEBF2C3319CA443827C3BD3ADCD97ACB2
                                            SHA-256:367E30847517AE310EEFFDA41F45470B02298B794B8F9FF7F1E76F0CC3F09954
                                            SHA-512:900E08BA86E5EC7F6784306A37689736A93F77E5EAE8E958D4F6BF1AAC6A6B2F166FE7F01B51E71F92B82A4F172D74983C90F41015A1BB3C1FB9193221C2AE7A
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/facebook-icon.367350f7.svg
                                            Preview:<svg width="64" height="64" viewBox="0 0 64 64" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <defs>. <path id="a" d="M0 0h64v64H0z"/>. </defs>. <g id="facebook-icon" fill="none" fill-rule="evenodd">. <mask id="b" fill="#fff">. <use xlink:href="#a"/>. </mask>. <path d="M28.881 33.264h-3.88v-4.586h3.88v-3.63c0-1.915.538-3.402 1.613-4.46C31.57 19.528 32.997 19 34.778 19c1.445 0 2.622.067 3.53.201v4.083h-2.42c-.908 0-1.529.202-1.866.605-.268.336-.403.874-.403 1.613v3.176h4.284l-.605 4.586H33.62v11.543h-4.738V33.264z" fill="currentColor" mask="url(#b)"/>. <path d="M32 4c15.464 0 28 12.536 28 28S47.464 60 32 60 4 47.464 4 32 16.536 4 32 4zm0 4C18.745 8 8 18.745 8 32s10.745 24 24 24 24-10.745 24-24S45.255 8 32 8z" fill="currentColor" mask="url(#b)"/>. </g>.</svg>.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (1629)
                                            Category:downloaded
                                            Size (bytes):196247
                                            Entropy (8bit):5.620877976781334
                                            Encrypted:false
                                            SSDEEP:3072:RouI8wblwKLWZ7T95QVIP7BjXnfx+97H3vE:E8MyZ3919XZE3vE
                                            MD5:B0C7F39438CDB74D4B94281946193BCD
                                            SHA1:04E7FA6B28E5B663ED32EA83CB1D5163290EBE1A
                                            SHA-256:3E59625D007AAB556B541694D3C600F62781024485CFDBD66B3DCA922EF6767E
                                            SHA-512:0FA8037DB34F7817FD33F01EEA16AA31FB514867BEBA6E103B65C30940051BAB8D2758CA4D7934FCAE69464B111BB935C0EFA8C2E3CF75757BE8289C6973F530
                                            Malicious:false
                                            Reputation:low
                                            URL:https://ca-dynatrace.snam.it/jstag/managed/ruxitagent_A27NVfhqrux_10265230425083909.js
                                            Preview:(function(){function Ia(){Ia=Object.assign||function(a){for(var b,f=1,k=arguments.length;f<k;f++){b=arguments[f];for(var p in b)Object.prototype.hasOwnProperty.call(b,p)&&(a[p]=b[p])}return a};return Ia.apply(this,arguments)}function jb(a,b){jb=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(f,k){f.__proto__=k}||function(f,k){for(var p in k)Object.prototype.hasOwnProperty.call(k,p)&&(f[p]=k[p])};return jb(a,b)}function nb(a,b){function f(){this.constructor=a}if("function"!==typeof b&&.null!==b)throw new TypeError("Class extends value "+String(b)+" is not a constructor or null");jb(a,b);a.prototype=null===b?Object.create(b):(f.prototype=b.prototype,new f)}function db(a,b,f){if(f||2===arguments.length)for(var k=0,p=b.length,z;k<p;k++)!z&&k in b||(z||(z=Array.prototype.slice.call(b,0,k)),z[k]=b[k]);return a.concat(z||Array.prototype.slice.call(b))}function kb(a){var b;return function(){if(b)return b;var f,k,p,z,K=-1!==lg?lg:(null===(k=null===(f=Eb.dT_)||void 0===f?void 0:f
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, ASCII text, with very long lines (7525), with no line terminators
                                            Category:downloaded
                                            Size (bytes):7525
                                            Entropy (8bit):5.30337882849966
                                            Encrypted:false
                                            SSDEEP:96:UzuD19QWgY0F5iNvrag54QbCvYbingFl2FyDyzXGdKbilfbSGVAWZAGiD/PIaC:dkuNzlCG/CFmyOKWBiIaC
                                            MD5:1C78BE2B537CC646D0517151A94B0C84
                                            SHA1:E6A45DC20E8F2A6AE9681B72D5AB64FDABF3501A
                                            SHA-256:750DBA1DC7132F4925A03FEFD857AB97AC945BD8C87E73E3D7C8C199A35B9B48
                                            SHA-512:1ECEB856986AFD0C7662C32C371683995D0A81F01C4BEB2A6FC73708ABD1F2E66EDFA17A10650CA76E0F2D6C3E37EF538AF9D5715E4FEC4E53C49C52201B5C00
                                            Malicious:false
                                            Reputation:low
                                            URL:https://syndication.teleborsa.it/SNAM/2023/persist/js/snam.min.js
                                            Preview:var TableFixedColumn={lastScrollLeft:0,tableResponsiveClass:"table-responsive",tdFixedClass:"first",shadowClass:"shadow",tableId:null,Init:function(){$("."+TableFixedColumn.tableResponsiveClass).scroll(function(){var n=$("."+TableFixedColumn.tableResponsiveClass).scrollLeft();TableFixedColumn.lastScrollLeft!=n&&(TableFixedColumn.lastScrollLeft=n,TableFixedColumn.lastScrollLeft>2?$("#"+TableFixedColumn.tableId).find("."+TableFixedColumn.tdFixedClass).addClass(TableFixedColumn.shadowClass):$("#"+TableFixedColumn.tableId).find("."+TableFixedColumn.tdFixedClass).removeClass(TableFixedColumn.shadowClass))})},ScrollLeftToZero:function(){$("."+TableFixedColumn.tableResponsiveClass).scrollLeft(0)}},GridViewPaginator={lang:"en",target:".page-navigator > td > table > tbody > tr > td",paginatorContainerID:"GridPgContainer",paginatorUlTargetClass:"pagination-items",paginatorUlStyleClass:"pagination",nextPgText:this.lang=="it"?"Pagina successiva":"Next page",prevPgText:this.lang=="it"?"Pagina prece
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):589
                                            Entropy (8bit):5.070104113707824
                                            Encrypted:false
                                            SSDEEP:12:tr9btK7Pa4VuExGWdiGYz/eUftdZWnNAwR6A+Im2+4YDKWEHtMaGQV:txbtKba6LxGdGOv70sC+4YDKDHtMa1V
                                            MD5:6ED857C0E436630586D0D1DB90A8BB23
                                            SHA1:8A89AA8B1BABA7162A6EDA619CDCB4638A7A9043
                                            SHA-256:1BF4C7B10D3FC32C72E37447A71F91A5CE5867F0C1FAD5C6B6AAE0F41ECDEB73
                                            SHA-512:9576D52A5FD11A9C2AF732CD9AEB8E54E902FE4DC2C2D2952496D0053DD95C20D70B55346EB6EFAF0C4F53CC328F43A19C69E4288BD0BEE5E74D54D0D3DC54B3
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg width="56" height="56" viewBox="0 0 56 56" xmlns="http://www.w3.org/2000/svg">. <defs>. <linearGradient x1="100%" y1="50%" x2="0%" y2="50%" id="1h3z58cdaa">. <stop stop-color="#E6F6EA" offset="0%"/>. <stop stop-color="#9ADBAA" offset="100%"/>. </linearGradient>. </defs>. <path d="M28 55.638c15.244-2.654 28-12.455 28-27.82 0-8.293-5.482-13.187-11.277-18.284C39.783 5.19 35.116 0 28 0 12.536 0 0 9.534 0 27.819 0 46.103 12.756 58.29 28 55.638z" transform="rotate(90 28 28)" fill="url(#1h3z58cdaa)" fill-rule="evenodd" opacity=".4"/>.</svg>
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (42243)
                                            Category:dropped
                                            Size (bytes):42317
                                            Entropy (8bit):5.355299808508855
                                            Encrypted:false
                                            SSDEEP:768:rFEpSVeVlV+LCweLckMmQz454mQjv2scwmRSlCsT0Nl8EI:ip3X7lJNQjRPusT
                                            MD5:7E6E689C8F1E039E76F0946030FF34DC
                                            SHA1:50811A413422B08C60018FDE1220CC181C344189
                                            SHA-256:E8190169F49D92E43D6DB0D36422026995B9F2EFC5E78D223DB3FB446071AAEE
                                            SHA-512:2ACD83CC65641019CC48C6952C2EE7ED4569A01DED98C509F8C4DDFDADC14F6F4B22D3FCFF508DDBF097A41293928CD2FA19CF0A51DC3EB8FD14F00377B3D46F
                                            Malicious:false
                                            Reputation:low
                                            Preview:/*! For license information please see 7.0e0e0d7c.chunk.js.LICENSE.txt */.(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[7],{670:function(e,t,r){"use strict";function n(e,t){for(var r=0;r<t.length;r++){var n=t[r];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(e,n.key,n)}}r.d(t,"a",(function(){return lr}));var o,i,a,s,l,c,u,f,p,d,h,g,v,m=function(){return o||"undefined"!==typeof window&&(o=window.gsap)&&o.registerPlugin&&o},y=1,x=[],b=[],w=[],_=Date.now,k=function(e,t){return t},C=function(e,t){return~w.indexOf(e)&&w[w.indexOf(e)+1][t]},S=function(e){return!!~d.indexOf(e)},T=function(e,t,r,n,o){return e.addEventListener(t,r,{passive:!1!==n,capture:!!o})},E=function(e,t,r,n){return e.removeEventListener(t,r,!!n)},P="scrollLeft",M="scrollTop",O=function(){return h&&h.isPressed||b.cache++},A=function(e,t){var r=function r(n){if(n||0===n){y&&(a.history.scrollRestoration="manual");var o=h&&h.isPressed;n=r.v=Math.round(n)||(h&&h.iO
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:downloaded
                                            Size (bytes):28
                                            Entropy (8bit):4.137537511266051
                                            Encrypted:false
                                            SSDEEP:3:U+2PISHmn:2fmn
                                            MD5:06F15BA9B5EF7AEA0B411D5C5649DE65
                                            SHA1:D0C85A0917AC401930A9B127FA2BFE1ABF62A744
                                            SHA-256:8793D9C347928057D3DCF05EC42CB522E8AAFF4C58FB1A13A8F64ECE7A035A00
                                            SHA-512:005913ACDFB9F07899C7A9BEF6211E86EF6235C22703ABA93D5DDDAA0DEA8C7D2C75E6851308288E8FF41C837DE0F3AD02A5C13C1D0A73E07D124FA53320224F
                                            Malicious:false
                                            Reputation:low
                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwkLC9a0A3cu0BIFDXSf9JASBQ0G7bv_?alt=proto
                                            Preview:ChIKBw10n/SQGgAKBw0G7bv/GgA=
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (65461)
                                            Category:dropped
                                            Size (bytes):1188118
                                            Entropy (8bit):5.473006868649592
                                            Encrypted:false
                                            SSDEEP:24576:oMRumbmJhjGglIaCKCwRumbmJh9GglIaCKCjJfwRZjiHumieIgh+LenYhY+Ll1oh:ocjiHumieIRLhZc8Ia/wUK
                                            MD5:141B99CAE76A9E794E0FF70E87A3D750
                                            SHA1:8B2C344D230221284861C407440EE9DB0A4F8832
                                            SHA-256:CA7CEEE9FE216342F0D3F1446929CCE3B7F64F954E4E10DA51CB932352BB9168
                                            SHA-512:158765DD3BAE4913EF3B606FE341B7226E945FEC7ABF19CF6148156E8B36C438BC7E88B6B00596734FF2332DF57F36C8618E7EDA5F425D78455E2108478F92A1
                                            Malicious:false
                                            Reputation:low
                                            Preview:/*! For license information please see 22.67c8234e.chunk.js.LICENSE.txt */.(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[22,3,6,10,13,31,87,106,121,134],{283:function(e,t,a){"use strict";a.d(t,"c",(function(){return n})),a.d(t,"a",(function(){return o})),a.d(t,"b",(function(){return d}));const n=new RegExp(/[-a-zA-Z0-9@:%._\+~#=]{1,256}\.[a-zA-Z0-9()]{1,6}\b([-a-zA-Z0-9()@:%_\+.~#?&//=]*)?/gi),i="/content/snam/language-master",r="author-",o=e=>{if(void 0===e)return;const{origin:t}=window.location;return t.includes(r)?s(e):s(e).replace(i,"")},s=e=>{if(null!==e&&void 0!==e&&e.match(n)||null!==e&&void 0!==e&&e.includes("mailto:")||null!==e&&void 0!==e&&e.includes(".pdf")||null!==e&&void 0!==e&&e.includes(".html"))return e;{const[t,a]=null===e||void 0===e?void 0:e.split("#");return a?`${t}.html#${a}`:`${e}.html`}},d=e=>{if(null!==e&&void 0!==e&&e.includes("<a")&&null!==e&&void 0!==e&&e.includes(i)){const{origin:t}=window.location;return null!==t&&void 0!==t&&t.includes(r)?e:null
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (4505), with no line terminators
                                            Category:dropped
                                            Size (bytes):4505
                                            Entropy (8bit):5.605340993922927
                                            Encrypted:false
                                            SSDEEP:96:Ns362Vvxvfvpvwv8vPVibFBl+0v6k2lpPXDRkfZunbOzkU:NlqJXxIkur5yk2nRs4CYU
                                            MD5:81297B18F206C898C5F34B452C38B029
                                            SHA1:22F3314EE92648CCFF3AFB86E85C3AD45B4A90F0
                                            SHA-256:7FDE40F598AB852F74E93F799B17BFE8A4842EBA96B356F60B2A994CF2598F4B
                                            SHA-512:12640434D4F5556EBBC8CB34AAE975B8FC415CC391788EB2F2ECF51CAB1189AEBB82E9F0B6B79598D9D58166CE1FCD44C31E5A6B06A015588A8FA2B4F4E7F6D3
                                            Malicious:false
                                            Reputation:low
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[92,130,134],{283:function(e,t,a){"use strict";a.d(t,"c",(function(){return n})),a.d(t,"a",(function(){return l})),a.d(t,"b",(function(){return c}));const n=new RegExp(/[-a-zA-Z0-9@:%._\+~#=]{1,256}\.[a-zA-Z0-9()]{1,6}\b([-a-zA-Z0-9()@:%_\+.~#?&//=]*)?/gi),s="/content/snam/language-master",i="author-",l=e=>{if(void 0===e)return;const{origin:t}=window.location;return t.includes(i)?r(e):r(e).replace(s,"")},r=e=>{if(null!==e&&void 0!==e&&e.match(n)||null!==e&&void 0!==e&&e.includes("mailto:")||null!==e&&void 0!==e&&e.includes(".pdf")||null!==e&&void 0!==e&&e.includes(".html"))return e;{const[t,a]=null===e||void 0===e?void 0:e.split("#");return a?`${t}.html#${a}`:`${e}.html`}},c=e=>{if(null!==e&&void 0!==e&&e.includes("<a")&&null!==e&&void 0!==e&&e.includes(s)){const{origin:t}=window.location;return null!==t&&void 0!==t&&t.includes(i)?e:null===e||void 0===e?void 0:e.replaceAll(s,"")}return e}},300:function(e,t,a){"use strict";a.r(t);a
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):609
                                            Entropy (8bit):4.677765616336454
                                            Encrypted:false
                                            SSDEEP:12:tr/BWD3/KY45MGnpxMrwoHiBrkdbevXrkdbKXrkGN/eSI:tzBcL45MApxMr3VevYVKYGNq
                                            MD5:07E165CD15409C5B3D03589E192FF975
                                            SHA1:C5D0C32A2E20D187F846025965E679CC4C7CEDE9
                                            SHA-256:B6FEC3D8619FCD2CCB2CDA6843F24A36ECE7814F9741E0CAE169F7A395C16529
                                            SHA-512:0A7D44D02ABCD96616267DBE86418AA5C9D362B8AFDB2DCE401A8BA388D4BECF2DC6CE1707959B7C21CCC1E41111BB64D228E7B66D47EB0310FF274998D327BC
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/hamburger.260ffb83.svg
                                            Preview:<svg width="32" height="32" viewBox="0 0 32 32" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <g id="hamburger">. <defs>. <path id="lqdmrj2nka" d="M0 0h32v32H0z"/>. </defs>. <g fill="none" fill-rule="evenodd">. <mask id="8iet151u3b" fill="#fff">. <use xlink:href="#lqdmrj2nka"/>. </mask>. <path d="M22 22a1 1 0 0 1 0 2H5a1 1 0 0 1 0-2h17zm5-7a1 1 0 0 1 0 2H5a1 1 0 0 1 0-2h22zm-2-7a1 1 0 0 1 0 2H5a1 1 0 1 1 0-2h20z" fill="currentColor" mask="url(#8iet151u3b)"/>. </g>. </g>.</svg>.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):33
                                            Entropy (8bit):4.369707376737533
                                            Encrypted:false
                                            SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                            MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                            SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                            SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                            SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                            Malicious:false
                                            Reputation:low
                                            Preview:FL(BF)|Error=Beacon body is empty
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (32077)
                                            Category:dropped
                                            Size (bytes):97163
                                            Entropy (8bit):5.373204330051448
                                            Encrypted:false
                                            SSDEEP:1536:GYE1JVoiB9JqZdXXe2pD3PgoIiulrUdTJSFk/zkZ4HjL5o8srOaS9TwD6b7/Jp9i:t4J+R3jL5TCOauTwD6FdnCVQNea98HrV
                                            MD5:4F252523D4AF0B478C810C2547A63E19
                                            SHA1:5A9DCFBEF655A2668E78BAEBEAA8DC6F41D8DABB
                                            SHA-256:668B046D12DB350CCBA6728890476B3EFEE53B2F42DBB84743E5E9F1AE0CC404
                                            SHA-512:8C6B0C1FCDE829EF5AB02A643959019D4AC30D3A7CC25F9A7640760FEFFF26D9713B84AB2E825D85B3B2B08150265A10143F82E05975ACCB10645EFA26357479
                                            Malicious:false
                                            Reputation:low
                                            Preview:/*! jQuery v1.12.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="1.12.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.ca
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1071x650, components 3
                                            Category:dropped
                                            Size (bytes):28333
                                            Entropy (8bit):7.936881191711564
                                            Encrypted:false
                                            SSDEEP:768:P/Vxd7YfRhrQRm+HZUUD+FajidkzNgEUZJeulxr:PRCRJQRm+5GtdkzNYN
                                            MD5:60B6E0692D8A19B1EF4A14A0D6F18A62
                                            SHA1:430FBBCB26E6933CF7E4B48A8CA5E10587950BE7
                                            SHA-256:A2A5117521BF0D2DBF6DE88743FD874292113C70C206EB54ED6DE905759827C0
                                            SHA-512:CA5AE85D8645F1E8C313322216894DC1792C4A565EEA4F260D1C3E65DBEF26817EC49C2D927AD15EADC641C56927C0848B297C3A3F83F0CB83D178F57ADA7874
                                            Malicious:false
                                            Reputation:low
                                            Preview:......JFIF..........................................................+...!...!...+.A.(./.(.(./.(.A.9.E.8.4.8.E.9.g.Q.G.G.Q.g.w.d.^.d.w...................>............................................+...!...!...+.A.(./.(.(./.(.A.9.E.8.4.8.E.9.g.Q.G.G.Q.g.w.d.^.d.w...................>......../.."..........3.................................................................=.$.I..h..b&16X...D.. 0."l@m....@........m..%..h..6K...]*C....ER..3As,H,I,., .&.,.M.@..s.q..34.%..e..1P.F..IA#.)K%.#.m.a%.*......A....&...1..$..6X..m.c)....@lLh..0@e".M..@`..6.l.L...-... ...H,Hv.)...S!.X..&u..M$..-K%.0XIM`.X,3Z+....F.d.I..L...+..F.PJ..iddH.C@.x`..$...*.b!.M.M.C(.d..b..6X..6.e.....D.11..&...:n]<.mKnT...K.(.K........$..bIL........%.....).X.6\.i!i).; .Abg:...&KEq.D.R.4.PJ..2Y.xC|.......T6A.M...c@m...&.T.1..d.........L.]..nj.6.....i6.[d.......K..2J.t.PIbAa..].%...V.t.J...J.( ...B.$.3*.U..bf.I.....Z#).\fh&E$J.%A.....1....&..4.26"c....1...u-.C.b......Il.t.u6.M&..T..!...Ma.PIL..md....i...S$.....(
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (2157), with no line terminators
                                            Category:dropped
                                            Size (bytes):2157
                                            Entropy (8bit):5.299906367887351
                                            Encrypted:false
                                            SSDEEP:48:S5b3njxfiRwsT9OIg2kM8HNgOhB4gHYh9NOlh774iJ3BituS:S1jxLsT9OIg2kDtgOH4gHYhbOlh7U0B0
                                            MD5:C57CA8552A54D29B435C99A79EBEEA73
                                            SHA1:41CCDF513282DE93F7C1B9D41850DE23D4A57092
                                            SHA-256:F03B971D69F69DCA3E88D2B214D6DF074B3942A1D48CE464F0FAB33804053E99
                                            SHA-512:2DCEBFA6C4D0A112B84CC93CBC9EA19A26FFFDFC0A8E46B4024219B66064B1168A1043D6E6D00EB08ED8F9F1D010C1AC992540696340E1DE51A787F72DB3409B
                                            Malicious:false
                                            Reputation:low
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[131,134],{283:function(i,n,l){"use strict";l.d(n,"c",(function(){return e})),l.d(n,"a",(function(){return a})),l.d(n,"b",(function(){return r}));const e=new RegExp(/[-a-zA-Z0-9@:%._\+~#=]{1,256}\.[a-zA-Z0-9()]{1,6}\b([-a-zA-Z0-9()@:%_\+.~#?&//=]*)?/gi),t="/content/snam/language-master",s="author-",a=i=>{if(void 0===i)return;const{origin:n}=window.location;return n.includes(s)?c(i):c(i).replace(t,"")},c=i=>{if(null!==i&&void 0!==i&&i.match(e)||null!==i&&void 0!==i&&i.includes("mailto:")||null!==i&&void 0!==i&&i.includes(".pdf")||null!==i&&void 0!==i&&i.includes(".html"))return i;{const[n,l]=null===i||void 0===i?void 0:i.split("#");return l?`${n}.html#${l}`:`${i}.html`}},r=i=>{if(null!==i&&void 0!==i&&i.includes("<a")&&null!==i&&void 0!==i&&i.includes(t)){const{origin:n}=window.location;return null!==n&&void 0!==n&&n.includes(s)?i:null===i||void 0===i?void 0:i.replaceAll(t,"")}return i}},876:function(i,n,l){"use strict";l.r(n);l(1)
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (3748), with no line terminators
                                            Category:dropped
                                            Size (bytes):3748
                                            Entropy (8bit):5.4525898522288925
                                            Encrypted:false
                                            SSDEEP:48:XJjNHN30IZfFR36UJX2EVAc+yFk9WMCisaMI184UnfiOXvmReAJRTiQV9M:d7bPp2iAuFzxisfC8TfiOTAWQV9M
                                            MD5:AF7BA820F8959990BEF5DB3666B0C290
                                            SHA1:6B617B9F67F52F087A24F248A14EDF12013B0F12
                                            SHA-256:3477EDFB1F6D61165E68CCD4E8ADD4FAA8DE2E69F4296620438F8137B07B9DC1
                                            SHA-512:D6728E51278C7B4076E5B48D5ED40F0AFEBEF1D0D3FEC6A632892BE40261D9A1035EAE8EC32D5FE8C8BD8716016734820A2E180E8E26D1B115EFCC2FECB1B2D4
                                            Malicious:false
                                            Reputation:low
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[112],{322:function(e,t,n){"use strict";n.d(t,"a",(function(){return a}));const a=e=>null===e||void 0===e?void 0:e.substring(e.lastIndexOf("/")+1).split(".",1)[0]},395:function(e,t,n){},406:function(e,t,n){"use strict";n.r(t);var a=n(1),c=n(494);const l=["#00a84a","#6ece87","#68b7ed","#004c97","#07294a","#ffa300","#ef3340","#ffcb29","#bb3739"],o=["#ffa300","#ef3340","#bb3739","#ffcb29","#5f6a76","#68b7ed","#6ece87","#00a84a","#004c97"],r=["#1779c8","#92cbf2","#49c36d","#00651c","#ffcb29","#ff7100","#ad3238","#eb737b","#4e5660"];var s=n(322),d=n(88),i=(n(395),n(7));t.default=e=>{const{itemChart:t,axisValues:n,stackedBar:u,typeChart:b="bar",data:v,typology:h,colorChart:g,customColorChart:m,iconChart:f,hiddenLegend:j=!1,getChart:p,isLoad:x=!1}=e,O=Object(a.useRef)(),C=Object(a.useRef)(null),[y,k]=Object(a.useState)(!0),{t:N}=Object(d.b)(),w=Object(a.useMemo)((()=>{switch(g){case"corporate-area":return r;case"finance-area":return o;de
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:RIFF (little-endian) data, Web/P image
                                            Category:dropped
                                            Size (bytes):70396
                                            Entropy (8bit):7.996606686492993
                                            Encrypted:true
                                            SSDEEP:1536:Mpn1ll/CshlImCFiftTYKrnWwxJiaFy0r80K:MpnTlFhlIpiFTJrnvVZBK
                                            MD5:5B9C5410D9F256F440BB4433E5BC215D
                                            SHA1:14C8111EB07DCDD66B50D35DC1C919492EE155AE
                                            SHA-256:33C6750245748CB79B7599B1B08D610096208D4280BA132F5205FD89E67CA92F
                                            SHA-512:FD5BA43CDC8966A83D53674518AB86A9B0C2803852501CB8F2EC8ED522D6173882131D2B5F3FDD76DF450E5F51CF1B1BB266AA272379BB3238CB263832FFCEDA
                                            Malicious:false
                                            Reputation:low
                                            Preview:RIFF....WEBPVP8X........}.....ALPH.....w..m#......[.....r.>.....$IRj....!."L.. .. .r".....vh...6.....B..{..#wj...-J..}..wW....s......[.c...Z....Oh'....[..C...p..._Y.........i.(>....4.I..............3....<...m.[ND....z>..CJ.......>..........%.?.DM^....k.R......g...u.v....z.}.._....[ms.g...=y...U*.3v...Q..D.}.7..5..........%.J8wA..7....l..K......n..].6y......(p.7j.....o..@.......j.$}......15j.Q..............?.O...6y......?...;.....3v./.<.....Q........................................................................._-.k.................._............}I..VP8 .....#...*~...>m4.H.".*"..Y@..gm..z.#/.4..z_... .ve.\....w..dr.._.|.........[?..y ...1..y..3..).t..... .k.-...8{..s.a.....C.......w.R?../:....`:.?................xW...........O........?=......Y........~..........P...../.k....n..."....:!.TlED..$..Iu.........R^..v...6.%"..Q^.....Q.oN.9G.UQ...Ok.WzF....8.........`..o.L......M.Gt...@.t.,nK..E.~."..l.,0.IR...72..GA>Z....G...V.' cg;?...$.\.!....M.......ca
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (33513), with no line terminators
                                            Category:downloaded
                                            Size (bytes):33513
                                            Entropy (8bit):4.933415264058818
                                            Encrypted:false
                                            SSDEEP:384:uQkCFBUvtUnFh4u8FkISOX+OumsUNXNMkoRPQB9ePtteywJ4izGQdLXSrGos6LhC:fnFPCMkofHFC
                                            MD5:1EFFB589A15539A4562E7C7EBE255105
                                            SHA1:1C79F9929FE4AEB5CD350B5AD937F5E7E4F27872
                                            SHA-256:2CDA72F5FE2B7AD53B21DE1A12660120C2C779E6D6193EF24D28FFFCFD77E4AA
                                            SHA-512:383ABE2B80E9BB277014279F8450E965100D6D2875923B512B42A0D1C8E6A25454EB0EB5ACE30535136AAB54D38D06F22C54A049FE416C563FB019E40FB05348
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/css/33.8f587271.chunk.css
                                            Preview:.content-modal-snam-white-fullscreen.modal-container{opacity:0;display:flex;justify-content:center;flex-direction:column;width:100vw;height:100vh;background:rgba(7,41,74,.85);-webkit-backdrop-filter:blur(10px);backdrop-filter:blur(10px);position:fixed;top:0;left:0;transform:translateY(100%);overflow:hidden;z-index:11}@media screen and (min-width:48rem){.content-modal-snam-white-fullscreen.modal-container{padding:2.75rem 8.33333333%}}.content-modal-snam-white-fullscreen.modal-container .modal-snam-white{background-color:#fff;padding:1.5rem 1.75rem;width:100%;height:100%;position:relative}@media screen and (min-width:48rem){.content-modal-snam-white-fullscreen.modal-container .modal-snam-white{border-radius:1.5rem;margin:0 auto}}@media screen and (min-width:48rem){.content-modal-snam-white-fullscreen.modal-container .modal-snam-white .modal-snam-header{text-align:right;margin-right:-.625rem;margin-top:-.625rem}}.content-modal-snam-white-fullscreen.modal-container .modal-snam-white .modal
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):3721
                                            Entropy (8bit):4.190377207604412
                                            Encrypted:false
                                            SSDEEP:96:Tit2/Vkqi84tiuweiYJI61uf0xmPg0x11:TisVziRgy+0xmPg0xf
                                            MD5:F3054AEA324CEC2F5B5C29145B083DC6
                                            SHA1:4138F2D969A0B56A8438682FA74E52149ACF0A51
                                            SHA-256:F394D5B82D5134F6F034219C3F193C5F0AEB1BAF41398E5A4FF01F7EE5C92CF6
                                            SHA-512:A9FAA4CE599E2D302133FC386EE5038E57AB7781BA194F7FC9F3749A3BCB7A8E201DE67B1F1DA8F63EA3F30E672308AF6979751C941FFEA0EF972171EEB4B24B
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/content/dam/snam/pages-assets/i-nostri-business/images/02-icons-custom-editorial-stoccaggio.svg
                                            Preview:<svg width="104" height="104" viewBox="0 0 104 104" xmlns="http://www.w3.org/2000/svg">. <defs>. <linearGradient x1="100%" y1="50%" x2="0%" y2="50%" id="vohkr0x6da">. <stop stop-color="#68B7ED" offset="0%"/>. <stop stop-color="#2E8BDA" offset="100%"/>. </linearGradient>. </defs>. <path d="M30.973 60.919c.646 0 1.176.487 1.236 1.11l.006.119v15.677c0 .679-.556 1.23-1.242 1.23a1.237 1.237 0 0 1-1.236-1.111l-.006-.119V62.148c0-.679.556-1.23 1.242-1.23zm9.951-31.324c.635 0 1.157.488 1.22 1.114l.007.127-.001 4.528h38.112c6.105 0 10.738 7.84 10.738 17.312 0 8.574-3.803 15.856-9.107 17.118v8.031c0 .679-.557 1.23-1.242 1.23a1.237 1.237 0 0 1-1.237-1.111l-.005-.119V62.148c0-.679.556-1.23 1.242-1.23.645 0 1.176.488 1.236 1.111l.005.119v5.073c3.693-1.38 6.637-7.34 6.637-14.545 0-8.181-3.775-14.676-8.096-14.844l-.17-.003-39.2.001-.069.006-.07.002H25.99c-.047 0-.093-.003-.139-.008l-1.114-.001c-4.39 0-8.266 6.558-8.266 14.847s3.875 14.846 8.266 14.846c.064
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):54231
                                            Entropy (8bit):6.08288281594628
                                            Encrypted:false
                                            SSDEEP:768:1VlF3HtxVv0mNr+bbhPu2qt3jb+f5JQIeFxVm9eFMYB35PrN2lFxuQnRh6Kjm2v5:vblQqtzY5ubSk35QEQRAwu8zzmXa
                                            MD5:7AE6B6585C75C68A62ADA7485138EEF7
                                            SHA1:A168CB8589C2E399A2EC4113ED0E2A480E14311F
                                            SHA-256:7B4B09E3B7966BDEE0DD64496ECE4CA9A226268DB877B9414841A26AF2D150EE
                                            SHA-512:A5990D226A83C69B676C05540DD0896E1F4E61A8EDAA6A97DD7CE68AA51D72F66E6F5BDB37CF94829200402A02EF6AA1CEA7F8D91D085601204C4E6F2DB19ABA
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/content/dam/snam/pages-assets/shared-assets/logo/snam_logo.svg
                                            Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">. Created with Inkscape (http://www.inkscape.org/) by Marsupilami -->.<svg. xmlns:svg="http://www.w3.org/2000/svg". xmlns="http://www.w3.org/2000/svg". xmlns:xlink="http://www.w3.org/1999/xlink". version="1.1". id="svg3575". width="768". height="768". viewBox="-18.0983715 -18.0983715 639.610683 639.475793">. <defs. id="defs3577">. <clipPath. id="clipPath3422". clipPathUnits="userSpaceOnUse">. <path. id="path3424". d="m 54,787 487,0 0,-710.699 -487,0 L 54,787 Z" />. </clipPath>. <clipPath. id="clipPath3381". clipPathUnits="userSpaceOnUse">. <path. id="path3383". d="m 54,787 487,0 0,-710.699 -487,0 L 54,787 Z" />. </clipPath>. <clipPath. id="clipPath3387". clipPathUnits="userSpaceOnUse">. <path. id="path3389"
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):886
                                            Entropy (8bit):4.8535385115093845
                                            Encrypted:false
                                            SSDEEP:12:trOT8q3/KYjhg3ArRMDPDwIXCw4OXVUBSbmNT4w9RmxTnb6iA/Ri:tKT8q3LjhaArRMDPDp4OXVUv5w
                                            MD5:047A41F81DC8DB5814751200D21C65D7
                                            SHA1:44F7957F73C53ACAFFBFEB906C84FFB9CA88EBBF
                                            SHA-256:B748489267876C8C22DDD1733FB78D4BDDA5D2C1F12DDA64DF0ADD1DAAE9864A
                                            SHA-512:C024AF8A55379666D89080524461C0284AD3518486331A9340E009EBC49F81499FF6D4A1D4B36FD12002D4CF1F4A9E2BF704304F4EB88C5B7C8F5341AB8ACC59
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg width="40" height="40" viewBox="0 0 40 40" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <defs>. <path id="kpy2etxuia" d="M0 0h40v40H0z"/>. </defs>. <g id="share-icon" fill-rule="evenodd">. <mask id="zja9xo385b" fill="#fff">. <use xlink:href="#kpy2etxuia"/>. </mask>. <path d="M27.916 23.334a5.825 5.825 0 0 0-4.799 2.53l-8.136-3.674a5.717 5.717 0 0 0 .007-4.36l8.125-3.692a5.825 5.825 0 1 0-1.034-3.304c.005.33.039.658.1.982l-8.638 3.925a5.835 5.835 0 1 0-.018 8.534l8.66 3.91a5.92 5.92 0 0 0-.1.981 5.834 5.834 0 1 0 5.833-5.832zm0-15.834a3.334 3.334 0 1 1 .003 6.668 3.334 3.334 0 0 1-.003-6.668zM9.584 23.334a3.334 3.334 0 1 1-.003-6.668 3.334 3.334 0 0 1 .003 6.668zM27.916 32.5a3.334 3.334 0 1 1 0-6.667 3.334 3.334 0 0 1 0 6.667z" fill="currentColor" mask="url(#zja9xo385b)"/>. </g>.</svg>
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (20877), with no line terminators
                                            Category:dropped
                                            Size (bytes):20877
                                            Entropy (8bit):5.3885734256147835
                                            Encrypted:false
                                            SSDEEP:192:K9pNDhtDiCV6r2vifI2SlvOexPcMjhHJhr5WZx+n947LAXLeKMMhOingy2:KLtDik63fI2SdXPcMtHJh1WD+nperI2
                                            MD5:0342B96DC9BAD8C91003077D015690B0
                                            SHA1:A9D4794F3F5EC4361752D318E3E20214AFF1DE3E
                                            SHA-256:82790771DDADBCE42B6168727D137CDD429B69790B221154433D256CE742ECD0
                                            SHA-512:003222D853D71AD5A82AC7EE5125286A382126E6A3FC5E86FBE9219F8955BC21F838CCE4DA6814B4D38A3EAA7E3C2C7E8AD77EF0DB01CB44DD08AB507DFC6249
                                            Malicious:false
                                            Reputation:low
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[40,6,87,121],{298:function(e,t,a){"use strict";t.a=e=>{var t;document.body.classList.toggle("is-menu-open",e),null===(t=document.querySelector("html"))||void 0===t||t.classList.toggle("is-menu-open",e)}},300:function(e,t,a){"use strict";a.r(t);a(1);var n=a.p+"static/media/arrow-left.2f9114d5.svg",s=a.p+"static/media/button-arrow-right.fa4ace20.svg",i=a(283),c=a(7);t.default=e=>{let{icon:t,svg:a,arrowDirection:o="right",outlined:l,white:r,text:d,url:u,externalLink:m,center:b,tabIndex:j,ariaLabel:h}=e;const p=null!==a&&void 0!==a?a:("left"===o?`${n}#arrow-left`:`${s}#arrow-right`)+" ";return Object(c.jsx)("div",{className:"custom-button "+(b?"center":""),children:Object(c.jsxs)("a",{className:`primary\n ${l?"outline":""} \n ${r?"white":""}\n ${t?o:""}`,href:u?Object(i.a)(u):"",target:m?"_blank":"",rel:"noreferrer",role:"button","aria-label":h||d,tabIndex:null===j?0:j,children:[Object(c.jsx)("span",{classN
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:downloaded
                                            Size (bytes):16
                                            Entropy (8bit):3.875
                                            Encrypted:false
                                            SSDEEP:3:HbL:7L
                                            MD5:33C3502DE2AEB6B48B87E52A484E4443
                                            SHA1:FF60100DDB09AAA1C535D81FFDE1454F02B969A7
                                            SHA-256:1928785CDF3D615EEC8C44669CFA81B7FCE8E5FFDF42EE2CD45FD4E3A14F68EA
                                            SHA-512:24786A9E1B57FB34C8E8C53C2DE2FE0BFA3ED1DC7F314A75BDD669184DACCA9C99DC4408237B4F2C4D1D70C68055B98334FFC38D88E3D648E0561C8668FC673D
                                            Malicious:false
                                            Reputation:low
                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkFuSjqqwv4uBIFDRNldY0=?alt=proto
                                            Preview:CgkKBw0TZXWNGgA=
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (24302), with no line terminators
                                            Category:dropped
                                            Size (bytes):24302
                                            Entropy (8bit):5.379846534452608
                                            Encrypted:false
                                            SSDEEP:384:HlEXxZktUQ4FCZbH0rmsm0iavyZICGXVaGGwD403/OSIfJo2AB5VjGJ:HlEXxZktUx4Zr0rmsmz2sGGs40WSIfeY
                                            MD5:61CD85941E2732E4042A6E440EC97F7E
                                            SHA1:45E9A188CBE4D681F6B06B09E2320212FB881FCD
                                            SHA-256:A686CB60C8DD67FC3254DB507443CF284FE8CFF71B399BA8EF78184BB99A13EF
                                            SHA-512:78406D15D53DA67CF93A2F2344D4BB6F01313C4878DC61B5C9B911323377A2B6701C21925AA29FEB015171304FBA4624EC4B934811F57A6A841B2B36FE8426BA
                                            Malicious:false
                                            Reputation:low
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[45,130,134],{283:function(e,t,r){"use strict";r.d(t,"c",(function(){return a})),r.d(t,"a",(function(){return i})),r.d(t,"b",(function(){return c}));const a=new RegExp(/[-a-zA-Z0-9@:%._\+~#=]{1,256}\.[a-zA-Z0-9()]{1,6}\b([-a-zA-Z0-9()@:%_\+.~#?&//=]*)?/gi),n="/content/snam/language-master",s="author-",i=e=>{if(void 0===e)return;const{origin:t}=window.location;return t.includes(s)?o(e):o(e).replace(n,"")},o=e=>{if(null!==e&&void 0!==e&&e.match(a)||null!==e&&void 0!==e&&e.includes("mailto:")||null!==e&&void 0!==e&&e.includes(".pdf")||null!==e&&void 0!==e&&e.includes(".html"))return e;{const[t,r]=null===e||void 0===e?void 0:e.split("#");return r?`${t}.html#${r}`:`${e}.html`}},c=e=>{if(null!==e&&void 0!==e&&e.includes("<a")&&null!==e&&void 0!==e&&e.includes(n)){const{origin:t}=window.location;return null!==t&&void 0!==t&&t.includes(s)?e:null===e||void 0===e?void 0:e.replaceAll(n,"")}return e}},289:function(e,t,r){"use strict";r.d(t,"a
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (12546), with no line terminators
                                            Category:downloaded
                                            Size (bytes):12546
                                            Entropy (8bit):5.370270146765033
                                            Encrypted:false
                                            SSDEEP:192:U1d2CpthEcPWxVqoAi2kVaOhROo6qsqQm9:U1d28tacPaEIQOP2qsqh
                                            MD5:02FAB93C80E7E41D021813C95AE9949F
                                            SHA1:0BE1EB07B3E56DA64ED3CB73C5D68A8F16B4BA1C
                                            SHA-256:99BA25C3EDD757ABFB549A4983C9FCAD89782742EEE75A0A1A14ABB0CC6339E9
                                            SHA-512:40431EB2A1D46C105039786E15A531BECEB6EFDB2A38508978C404E7E75041FB6961D79BC3DA4683CFE9E6BC596E07E87485320060E63E141C9C9DA64C9E1716
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/js/6.a92f38e7.chunk.js
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[6],{298:function(e,t,s){"use strict";t.a=e=>{var t;document.body.classList.toggle("is-menu-open",e),null===(t=document.querySelector("html"))||void 0===t||t.classList.toggle("is-menu-open",e)}},301:function(e,t,s){"use strict";var n=s(1);t.a=(e,t)=>{const[s,o]=Object(n.useState)(e),a=Object(n.useRef)(null),i=e=>{!a.current||a.current.contains(e.target)||t||o(!1)};return Object(n.useEffect)((()=>(document.addEventListener("click",i,!0),()=>{document.removeEventListener("click",i,!0)}))),{ref:a,isComponentVisible:s,setIsComponentVisible:o}}},305:function(e,t,s){"use strict";var n=s(313);t.a=(e,t)=>{e?n.a.timeline().to(`#${t}`,{y:0,duration:0}).to(`#${t}`,{opacity:1,duration:.5}):n.a.timeline().to(`#${t}`,{opacity:0,duration:.5}).to(`#${t}`,{y:"100%",duration:0})}},307:function(e,t,s){"use strict";s.r(t);var n=s(1),o=s(88),a=s.p+"static/media/close-icon.1577035c.svg",i=s.p+"static/media/icon-share-download.6d72963e.svg",c=s.p+"stati
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (13685), with no line terminators
                                            Category:dropped
                                            Size (bytes):13685
                                            Entropy (8bit):4.778194953554249
                                            Encrypted:false
                                            SSDEEP:192:oV+O4QZwSdBGjEU72MsmE5j02ykwrqTXYKYvEyBSa1jfP1wQGeiM:oVsswSrG4FMjTrEcBBKfO
                                            MD5:0B44ED170AB50D9253245553FA13A324
                                            SHA1:FA57894D3AAC02AFB99DFD1636240966D180B924
                                            SHA-256:A9EC5D34784975AD25B78455D744FD4C51BCAA9F07F8A8C038780C1B7CDF56EF
                                            SHA-512:4972554C106B856C43B6309883DAA8D3060609396CFB6163E97453625E68DD30DCA8F308720963EA45EF5166735EF184A387FE32AC30177875CFF91FA28455BB
                                            Malicious:false
                                            Reputation:low
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[146],{834:function(e){e.exports=JSON.parse('{"groups":{"snamexternal-privato":"Private","snamexternal-giornalista":"Journalist","snamexternal-broker":" Broker","snamexternal-analista-finanziario":"Financial Analyst"},"account-area":{"tag-list":{"favorites":"YOUR FAVORITES","mail-alert":"MAIL ALERT","personal-data":"PERSONAL DATA"},"recent-favorite":{"added":"Recently saved","update":"Latest updates"},"no-result":{"title":"No pages saved","description":"Save the pages of your interest to always have them at hand and to be notified of updates"},"hello":"Hello ","filter-order":"Order by","legend":"Legend:","update":"Recently updated"},"bookmark":{"saved":"The content was successfully saved. You will be notified about future updates.","tooltip":"Save page and get updates","modal-sign-in":{"title":"Save this page and get updates","description":"Log in to save this page and be notified about updates","description-reset-password":"We\'l
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (1629)
                                            Category:dropped
                                            Size (bytes):196247
                                            Entropy (8bit):5.620877976781334
                                            Encrypted:false
                                            SSDEEP:3072:RouI8wblwKLWZ7T95QVIP7BjXnfx+97H3vE:E8MyZ3919XZE3vE
                                            MD5:B0C7F39438CDB74D4B94281946193BCD
                                            SHA1:04E7FA6B28E5B663ED32EA83CB1D5163290EBE1A
                                            SHA-256:3E59625D007AAB556B541694D3C600F62781024485CFDBD66B3DCA922EF6767E
                                            SHA-512:0FA8037DB34F7817FD33F01EEA16AA31FB514867BEBA6E103B65C30940051BAB8D2758CA4D7934FCAE69464B111BB935C0EFA8C2E3CF75757BE8289C6973F530
                                            Malicious:false
                                            Reputation:low
                                            Preview:(function(){function Ia(){Ia=Object.assign||function(a){for(var b,f=1,k=arguments.length;f<k;f++){b=arguments[f];for(var p in b)Object.prototype.hasOwnProperty.call(b,p)&&(a[p]=b[p])}return a};return Ia.apply(this,arguments)}function jb(a,b){jb=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(f,k){f.__proto__=k}||function(f,k){for(var p in k)Object.prototype.hasOwnProperty.call(k,p)&&(f[p]=k[p])};return jb(a,b)}function nb(a,b){function f(){this.constructor=a}if("function"!==typeof b&&.null!==b)throw new TypeError("Class extends value "+String(b)+" is not a constructor or null");jb(a,b);a.prototype=null===b?Object.create(b):(f.prototype=b.prototype,new f)}function db(a,b,f){if(f||2===arguments.length)for(var k=0,p=b.length,z;k<p;k++)!z&&k in b||(z||(z=Array.prototype.slice.call(b,0,k)),z[k]=b[k]);return a.concat(z||Array.prototype.slice.call(b))}function kb(a){var b;return function(){if(b)return b;var f,k,p,z,K=-1!==lg?lg:(null===(k=null===(f=Eb.dT_)||void 0===f?void 0:f
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):1662
                                            Entropy (8bit):4.511431032620231
                                            Encrypted:false
                                            SSDEEP:48:lKaRpwLPa6n5cf2rawlKvjhEkvMaEPt9hskY:T16n5cAJlKvjxUTLhvY
                                            MD5:5A5F9FA99ED7D1FBC51D23F0F9E67758
                                            SHA1:3044A90C2976DFE2EFDB055526BD366B93A6EDA5
                                            SHA-256:500AA34679AC43EDA19E937F5807413B5AD22A1B08F33E4496AFFB593B479258
                                            SHA-512:6551D033C97F6CE22902DD744785DABF5DE26D567983E2751952FD76D002272016F92E7A8E57338371CD05EF668783C69C9B6F05734D867EE495C79863026226
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg width="104" height="104" viewBox="0 0 104 104" xmlns="http://www.w3.org/2000/svg">. <defs>. <linearGradient x1="100%" y1="50%" x2="0%" y2="50%" id="w26u0sge2a">. <stop stop-color="#68B7ED" offset="0%"/>. <stop stop-color="#2E8BDA" offset="100%"/>. </linearGradient>. </defs>. <path d="M49.01 21c.371 0 .718.173.94.464l.077.114 8.086 13.596h14.524l2.799-3.493a1.183 1.183 0 0 1 1.917 1.378l-.07.098-2.505 3.126 7.77 13.066 3.27.001a1.182 1.182 0 0 1 .114 2.357l-.114.005h-3.27l-7.77 13.066 2.504 3.128a1.18 1.18 0 0 1-.185 1.66 1.183 1.183 0 0 1-1.581-.094l-.08-.09-2.799-3.495H58.113l-8.086 13.598c-.194.325-.53.536-.904.572l-.113.005H34.362l-2.798 3.495a1.183 1.183 0 0 1-1.917-1.378l.07-.098 2.504-3.128-7.77-13.066h-3.269a1.182 1.182 0 0 1-.114-2.357l.114-.005 3.269-.001 7.727-12.994-8.07-13.57a1.18 1.18 0 0 1-.066-1.08l.065-.127 8.43-14.175c.19-.319.516-.527.88-.57l.137-.008H49.01zm-.124 30.712h-14.66l-7.728 12.994L34.227 77.7h14.11l8.003-13.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1000x620, components 3
                                            Category:downloaded
                                            Size (bytes):13620
                                            Entropy (8bit):7.631623264095039
                                            Encrypted:false
                                            SSDEEP:384:481PN2Crq7PIKFKOKkU2h7xYAhLjYv3oTYnXEkD93m:DkMqTIKFKOKavh3YATs0Um
                                            MD5:E4580D60CBD7AECCB89848F8C2D4A048
                                            SHA1:CB141E37FEA67B1A6A7BA0909E33B380E62E05C1
                                            SHA-256:E7C0F107B0D308B5A97E4CCD46F1CF530D72D016907C224D5E52FB6B538E951D
                                            SHA-512:A991585A0E9CC8EFBE0F3B7AA6BE151B4599847F8153AE070D604C9851E59B0E7CD5827146D661CC53BAFECD0BE05467A885FE15783BC524FBF8942A1C5597CE
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/content/dam/snam/italia.jpeg
                                            Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......l....".............................................................................#[..Y`*B..J.BP...).K=.i..5@..g...K..N..............@a..|[.[..v..............R..(........B.J....J.YD.....%.`RM..@...t.B............. .}........R.........,..........B(.....!P=y.,.d....@..P.R....ml..*)e.....P....... ..........,.YHR...........*..3y.*%..*.`P.... .( PJ...Ud......l..:Z.................1oq,.....................L.y...%...(.K...XYK*..JOPO^}.*K*...@...t.(...............q.....,........H............E.i'..E...RQbT....K.aD.,B.P.g...f.Yv:TU.....................u{.X....)..`.........%f...JE.@z...Y...(K...J.H.......}.ke...T..............F...{.g.^..............).`...o<E".,[..%D.e.e.D..Ye..`.*Q.....w..]...eP............E........u{.....X.,.,..B....)...4f....X.R.*U.%.BXK.P(.D...P.w.=.]..c.l.......................u{.....`....`....X
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, ASCII text, with very long lines (934)
                                            Category:downloaded
                                            Size (bytes):40059
                                            Entropy (8bit):5.650041074500876
                                            Encrypted:false
                                            SSDEEP:768:zGLP3oC53sBvh9HQ+xmwZKtoJ0tG+652Z8bk:zGLP3hpsBvrQveKSAGeKk
                                            MD5:C7E0D42D052EFC2268F07757A0DF2D32
                                            SHA1:442574799A69E27AFCDA1F9337F94F1129A7A45E
                                            SHA-256:FB22C33C66420012002990DED3E9DD9070D003A7207D2A1984B8AE3448F60C62
                                            SHA-512:BC571117E0AC6ADFC6DB4E3055A1A5E6CF634BA0FC1EF1D4EB0637053EE3FB582503A28C8BEA52BDC6E9590F212301982A434C8D7F53B6D1BADEE2DFC0B94A71
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/it/disclaimer.html
                                            Preview: .* Copyright 2020 Adobe. All rights reserved..* This file is licensed to you under the Apache License, Version 2.0 (the "License");.* you may not use this file except in compliance with the License. You may obtain a copy.* of the License at http://www.apache.org/licenses/LICENSE-2.0.*.* Unless required by applicable law or agreed to in writing, software distributed under.* the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR REPRESENTATIONS.* OF ANY KIND, either express or implied. See the License for the specific language.* governing permissions and limitations under the License..-->.<!DOCTYPE html>.<html lang="it">. <head>. <meta charset="UTF-8"/>. <title>Disclaimer</title>. . . <meta name="template" content="spa-page-template"/>. <meta name="viewport" content="width=device-width, initial-scale=1"/>. .. . .<script type="module">. window.RUM_BASE = window.origin;. import { sampleRUM } from '/.rum/@adobe/helix-rum-js@%5E2/src/index.js'
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):784
                                            Entropy (8bit):4.845539320437983
                                            Encrypted:false
                                            SSDEEP:12:trwdU/i3/KY73AfRxMwwZXC8b6H+4XiaNUGjTeKZwIs6IXcu3/+M:tYU/i3LTAfRxMwGbu+4X/LRtp03n
                                            MD5:02BF5CCDFBCD0AAE7EC7B75019E003C3
                                            SHA1:0C0E9EEF1ADDD976A30DC0D16C6911771896CE44
                                            SHA-256:425B99F8D9F678B5DD0C6AED9A0653A68DF1763BBAD6745DB09FFD25E862A47A
                                            SHA-512:DE55ED15FE257A4974FA46C34EF2838BB2C9C353E10461DAA909800F096AFB762C1E54F4DD0C0550A395A1693D9DA8F6F4DFE91FAE6659F47F06AB883C310CF2
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <defs>. <path id="a" d="M0 0h24v24H0z"/>. </defs>. <g id="mail-icon" fill="none" fill-rule="evenodd">. <mask id="b" fill="#fff">. <use xlink:href="#a"/>. </mask>. <path d="M17.25 3.75H6.75A3.755 3.755 0 0 0 3 7.5v9a3.754 3.754 0 0 0 3.75 3.75h10.5A3.754 3.754 0 0 0 21 16.5v-9a3.754 3.754 0 0 0-3.75-3.75zm-10.5 1.5h10.5a2.25 2.25 0 0 1 2.085 1.415l-5.744 5.744a2.255 2.255 0 0 1-3.182 0L4.665 6.665A2.25 2.25 0 0 1 6.75 5.25zm10.5 13.5H6.75A2.25 2.25 0 0 1 4.5 16.5V8.625l4.848 4.845a3.755 3.755 0 0 0 5.304 0L19.5 8.625V16.5a2.25 2.25 0 0 1-2.25 2.25z" fill="currentColor" mask="url(#b)"/>. </g>.</svg>.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):3922
                                            Entropy (8bit):4.198502310636807
                                            Encrypted:false
                                            SSDEEP:96:TDWb9RVH5UAEGbUCQG+Fp76zmPQRPwMF1ORS09P:TDWbtjEpZFzPUxAIOP
                                            MD5:A5794AE39C0DC7E4892020A8F90158AD
                                            SHA1:FCDCBBD339270FEC9787CEB59D2C03AFD755C291
                                            SHA-256:E0DBBC59117A30E7647530415112BB494CCACB361CBFCBB89C1327FD862B61E9
                                            SHA-512:063FF684E3B69C8D87806FF88438E54E05FDA7A830FF1ADC1553AC083F1FAB594C156A5A3B8A1C3E4AF1043D0384095093E66D714FCCF17707B6D3FE5042C0D0
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg width="104" height="104" viewBox="0 0 104 104" xmlns="http://www.w3.org/2000/svg">. <defs>. <linearGradient x1="100%" y1="50%" x2="0%" y2="50%" id="vgwaksn1ba">. <stop stop-color="#68B7ED" offset="0%"/>. <stop stop-color="#2E8BDA" offset="100%"/>. </linearGradient>. </defs>. <path d="m78.042 68.457.004.103v10.553c0 .62-.513 1.122-1.146 1.122a1.137 1.137 0 0 1-1.14-1.014l-.005-.108-.001-7.787-.183.158a19.955 19.955 0 0 1-9.302 4.412l-.43.075v3.142c0 .583-.454 1.063-1.035 1.117l-.11.005a1.137 1.137 0 0 1-1.141-1.014l-.005-.108v-4.118c0-.571.437-1.051 1.016-1.116 4.506-.5 8.592-2.682 11.458-6.04.664-.777 1.936-.358 2.02.618zM71.889 35.06c.595 0 1.083.445 1.139 1.015l.005.108v4.607l.239.138a19.15 19.15 0 0 1 2.114 1.448l1.637-1.253a21.802 21.802 0 0 0-2.294-1.76 1.108 1.108 0 0 1-.303-1.553 1.143 1.143 0 0 1 1.573-.3c6.323 4.22 10.25 11.135 10.434 18.706.45.16.77.573.77 1.056 0 .48-.316.89-.762 1.053v2.41c.446.164.762.574.762 1.054 0 .48-.3
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (16614), with no line terminators
                                            Category:downloaded
                                            Size (bytes):16614
                                            Entropy (8bit):5.011541148283247
                                            Encrypted:false
                                            SSDEEP:384:q6EtPLpInqytMkoRPQB9ePtjj6EYLnAykFT0VvJzK3C:DMkoJE
                                            MD5:C9E1300DA8A699FC9DB7D227D7118D46
                                            SHA1:6747304B247DAF1E62823BB395084C34B54D2485
                                            SHA-256:01CCD07DB62885903E9E59577E8D2AF7378E9EC20A924435CBAF155858A4D765
                                            SHA-512:2280D741CA2B65B29F706BB56D750DCB825C6C053D50EF10C00CF283AF7A54B8A97D56D500B5073AC4349306EAF0627F31B83E81F07107C9D15864C3BF7E889E
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/css/15.f6317c5b.chunk.css
                                            Preview:.search-container.form-input-wrapper .btn-remove{position:absolute;right:3.0625rem;top:50%;transform:translateY(-50%);height:1.5rem;width:1.5rem;color:currentColor;padding:.25rem;z-index:1;opacity:0;visibility:hidden;transition:opacity .3s ease-in-out}.search-container.form-input-wrapper .btn-remove.show{opacity:1;visibility:visible}@media screen and (min-width:48rem){.search-container.form-input-wrapper .btn-remove:focus,.search-container.form-input-wrapper .btn-remove:hover,.search-container.form-input-wrapper .btn-search:focus,.search-container.form-input-wrapper .btn-search:hover{color:#00a84a}}.search-container.form-input-wrapper .btn-search{position:absolute;right:.5625rem;top:50%;transform:translateY(-50%);height:2rem;width:2rem;color:#008432;padding:.5rem;border-radius:100%;background-color:#fff;z-index:1}.search-container.form-input-wrapper .btn-search:focus{outline:none}.search-container.form-input-wrapper .btn-search .icon{width:1.3125rem;height:1.3125rem;flex:0 0 auto}.sear
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (65461)
                                            Category:downloaded
                                            Size (bytes):199127
                                            Entropy (8bit):5.250689670003418
                                            Encrypted:false
                                            SSDEEP:6144:wpXXzkItYxhdGKeGc2Wy5LrWRtAjbR96efAWC30+ec3/b7RpCuIcMom:0kICxhdGKeGc2W6LrkujbR96efA730+e
                                            MD5:C4551FC6A5833157431260F8C53097E4
                                            SHA1:D03EB6BF743B6B916064AF1906DCBA11D4EC6584
                                            SHA-256:61BB6BB8793454F84C79B0725C1D94C457342238AACE45203CA44587B2DAB19B
                                            SHA-512:E07C881E9FAC0760A2A2F38C682B230C8F4021C055DD6FFA2F60A3727DB8D5F2D992AAC9886D84CE0F58A07ACC2383B83BB4C592AE66592F11D580D1C75AB427
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/js/12.26844765.chunk.js
                                            Preview:/*! For license information please see 12.26844765.chunk.js.LICENSE.txt */.(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[12],{494:function(t,e,i){"use strict";function s(){}const n=function(){let t=0;return function(){return t++}}();function o(t){return null===t||"undefined"===typeof t}function a(t){if(Array.isArray&&Array.isArray(t))return!0;const e=Object.prototype.toString.call(t);return"[object"===e.slice(0,7)&&"Array]"===e.slice(-6)}function r(t){return null!==t&&"[object Object]"===Object.prototype.toString.call(t)}const l=t=>("number"===typeof t||t instanceof Number)&&isFinite(+t);function h(t,e){return l(t)?t:e}function c(t,e){return"undefined"===typeof t?e:t}const d=(t,e)=>"string"===typeof t&&t.endsWith("%")?parseFloat(t)/100*e:+t;function u(t,e,i){if(t&&"function"===typeof t.call)return t.apply(i,e)}function f(t,e,i,s){let n,o,l;if(a(t))if(o=t.length,s)for(n=o-1;n>=0;n--)e.call(i,t[n],n);else for(n=0;n<o;n++)e.call(i,t[n],n);else if(r(t))for(l=Object.keys(t),o=l.l
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):761
                                            Entropy (8bit):4.948101151047723
                                            Encrypted:false
                                            SSDEEP:12:trwdW3/KY73JxMwwZXCylbmy+4kYP5PSkPx+Q+AlzT0P1yFUKEqK8lM:tYW3LTJxMwWbmy+4FxPSkPwDAxk1yFqt
                                            MD5:BC972C5BE36FC72E7B0FC94DA1072104
                                            SHA1:D3091EEEBBBF5FF547F8C5231E1C0F125D03F6BA
                                            SHA-256:20FFDD4D58D31C7A19245E9A6DA62267E84A7C67D4BA701E41F22C6A4FA6BD9C
                                            SHA-512:B69A52E76BBF28644C6E1676A29B750EFAE8DB03F6FBE38727D773A30E0A88C3F631AF81ECA9FD619FE64FBFF1EF8C3AE85CF42A144A717E5354D0B06927A298
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg width="24" height="24" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <defs>. <path id="a" d="M0 0h24v24H0z"/>. </defs>. <g fill="none" fill-rule="evenodd">. <mask id="b" fill="#fff">. <use xlink:href="#a"/>. </mask>. <path d="M10.83 12.474H9.375v-1.72h1.455v-1.36c0-.719.202-1.277.605-1.674.403-.397.939-.595 1.607-.595.542 0 .983.025 1.323.075v1.532h-.907c-.34 0-.573.075-.7.226-.1.126-.15.328-.15.605v1.191h1.606l-.227 1.72h-1.38v4.329H10.83v-4.329z" fill="#FFF" mask="url(#b)"/>. <path d="M12 1.5c5.799 0 10.5 4.701 10.5 10.5S17.799 22.5 12 22.5 1.5 17.799 1.5 12 6.201 1.5 12 1.5zM12 3a9 9 0 1 0 0 18 9 9 0 0 0 0-18z" fill="#FFF" mask="url(#b)"/>. </g>.</svg>.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):886
                                            Entropy (8bit):4.8535385115093845
                                            Encrypted:false
                                            SSDEEP:12:trOT8q3/KYjhg3ArRMDPDwIXCw4OXVUBSbmNT4w9RmxTnb6iA/Ri:tKT8q3LjhaArRMDPDp4OXVUv5w
                                            MD5:047A41F81DC8DB5814751200D21C65D7
                                            SHA1:44F7957F73C53ACAFFBFEB906C84FFB9CA88EBBF
                                            SHA-256:B748489267876C8C22DDD1733FB78D4BDDA5D2C1F12DDA64DF0ADD1DAAE9864A
                                            SHA-512:C024AF8A55379666D89080524461C0284AD3518486331A9340E009EBC49F81499FF6D4A1D4B36FD12002D4CF1F4A9E2BF704304F4EB88C5B7C8F5341AB8ACC59
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/share-icon.022fa01f.svg
                                            Preview:<svg width="40" height="40" viewBox="0 0 40 40" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <defs>. <path id="kpy2etxuia" d="M0 0h40v40H0z"/>. </defs>. <g id="share-icon" fill-rule="evenodd">. <mask id="zja9xo385b" fill="#fff">. <use xlink:href="#kpy2etxuia"/>. </mask>. <path d="M27.916 23.334a5.825 5.825 0 0 0-4.799 2.53l-8.136-3.674a5.717 5.717 0 0 0 .007-4.36l8.125-3.692a5.825 5.825 0 1 0-1.034-3.304c.005.33.039.658.1.982l-8.638 3.925a5.835 5.835 0 1 0-.018 8.534l8.66 3.91a5.92 5.92 0 0 0-.1.981 5.834 5.834 0 1 0 5.833-5.832zm0-15.834a3.334 3.334 0 1 1 .003 6.668 3.334 3.334 0 0 1-.003-6.668zM9.584 23.334a3.334 3.334 0 1 1-.003-6.668 3.334 3.334 0 0 1 .003 6.668zM27.916 32.5a3.334 3.334 0 1 1 0-6.667 3.334 3.334 0 0 1 0 6.667z" fill="currentColor" mask="url(#zja9xo385b)"/>. </g>.</svg>
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 240 x 240, 8-bit colormap, non-interlaced
                                            Category:downloaded
                                            Size (bytes):13140
                                            Entropy (8bit):7.971769881242748
                                            Encrypted:false
                                            SSDEEP:192:kcwxmavx53szNmY5EAQqK82AUD8URpM9ymXwx/ebiCtl2oGTtacDEkc:kFxmiPtAgD8URypwxmOCqpaBz
                                            MD5:E696AAEF723E64EA0E9BC2C2C93D7810
                                            SHA1:C30D9C7A673242C15C59D1A3014157E0AE6FA4AC
                                            SHA-256:9BEB0395CFBCA96E44C8C8036E35BCA4009F0A5635A03D81071C8C0528383DD4
                                            SHA-512:49F47928CF40D8B5B8C90E3842F97286FA069BE26B9A63983EBAB1DC860619E0FE666A82FF7E47AD95617989E9BC65772EB4097BAAFC192B717C0C0635DFEB84
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/content/experience-fragments/snam/language-master/it/site/footer/master/_jcr_content/root/container_804159408/container_1639787910/image.coreimg.png/1684131317299/logo.png
                                            Preview:.PNG........IHDR.....................gAMA......a.....sRGB.........PLTEGpL*..)..)..2..,..,..7..:..W.RZ.?X.D)...&?...)..)..'6.Y.G)..\.;..#I.$C...(..+..[.9&A.[.7y.H..\.z!w.\.F..^..(5.(7.].RY.S'..+..'9.+..&9.-...l.;..C..!`..x.N..!E....l.dI.. S.#Y.#T.2..-..x.....)..(4~H.;I.8&..S.6.q.......(].(7..j.'?.F.F!D.0..'6.!T.&Y.$A.....G..K.G.?N.7...B.`G.M!..$V.D.Z.H.....u....(5~.P..f..d.B.n.l.W.5$a.E.i):./...x.=.|0..C.e@.s<...N. Q.(<.0..F.T/..=..-..=.w0.."{.)_..o..g.>..9.....-.....+..&..&Y.;..<..-..>../..4..,..&~.(..1..B.y+..<..J.^5..U.@A.."a....(..A..M.H*..*.....U.J/..0..D..2...k....-..#..L.f...2..%z.+.....0..?..K.v*.. v.2..D..O.nO.Q3..8.....).....-../..S.Y,..\.5...../..G.~%..-.......8..-..S.c...+........(..-.....-......s.&..G..!x....'}.q..z..|.....K..k.........*..H....k..[...............L..h..[..|.~...]..r.e..`....@tRNS..v.F/....F3....^..c...5L....f.....~.............s...........a... .IDATx....K[Y....&..:..0%...3.*8(..`7!?$1...B$$7..d..A.d..D.Z\..n..w. S....n..t....M....X..I..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 328x185, components 3
                                            Category:dropped
                                            Size (bytes):6903
                                            Entropy (8bit):7.926741118226298
                                            Encrypted:false
                                            SSDEEP:96:6Z/T4LM6hATKWBm3eQI7bY207dAgmMwEGf3kfWa9NiQctViPsOMslRN1KLfcxmlQ:65TCCUhInrhkQKTiZUM6RN1KLExDOCb
                                            MD5:7EAF35E4123CE03C8B81061B040E7A9D
                                            SHA1:C04BEB6FEFDBE2D74FBFC807FBDE30832159C6C2
                                            SHA-256:CD90060A8BDD5B5FC87E7F91FD75DC25A28A662359CB08C1983B2A97BBE34B77
                                            SHA-512:30439DAD4FCAE5A2E8433287AEB435B7D25839C331DAAD80DA9A50DEB6C709D49034427418B29CDBAFEAC26E5293000B65CFB2B140A3079655452E3BFDA27C40
                                            Malicious:false
                                            Reputation:low
                                            Preview:......JFIF...........................................%......%!(!.!(!;/))/;E:7:ESJJSici................................%......%!(!.!(!;/))/;E:7:ESJJSici...........H.."..........3................................................................Xg..w.c.."SwC7..#...?W-.[..e57..........."........~.z..9{C...n)l:9c.....Kx%..."...;....4...J.).^9.3.~.&..M~'cz...*...@.........du8N_Z.;o....]x.=.....@......y.'E.E$..i|.......z..e,.;_.S.....R.J..}..V.....mn...v.a..U.f.=..wq.~l.+9.9." L.F.V.%..D...'+...S.7.u...[|?g7^..~^.n.6.m..7...........u.-... VV.l......;.?*.+:....+*..[...m.g.#.\......>%D.Q,..op............w.M.v'g5.....j.vrs...k...>........i|.>...,.].~A.K.-.zr..'.../qZ..ORD...j.`....5...!.vi.=...a.......z.?U.....3.7.._.{.....G.}o..Ay.<..]y.}].U......|...v.s#.....%d.I.+A....r.....!2...E.........~~.....7..[....H.....G9.'.1.-o7-.{C.Z+a-Eb6%.F.sI8D.4..U..IDQ..D.5.~.y:.z*.oN..,...k...[WS..{..(.;y.T..z......TA. ....Q..... ...Uw.k[...TE.`....Ll.Q...Uh*....9.....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (1469)
                                            Category:downloaded
                                            Size (bytes):108514
                                            Entropy (8bit):4.842735495784333
                                            Encrypted:false
                                            SSDEEP:192:Ia9RNAJRntn/NAJRnOgxnpSG0gRcAeex3riXk1wt+e7WRRSTlCxcj5uzmC/7+Lol:IaqJRtmJROgxnpSKAO6zkoy
                                            MD5:70267407C54BFD3D524DBB8E5BF56862
                                            SHA1:0BC6C6C711AB87951643BF58A5EB57708D8BB25D
                                            SHA-256:6B07CAE77CEEFE3552B97C44BD9A144F4B23202C775B32604C0B8EC26471A6F9
                                            SHA-512:D967096362F7FA5710B11F2CAD9F179C2E8628273E03C581B9E15B417CA782D960A396189653064596D6F782132636C5E95B633ECAB17CD30B147F2FCB3C5509
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-base.lc-70267407c54bfd3d524dbb8e5bf56862-lc.min.css
                                            Preview:.cmp-accordion__header{margin:0}..cmp-accordion__button{display:block;width:100%;text-align:left}..cmp-accordion__panel--hidden{display:none}..cmp-accordion__panel--expanded{display:block}..cmp-tabs__tablist{display:flex;flex-wrap:wrap;padding-left:0;list-style:none}..cmp-tabs__tab{box-sizing:border-box;border-bottom:1px solid transparent;padding:.5rem 1rem;cursor:pointer}..cmp-tabs__tab--active{border-color:inherit}..cmp-tabs__tabpanel{display:none}..cmp-tabs__tabpanel--active{display:block}..cmp-carousel__content{position:relative}..cmp-carousel__item{display:none}..cmp-carousel__item--active{display:block}..cmp-carousel__action{-webkit-appearance:none;-moz-appearance:none;appearance:none}..cmp-carousel__indicators{display:flex;flex-wrap:wrap;justify-content:center;margin:0;padding:0;list-style:none}..cmp-carousel__indicator{position:relative;flex:0 1 auto;width:10px;height:10px;margin:0 7px;border-radius:50%;font-size:0;text-indent:-3000px;background-color:rgba(0,0,0,0.5)}..cmp-caro
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, ASCII text, with very long lines (7525), with no line terminators
                                            Category:dropped
                                            Size (bytes):7525
                                            Entropy (8bit):5.30337882849966
                                            Encrypted:false
                                            SSDEEP:96:UzuD19QWgY0F5iNvrag54QbCvYbingFl2FyDyzXGdKbilfbSGVAWZAGiD/PIaC:dkuNzlCG/CFmyOKWBiIaC
                                            MD5:1C78BE2B537CC646D0517151A94B0C84
                                            SHA1:E6A45DC20E8F2A6AE9681B72D5AB64FDABF3501A
                                            SHA-256:750DBA1DC7132F4925A03FEFD857AB97AC945BD8C87E73E3D7C8C199A35B9B48
                                            SHA-512:1ECEB856986AFD0C7662C32C371683995D0A81F01C4BEB2A6FC73708ABD1F2E66EDFA17A10650CA76E0F2D6C3E37EF538AF9D5715E4FEC4E53C49C52201B5C00
                                            Malicious:false
                                            Reputation:low
                                            Preview:var TableFixedColumn={lastScrollLeft:0,tableResponsiveClass:"table-responsive",tdFixedClass:"first",shadowClass:"shadow",tableId:null,Init:function(){$("."+TableFixedColumn.tableResponsiveClass).scroll(function(){var n=$("."+TableFixedColumn.tableResponsiveClass).scrollLeft();TableFixedColumn.lastScrollLeft!=n&&(TableFixedColumn.lastScrollLeft=n,TableFixedColumn.lastScrollLeft>2?$("#"+TableFixedColumn.tableId).find("."+TableFixedColumn.tdFixedClass).addClass(TableFixedColumn.shadowClass):$("#"+TableFixedColumn.tableId).find("."+TableFixedColumn.tdFixedClass).removeClass(TableFixedColumn.shadowClass))})},ScrollLeftToZero:function(){$("."+TableFixedColumn.tableResponsiveClass).scrollLeft(0)}},GridViewPaginator={lang:"en",target:".page-navigator > td > table > tbody > tr > td",paginatorContainerID:"GridPgContainer",paginatorUlTargetClass:"pagination-items",paginatorUlStyleClass:"pagination",nextPgText:this.lang=="it"?"Pagina successiva":"Next page",prevPgText:this.lang=="it"?"Pagina prece
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (13685), with no line terminators
                                            Category:downloaded
                                            Size (bytes):13685
                                            Entropy (8bit):4.778194953554249
                                            Encrypted:false
                                            SSDEEP:192:oV+O4QZwSdBGjEU72MsmE5j02ykwrqTXYKYvEyBSa1jfP1wQGeiM:oVsswSrG4FMjTrEcBBKfO
                                            MD5:0B44ED170AB50D9253245553FA13A324
                                            SHA1:FA57894D3AAC02AFB99DFD1636240966D180B924
                                            SHA-256:A9EC5D34784975AD25B78455D744FD4C51BCAA9F07F8A8C038780C1B7CDF56EF
                                            SHA-512:4972554C106B856C43B6309883DAA8D3060609396CFB6163E97453625E68DD30DCA8F308720963EA45EF5166735EF184A387FE32AC30177875CFF91FA28455BB
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/js/146.fe51b920.chunk.js
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[146],{834:function(e){e.exports=JSON.parse('{"groups":{"snamexternal-privato":"Private","snamexternal-giornalista":"Journalist","snamexternal-broker":" Broker","snamexternal-analista-finanziario":"Financial Analyst"},"account-area":{"tag-list":{"favorites":"YOUR FAVORITES","mail-alert":"MAIL ALERT","personal-data":"PERSONAL DATA"},"recent-favorite":{"added":"Recently saved","update":"Latest updates"},"no-result":{"title":"No pages saved","description":"Save the pages of your interest to always have them at hand and to be notified of updates"},"hello":"Hello ","filter-order":"Order by","legend":"Legend:","update":"Recently updated"},"bookmark":{"saved":"The content was successfully saved. You will be notified about future updates.","tooltip":"Save page and get updates","modal-sign-in":{"title":"Save this page and get updates","description":"Log in to save this page and be notified about updates","description-reset-password":"We\'l
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (65461)
                                            Category:dropped
                                            Size (bytes):244921
                                            Entropy (8bit):5.473998897939445
                                            Encrypted:false
                                            SSDEEP:3072:xMCQsxW4VEqnrPxIHqCAEbAwMZ858cl1FuDQwtia1ckwHZMZ858cl1FuDQwtiYij:6J2WDHqCAEblB58ILo1a5B58ILatl0
                                            MD5:F3825DFD0A27AC30A591C65EB7A54255
                                            SHA1:96A12B7E0A9BF2702956EDFA8CC53874BA7BF012
                                            SHA-256:CC13B89E0921722A8609FCDBEC5472F3422807197B140DB8554FFE41A92CF176
                                            SHA-512:0F45342C83E77AAC293A096C43758C3DE6AA7FE963695D1FF61B1D5A9FDBDA039789E719A82BDB6553E456DF3CB8019DAA5F3D094DC5FBF3A2C283866E8328DE
                                            Malicious:false
                                            Reputation:low
                                            Preview:/*! For license information please see 28.d38b4901.chunk.js.LICENSE.txt */.(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[28],{425:function(e,t,r){"use strict";let i,n,s,o,{isClean:a,my:l}=r(618),c=r(517),u=r(521),h=r(518);function d(e){return e.map((e=>(e.nodes&&(e.nodes=d(e.nodes)),delete e.source,e)))}function p(e){if(e[a]=!1,e.proxyOf.nodes)for(let t of e.proxyOf.nodes)p(t)}class f extends h{append(){for(var e=arguments.length,t=new Array(e),r=0;r<e;r++)t[r]=arguments[r];for(let i of t){let e=this.normalize(i,this.last);for(let t of e)this.proxyOf.nodes.push(t)}return this.markDirty(),this}cleanRaws(e){if(super.cleanRaws(e),this.nodes)for(let t of this.nodes)t.cleanRaws(e)}each(e){if(!this.proxyOf.nodes)return;let t,r,i=this.getIterator();for(;this.indexes[i]<this.proxyOf.nodes.length&&(t=this.indexes[i],r=e(this.proxyOf.nodes[t],t),!1!==r);)this.indexes[i]+=1;return delete this.indexes[i],r}every(e){return this.nodes.every(e)}getIterator(){this.lastEach||(this.lastEach=0
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (2652), with no line terminators
                                            Category:downloaded
                                            Size (bytes):2652
                                            Entropy (8bit):5.353893481791678
                                            Encrypted:false
                                            SSDEEP:48:PbNjs3XHRQ9vxvfvpvDv8vcVFjiBTGIZodQyuEZ58Gf8cPZVnltdHiYTaF:1s3i9vxvfvpvDv8vcVuJA4Gf8cPZQF
                                            MD5:22CE650BAC38265D3B892C36A86CBECD
                                            SHA1:99FCCD477E999F68F6510CE6D3BA6EB11BFD2386
                                            SHA-256:0891971546BA617F17A880A941D8EA631777242C56F5DEBF84528DA048C29D73
                                            SHA-512:85F65B2B5FA25156A354CE6F9627691CC6A6AED3A0151AECE45EEDAA66CF9E7F5711CE02317A32C889572123CCCBBF8F80F51033EF2CBB38FFC65BF36D1793B8
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/js/107.87e89b4b.chunk.js
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[107,134],{283:function(e,t,i){"use strict";i.d(t,"c",(function(){return n})),i.d(t,"a",(function(){return r})),i.d(t,"b",(function(){return d}));const n=new RegExp(/[-a-zA-Z0-9@:%._\+~#=]{1,256}\.[a-zA-Z0-9()]{1,6}\b([-a-zA-Z0-9()@:%_\+.~#?&//=]*)?/gi),l="/content/snam/language-master",s="author-",r=e=>{if(void 0===e)return;const{origin:t}=window.location;return t.includes(s)?c(e):c(e).replace(l,"")},c=e=>{if(null!==e&&void 0!==e&&e.match(n)||null!==e&&void 0!==e&&e.includes("mailto:")||null!==e&&void 0!==e&&e.includes(".pdf")||null!==e&&void 0!==e&&e.includes(".html"))return e;{const[t,i]=null===e||void 0===e?void 0:e.split("#");return i?`${t}.html#${i}`:`${e}.html`}},d=e=>{if(null!==e&&void 0!==e&&e.includes("<a")&&null!==e&&void 0!==e&&e.includes(l)){const{origin:t}=window.location;return null!==t&&void 0!==t&&t.includes(s)?e:null===e||void 0===e?void 0:e.replaceAll(l,"")}return e}},297:function(e,t,i){"use strict";var n=i(1);
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):1202
                                            Entropy (8bit):4.60339504025638
                                            Encrypted:false
                                            SSDEEP:24:2dclL4+NKAkIJKCiDvfEUQobCzK9273VWHR1xK0gw5fOo/4NUB:cd8JKCiD0Ccp3IHTZxOFC
                                            MD5:BD2FF5241AAAFF9C63E5FCDF3ADE6E3C
                                            SHA1:D608F39DD541BF9001ECEDE325764F0B6A4FC2DA
                                            SHA-256:0E80CC7033403611745465083B2B0D9322B537979BE76DF59357EA42CF427FF4
                                            SHA-512:1D47A14C662B5A2198FAA7489397C4217E228ADBD06802C4030F71CF3B834A863F0260A7205B47BE2DC0896285860907A608824DF7DA3034B288214F36E17D66
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/content/dam/snam/social/Threads.svg
                                            Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="Livello_1" data-name="Livello 1" xmlns="http://www.w3.org/2000/svg" version="1.1" viewBox="0 0 24 24">. <defs>. <style>. .cls-1 {. fill-rule: evenodd;. }.. .cls-1, .cls-2 {. fill: #fff;. stroke-width: 0px;. }. </style>. </defs>. <path class="cls-1" d="M12,1.5c5.8,0,10.5,4.7,10.5,10.5s-4.7,10.5-10.5,10.5S1.5,17.8,1.5,12,6.2,1.5,12,1.5ZM12,3C7,3,3,7,3,12s4,9,9,9,9-4,9-9S17,3,12,3h0Z"/>. <path class="cls-2" d="M14.5,11.6s0,0-.1,0c0-1.5-.9-2.4-2.3-2.4,0,0,0,0,0,0-.8,0-1.5.4-1.9,1l.8.5c.3-.5.8-.6,1.2-.6s0,0,0,0c.5,0,.8.1,1,.4.2.2.3.4.3.8-.4,0-.8,0-1.3,0-1.3,0-2.1.8-2.1,1.9,0,.5.3,1,.8,1.3.4.3.9.4,1.4.4.7,0,1.2-.3,1.6-.8.3-.4.5-.8.5-1.4.3.2.6.5.7.8.2.5.2,1.4-.5,2.1-.6.6-1.4.9-2.5.9-1.3,0-2.2-.4-2.8-1.2-.6-.7-.9-1.8-.9-3.1,0-1.4.3-2.4.9-3.1.6-.8,1.6-1.2,2.8-1.2,1.3,0,2.2.4,2.9,1.2.3.4.5.9.7,1.4l.9-.2c-.2-.7-.5-1.3-.9-1.8-.8-1-2-1.5-3.6-1.5h0c-1.5,0-2.7.5-3.5,1.5-.7.9-1.1,2.2-1.1,3.7h0s0,0,0,0c0,
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:downloaded
                                            Size (bytes):48
                                            Entropy (8bit):4.472794209361695
                                            Encrypted:false
                                            SSDEEP:3:0HWT3XWZNTsfMS1CYYn:0+X2sxC
                                            MD5:0A978C9CBEF5E86B48E4A4A7C572EA2A
                                            SHA1:E2CC4D4D8CBDA7C4EEAC7F80E6D188CC7905D1E3
                                            SHA-256:7F39E50AC2FA15E83AF0223B1B93E0B64C4DC3E63E98D56D20C023A7B8C8076A
                                            SHA-512:E02E2CE12D9829EEDCB382C42AD48209F39ED9C9D481D7A877BEB68144848809996F81C7FFAA8B460B8333A172620E55517F8EEA3983D9DD169EAF06F3A2B814
                                            Malicious:false
                                            Reputation:low
                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwlIhAGx0n4EnxIFDYOoWz0SBQ3OQUx6?alt=proto
                                            Preview:CiAKEQ2DqFs9GgQICRgBGgQIVhgCCgsNzkFMehoECEsYAg==
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:data
                                            Category:downloaded
                                            Size (bytes):550538
                                            Entropy (8bit):5.675557514253788
                                            Encrypted:false
                                            SSDEEP:6144:P0+gkOqQJ3Y4CW9vgZN6che5AGLNJxXG5DIFAvw0Wimqf9gkhnZIbfhn7/bBRyTE:cbWScytNHQgAvVfKczC
                                            MD5:70306D36CE9DBCBD8E5D1C9913A5210F
                                            SHA1:04949AD636F8CD09BF91059BC4AAF1973C92A15F
                                            SHA-256:1425B3DC4E809E5488AAE10E2EB2511F652C6A9C3845C98C3FE69F07FE0C9E2B
                                            SHA-512:A7F00BA83FEE80E7F2006C9E1F0121E2E515F4956182924E67C95A8C5522F30735F7BF4A6F7DCF3CBD29A685E967B1C4DDFD72D7F1F4CEFBE55326BECDACB275
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.gstatic.com/recaptcha/releases/i7X0JrnYWy9Y_5EYdoFM79kV/recaptcha__en.js
                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var w=function(){return[function(n,T,M,A,E,x,a,U){return((n|1)&((n|(n+8>>(((U=["C",17,"F"],n+6)^8)>=n&&(n+3^8)<n&&(M[U[0]]&&M[U[0]][U[2]]&&(E=M[U[0]][U[2]],x=M.u,x in E&&delete E[x],l[45](50,T,M[U[0]][U[2]],A,M)),M.u=A),4)||(a=HT(M[U[2]],function(W){return typeof W[T]==="function"})),32))==n&&(a=M.u||(M.u=T+(M.VR.G5++).toString(36))),16))<5&&(n^5)>=U[1]&&(a=M!=null&&M.sg===T),a},function(n,T,M,A,E,x,a,U){return(n&(((n|24)==(U=["getValue",43,null],n)&&X.call(this,T),n&52)==n&&(E=H[49](31,M),E!=U[2]&&.E!=U[2]&&(B[19](73,T,0,A),l[3](6,128,T.L,E))),(n<<2&15)>=4&&n+3<22&&T.keyCode==13&&this.L[U[0]]().length==6&&(this.A
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:downloaded
                                            Size (bytes):136
                                            Entropy (8bit):5.210347680474386
                                            Encrypted:false
                                            SSDEEP:3:nm2V3VAnaWLgzmSJHkkGOMVEkTQrK5ss5/4jtvHcu3KgUNiTn:nm2VCnaD3t1dkTOtBzKUT
                                            MD5:5C72456218674998CA73A0A6FF4A19D8
                                            SHA1:EAEFD01B6CBE2D6257DA9F95692C45C004B5FBF8
                                            SHA-256:0DFF4E227E6A87A19E7BDAAB4F05553AE90478E8552233FC0D1624AB1C1E5D42
                                            SHA-512:969F562585051BDD409577DDD2F6CE5225513CA5921844147323CC44158AE735196B2CCEB2F4FAFFE205279BB98799D809DF028F33439221BB7025BC5CA18A5C
                                            Malicious:false
                                            Reputation:low
                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISOgla2P1FsBghQhIFDWtomm4SBQ1Pnif4EgUNPsLOqBIFDYOoWz0SBQ3OQUx6EgUNc9D9PRIFDVNaR8U=?alt=proto
                                            Preview:CmIKCw1raJpuGgQIAxgBCgsNT54n+BoECAUYAQoHDT7CzqgaAAoHDYOoWz0aAAoeDc5BTHoaBAhMGAIqEQgKUg0KAyFALhABGP////8PCgsNc9D9PRoECF8YAgoHDVNaR8UaAA==
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (955), with no line terminators
                                            Category:downloaded
                                            Size (bytes):955
                                            Entropy (8bit):5.300299308666343
                                            Encrypted:false
                                            SSDEEP:24:ZqegebMCah1kkRFygTfJLRE8np2yTp2Vp2Bp2UWAnp2Gp2jAS:VbBQjrfRRx2y9232r2UWA2O2jp
                                            MD5:3A93F0973A1BAE7C0E7BDA876C6EB525
                                            SHA1:FC0367C5173229294EF4BDB88A75CCDAD10F0CBA
                                            SHA-256:D3B2A056A292F753F98F2EDB33F02B12616860EE3DF260A2B95EA4A4A4263F5B
                                            SHA-512:26560814D5D27F59F9690D6F97529D03A7C21C08B6CA6B97D2AF415FB7D8C947002E531114D999B15A7B0F29542B1A52F08B780181827BBB167F2345E6BA5735
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/js/134.1f5958ee.chunk.js
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[134],{283:function(n,i,l){"use strict";l.d(i,"c",(function(){return o})),l.d(i,"a",(function(){return e})),l.d(i,"b",(function(){return d}));const o=new RegExp(/[-a-zA-Z0-9@:%._\+~#=]{1,256}\.[a-zA-Z0-9()]{1,6}\b([-a-zA-Z0-9()@:%_\+.~#?&//=]*)?/gi),t="/content/snam/language-master",u="author-",e=n=>{if(void 0===n)return;const{origin:i}=window.location;return i.includes(u)?c(n):c(n).replace(t,"")},c=n=>{if(null!==n&&void 0!==n&&n.match(o)||null!==n&&void 0!==n&&n.includes("mailto:")||null!==n&&void 0!==n&&n.includes(".pdf")||null!==n&&void 0!==n&&n.includes(".html"))return n;{const[i,l]=null===n||void 0===n?void 0:n.split("#");return l?`${i}.html#${l}`:`${n}.html`}},d=n=>{if(null!==n&&void 0!==n&&n.includes("<a")&&null!==n&&void 0!==n&&n.includes(t)){const{origin:i}=window.location;return null!==i&&void 0!==i&&i.includes(u)?n:null===n||void 0===n?void 0:n.replaceAll(t,"")}return n}}}]);
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):1053
                                            Entropy (8bit):4.811247845087325
                                            Encrypted:false
                                            SSDEEP:24:tYW3LTJxMwJYIh2OLdi4tIwzhHSjqT7xk1yFqOW:PbTHYIhlLjt/mjt
                                            MD5:DF5392AAAD7D485FAB303F9646D125EA
                                            SHA1:00551CB6CBE4084F4FDCA3A93E8070D4368F7168
                                            SHA-256:826BABB4E6998122F507DFDB54D040F6627D96E8C13F2A3B2945375453696519
                                            SHA-512:00CA82047A158D836A74B0E68DD29A6963326A16AA3D6ED40AAA4C56935496B1042CE17F5E02CD06A9A2949099900E28662BB0CEC3F9C765E4ADCCB9262833E3
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg width="24" height="24" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <defs>. <path id="a" d="M0 0h24v24H0z"/>. </defs>. <g fill="none" fill-rule="evenodd">. <mask id="b" fill="#fff">. <use xlink:href="#a"/>. </mask>. <path d="M14.502 15.39v-2.571c0-.423-.035-.728-.106-.916-.129-.317-.381-.476-.757-.476-.375 0-.64.141-.792.423-.118.211-.176.522-.176.934v2.606h-1.62v-5.266h1.567v.722h.017c.118-.235.306-.428.564-.58.282-.189.61-.283.986-.283.763 0 1.298.24 1.603.722.235.388.352.986.352 1.797v2.888h-1.638zm-6.129 0h1.638v-5.266H8.373v5.266zm.159-6.27a.915.915 0 0 1-.282-.669c0-.258.094-.482.282-.67a.914.914 0 0 1 .669-.281c.258 0 .481.094.67.282a.915.915 0 0 1 .281.669.916.916 0 0 1-.282.67.914.914 0 0 1-.669.281.914.914 0 0 1-.669-.282z" fill="#FFF" mask="url(#b)"/>. <path d="M12 1.5c5.799 0 10.5 4.701 10.5 10.5S17.799 22.5 12 22.5 1.5 17.799 1.5 12 6.201 1.5 12 1.5zM12 3a9 9 0 1 0 0 18 9 9 0 0 0
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:downloaded
                                            Size (bytes):16
                                            Entropy (8bit):3.75
                                            Encrypted:false
                                            SSDEEP:3:HyWO:St
                                            MD5:8CADA081DE993800851B68E33AA0E5F3
                                            SHA1:51C1287B7461D5D4A2A704942A39869242199978
                                            SHA-256:03E1C691446538BD359907327CC1F01BCC458E88972E95DD82F5109FD2F5946C
                                            SHA-512:16DAD83FD66F70B4F17A3074D40D343958C48F3ECBDF4D84623090183985FCB78AB69E8F7F67BF03152A126499ED6963DDD719501BD8CF6D9494BFF93D71A286
                                            Malicious:false
                                            Reputation:low
                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAl3XH7pwisjUBIFDczdv2M=?alt=proto
                                            Preview:CgkKBw3M3b9jGgA=
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):2228
                                            Entropy (8bit):7.82817506159911
                                            Encrypted:false
                                            SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                            MD5:EF9941290C50CD3866E2BA6B793F010D
                                            SHA1:4736508C795667DCEA21F8D864233031223B7832
                                            SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                            SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:data
                                            Category:downloaded
                                            Size (bytes):550538
                                            Entropy (8bit):5.675557514253788
                                            Encrypted:false
                                            SSDEEP:6144:P0+gkOqQJ3Y4CW9vgZN6che5AGLNJxXG5DIFAvw0Wimqf9gkhnZIbfhn7/bBRyTE:cbWScytNHQgAvVfKczC
                                            MD5:70306D36CE9DBCBD8E5D1C9913A5210F
                                            SHA1:04949AD636F8CD09BF91059BC4AAF1973C92A15F
                                            SHA-256:1425B3DC4E809E5488AAE10E2EB2511F652C6A9C3845C98C3FE69F07FE0C9E2B
                                            SHA-512:A7F00BA83FEE80E7F2006C9E1F0121E2E515F4956182924E67C95A8C5522F30735F7BF4A6F7DCF3CBD29A685E967B1C4DDFD72D7F1F4CEFBE55326BECDACB275
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.gstatic.com/recaptcha/releases/i7X0JrnYWy9Y_5EYdoFM79kV/recaptcha__en.js
                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var w=function(){return[function(n,T,M,A,E,x,a,U){return((n|1)&((n|(n+8>>(((U=["C",17,"F"],n+6)^8)>=n&&(n+3^8)<n&&(M[U[0]]&&M[U[0]][U[2]]&&(E=M[U[0]][U[2]],x=M.u,x in E&&delete E[x],l[45](50,T,M[U[0]][U[2]],A,M)),M.u=A),4)||(a=HT(M[U[2]],function(W){return typeof W[T]==="function"})),32))==n&&(a=M.u||(M.u=T+(M.VR.G5++).toString(36))),16))<5&&(n^5)>=U[1]&&(a=M!=null&&M.sg===T),a},function(n,T,M,A,E,x,a,U){return(n&(((n|24)==(U=["getValue",43,null],n)&&X.call(this,T),n&52)==n&&(E=H[49](31,M),E!=U[2]&&.E!=U[2]&&(B[19](73,T,0,A),l[3](6,128,T.L,E))),(n<<2&15)>=4&&n+3<22&&T.keyCode==13&&this.L[U[0]]().length==6&&(this.A
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (4823), with no line terminators
                                            Category:dropped
                                            Size (bytes):4823
                                            Entropy (8bit):5.332842319290038
                                            Encrypted:false
                                            SSDEEP:96:zs3Ol1vxvfvpvzv8vhVys04teeLdS1a0WIMVeL3F4Koh288T1hM:zt1JXxbkB04lV0WIMV84IM
                                            MD5:0DCBCB22BA4D4804C3CED354122DAAE5
                                            SHA1:A2A6AA985E71D235FA1134BFA2BECD8332D35A7F
                                            SHA-256:27B5EBF64E985A5DED0733C01C5E0402E04CAD5D23733D8B8008BF7FC3B678F1
                                            SHA-512:80D286EBC95DD72C2D7F8A53D15B2999A3259830844BC984D7714663E0EE1B48AAD0A5E07E3AAF7DF8D083DAB1ED58EC30BCE373CA285C591EBC94727F52B916
                                            Malicious:false
                                            Reputation:low
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[83,134],{283:function(e,t,a){"use strict";a.d(t,"c",(function(){return n})),a.d(t,"a",(function(){return s})),a.d(t,"b",(function(){return l}));const n=new RegExp(/[-a-zA-Z0-9@:%._\+~#=]{1,256}\.[a-zA-Z0-9()]{1,6}\b([-a-zA-Z0-9()@:%_\+.~#?&//=]*)?/gi),i="/content/snam/language-master",c="author-",s=e=>{if(void 0===e)return;const{origin:t}=window.location;return t.includes(c)?d(e):d(e).replace(i,"")},d=e=>{if(null!==e&&void 0!==e&&e.match(n)||null!==e&&void 0!==e&&e.includes("mailto:")||null!==e&&void 0!==e&&e.includes(".pdf")||null!==e&&void 0!==e&&e.includes(".html"))return e;{const[t,a]=null===e||void 0===e?void 0:e.split("#");return a?`${t}.html#${a}`:`${e}.html`}},l=e=>{if(null!==e&&void 0!==e&&e.includes("<a")&&null!==e&&void 0!==e&&e.includes(i)){const{origin:t}=window.location;return null!==t&&void 0!==t&&t.includes(c)?e:null===e||void 0===e?void 0:e.replaceAll(i,"")}return e}},289:function(e,t,a){"use strict";a.d(t,"a",(f
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):2953
                                            Entropy (8bit):4.32621537398067
                                            Encrypted:false
                                            SSDEEP:48:lKa5pwLS9d5r1et/N0E5ljvMvbucEC9fZHqWI6/XUb2PTUhrUfrHdYcdUPDs4qhq:TDBCAvbuTC7HqWI6MIzdePVqA
                                            MD5:FF81AF7E36E04924EF067AC98D5116F9
                                            SHA1:AAEA529281696BBA3834BEADB179F54F9DF1FB7C
                                            SHA-256:8E4EC67AE5E5B5213267BA384A289C231293CC32EBF117D424345742C1C56C4C
                                            SHA-512:50D23842397C984ECE414C486655D8CB8EE1BCFE56D3D4CF73665C4641E5B8357557B063A7CCFA77A27A1D836C15D5A4E36F1DD487C79F96300BFD6E458E79AA
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg width="104" height="104" viewBox="0 0 104 104" xmlns="http://www.w3.org/2000/svg">. <defs>. <linearGradient x1="100%" y1="50%" x2="0%" y2="50%" id="lz7my2pfda">. <stop stop-color="#68B7ED" offset="0%"/>. <stop stop-color="#2E8BDA" offset="100%"/>. </linearGradient>. </defs>. <path d="M33.984 66.977c1.904-1.751 4.556-1.828 6.53-.218l.183.156 3.501 3.107c.942.836 2.136.842 3.078.026l.127-.117 2.923-2.839c1.87-1.813 4.521-1.977 6.537-.42l.187.15 3.844 3.244c.959.808 2.16.774 3.091-.085l.126-.122 2.556-2.637c1.831-1.886 4.497-2.134 6.555-.62l.185.142 6.849 5.5-1.666 2.177-6.848-5.5c-.949-.76-2.118-.712-3.03.127l-.13.125-2.556 2.636c-1.869 1.925-4.6 2.14-6.668.54l-.18-.147-3.844-3.243c-.934-.787-2.096-.776-3.02.022l-.13.12-2.924 2.839c-1.908 1.85-4.626 1.976-6.648.328l-.182-.154-3.501-3.108c-.92-.817-2.079-.844-3.01-.082l-.132.114-3.285 3.012c-1.95 1.791-4.669 1.828-6.65.12l-.177-.16-3.147-2.95c-.905-.849-2.066-.912-3.01-.184l-.134.109-3.636
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (8792), with no line terminators
                                            Category:downloaded
                                            Size (bytes):8792
                                            Entropy (8bit):4.949433878705376
                                            Encrypted:false
                                            SSDEEP:192:vz2MILLVe8P/izmoY2P0a+473SYBF8aQB+GiAePwGLZ:SMkoRPQB9ePtV
                                            MD5:8CA31B762F1A6F4DEE24A5EBEFAFCBE1
                                            SHA1:98EC99F41E6B131FAC7207B6A925DAC1EAA1B697
                                            SHA-256:87C8148882550E6D0626EB30F2C71755917A4A3544ADB9951172F95A168D5DC5
                                            SHA-512:8F818AC1E7AF45166EEF8A6F44D9B333D638D849879FEEF80C984FBF05390D41A1640BE6AB1319A1A6425A5A05010584532B098665F9A71362C923520533BF37
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/css/86.f7537348.chunk.css
                                            Preview:.primary-900{color:#004c97}.primary-600{color:#218bda}.blue-dark{color:#07294a}@font-face{font-family:"Ubuntu";src:url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Bold.a1eda165.eot);src:url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Bold.a1eda165.eot) format("embedded-opentype"),url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Bold.5de31d28.woff2) format("woff2"),url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Bold.925bbfab.woff) format("woff"),url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Bold.ab8670fc.ttf) format("truetype"),url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Bold.ae5d5686.svg) format("svg");font-weight:700;font-style:normal;font-display:swap}@font-face{font-family:"Ubuntu";src:url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Medium.d8a
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (12994), with no line terminators
                                            Category:downloaded
                                            Size (bytes):12994
                                            Entropy (8bit):5.353744733928096
                                            Encrypted:false
                                            SSDEEP:192:ECJXxbkZyrpilZu+gwob4qFaPmw9Nn+Yf4igTBytCT8kouq:ECJXxbkZytKZu+g74XPT9N+FejN
                                            MD5:FAB2D74845BCB0C7BCD0621CFBB6E1BC
                                            SHA1:5C921D4F563DA70E95FF22912F78895B36CBB196
                                            SHA-256:481CB689A1DE2F6180C31F05681C2A769B8D866D1E7B863D67EAB4F53BDB1508
                                            SHA-512:7A5F2CF8179B1D6B328587DF66E29380DB35F26AAA90564460069BC4C2F9200B0ED5BBB9B9CF794A4B334E59A36CC9A3603B0185C89FD4306DA7E482D06AEA18
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/js/3.7115f856.chunk.js
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[3,134],{283:function(e,s,t){"use strict";t.d(s,"c",(function(){return n})),t.d(s,"a",(function(){return a})),t.d(s,"b",(function(){return o}));const n=new RegExp(/[-a-zA-Z0-9@:%._\+~#=]{1,256}\.[a-zA-Z0-9()]{1,6}\b([-a-zA-Z0-9()@:%_\+.~#?&//=]*)?/gi),i="/content/snam/language-master",r="author-",a=e=>{if(void 0===e)return;const{origin:s}=window.location;return s.includes(r)?c(e):c(e).replace(i,"")},c=e=>{if(null!==e&&void 0!==e&&e.match(n)||null!==e&&void 0!==e&&e.includes("mailto:")||null!==e&&void 0!==e&&e.includes(".pdf")||null!==e&&void 0!==e&&e.includes(".html"))return e;{const[s,t]=null===e||void 0===e?void 0:e.split("#");return t?`${s}.html#${t}`:`${e}.html`}},o=e=>{if(null!==e&&void 0!==e&&e.includes("<a")&&null!==e&&void 0!==e&&e.includes(i)){const{origin:s}=window.location;return null!==s&&void 0!==s&&s.includes(r)?e:null===e||void 0===e?void 0:e.replaceAll(i,"")}return e}},289:function(e,s,t){"use strict";t.d(s,"a",(fu
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (2139), with no line terminators
                                            Category:dropped
                                            Size (bytes):2139
                                            Entropy (8bit):5.472942062812676
                                            Encrypted:false
                                            SSDEEP:48:UeERIJFHypLHvFsfhbZ1cH6X5SAwztvXxV:2hFsflZ/SAwBD
                                            MD5:1FD14640AA20D14513D7F21BC1286E35
                                            SHA1:865840EC4B1EB5A8948EF034B9B7044D4B5414BD
                                            SHA-256:C1DA4BD14FE3D7C4401F0674656C94146833F10B9E57656C7EF374EF59E60CE5
                                            SHA-512:19A630D09FB4B02A2778829BC5ED3072512E155567B076834FE0DC683DB6D0D4698A5E6AB9A2BBC26D967058114DF517D21AE4311D51BBE9135E2B4AE6F0D6A7
                                            Malicious:false
                                            Reputation:low
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[116],{297:function(e,t,a){"use strict";var i=a(1);t.a=()=>{const[e,t]=Object(i.useState)({width:0,height:0}),a=Object(i.useCallback)((()=>{t({width:window.innerWidth,height:window.innerHeight})}),[]);return Object(i.useLayoutEffect)((()=>(window.addEventListener("resize",a),a(),()=>window.removeEventListener("resize",a))),[a]),e}},743:function(e,t,a){},869:function(e,t,a){"use strict";a.r(t);a(1);var i=a(297),s=(a(743),a(7));t.default=e=>{let{fileReference:t,titleHeader:a,textHeader:c}=e;const n=767,{width:l}=Object(i.a)();return Object(s.jsxs)("div",{className:"section-header custom-container",children:[Object(s.jsxs)("div",{className:"content-image-header",children:[Object(s.jsx)("div",{className:"image-opacity position-image",style:{backgroundImage:`url("${t}")`}}),Object(s.jsx)("div",{className:"image-header-animate",children:Object(s.jsx)("div",{className:"header-image-animation position-image",style:{backgroundImage:`url("$
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):4189
                                            Entropy (8bit):4.132902202808026
                                            Encrypted:false
                                            SSDEEP:96:Tn9URzf2fkIFOH4uOu7O1c8KTkZROI4171rGe2XlzPe24c:T29fJJ8rZROIuJGeF0
                                            MD5:810FF31911DB164D776CBABD0064F3AD
                                            SHA1:312A8A5C82A0DA8F75DA3B68023AAA45EA804C15
                                            SHA-256:0C673B088CE9FAB0957E194D44AFB918C2FBD5F9AA15A5AC859601259AF95DA1
                                            SHA-512:985150AD19DAD31CBE7FBF330004F99D09B456AB9FB879F4F7943741813602EF26D0A4FB4853DD0D9BE8376D6B8D2B1C024B873AF4BF77A79459BA8162C3739C
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/content/dam/snam/pages-assets/i-nostri-business/images/02-icons-custom-editorial-trasporto.svg
                                            Preview:<svg width="104" height="104" viewBox="0 0 104 104" xmlns="http://www.w3.org/2000/svg">. <defs>. <linearGradient x1="100%" y1="50%" x2="0%" y2="50%" id="riks9zde5a">. <stop stop-color="#68B7ED" offset="0%"/>. <stop stop-color="#2E8BDA" offset="100%"/>. </linearGradient>. </defs>. <path d="M32.094 67.407c.664 0 1.202.542 1.202 1.21v.468h38.408v-.467c0-.63.477-1.146 1.087-1.205l.115-.006h5.016c.664 0 1.202.542 1.202 1.21v.468h6.674c.625 0 1.138.48 1.196 1.093l.006.117v10.818c0 .668-.538 1.21-1.202 1.21h-6.674v.467c0 .629-.477 1.146-1.086 1.204l-.116.006h-5.016a1.206 1.206 0 0 1-1.202-1.21v-.468H33.296v.468c0 .629-.476 1.146-1.086 1.204l-.116.006h-5.016a1.206 1.206 0 0 1-1.202-1.21v-.468h-6.674c-.625 0-1.138-.48-1.196-1.093L18 81.113V70.295c0-.668.538-1.21 1.202-1.21h6.673l.001-.467c0-.63.477-1.146 1.086-1.205l.116-.006zm-1.2 2.37h-2.612v.472c0 .05-.002.1-.008.149.081.144.134.309.15.484l.006.117v5.459c0 .674-.539 1.221-1.203 1.221a1.21 1.21 0 0
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):3799
                                            Entropy (8bit):4.177309177199015
                                            Encrypted:false
                                            SSDEEP:96:TSePFE5utjjKg3fkZB090ggEOBOpv2UBEK2l:TTS5u0k2B09BWnfl
                                            MD5:C0F59E5332AA129D68F10AF329A562D6
                                            SHA1:C636DB0B9871843D6AE6F0C5EB4C4613CE1EED40
                                            SHA-256:166418044916E3E266D4DB2F259207C6CCBF46AE0EBE3E11ABD2C748EE220B5E
                                            SHA-512:15709DDBEBC58F9389690FF728EEA99DCBA8B1DB987A801C03F52E692B79B2DCCE2EC1E6212B8F1833C7B055EB2214F0C19B399B704876CA1198F7BD4797E181
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg width="104" height="104" viewBox="0 0 104 104" xmlns="http://www.w3.org/2000/svg">. <defs>. <linearGradient x1="100%" y1="50%" x2="0%" y2="50%" id="kxcdv6l8qa">. <stop stop-color="#68B7ED" offset="0%"/>. <stop stop-color="#2E8BDA" offset="100%"/>. </linearGradient>. </defs>. <path d="M19.406 78.5a1.5 1.5 0 0 1 .144 2.993l-.144.007H8.502a1.5 1.5 0 0 1-.144-2.993l.144-.007h10.904zM16.34 30.005a3.5 3.5 0 0 1 3.495 3.308l.005.192v26.483l.015-.002.144-.007 1.914.001c1.946-.065 3.031 1.358 3.101 3.355l.004.209v11.218l.009.371.014.22c.01.087.025.123.05.14l.018.007h3.034c.064-.005.084-.02.082-.118L26.777 58.09c-.161-1.739.792-3.33 2.414-3.564l.177-.02.122-.005H34c.193 0 .377.036.546.103.176-.377.38-.733.616-1.07l.192-.263.275-.347-1.86-.868a2.57 2.57 0 0 1-.569-.337l-.122-.108-.12-.126a1.82 1.82 0 0 1-.43-1.535l.037-.168.574-2.194c.347-1.322 1.588-2.363 2.929-2.447l.175-.006h5.467l3.788-6.128.1-.143c.68-.86 1.554-1.49 2.812-1.719l.276-.042.091-
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (1732), with no line terminators
                                            Category:dropped
                                            Size (bytes):1732
                                            Entropy (8bit):5.369387686850173
                                            Encrypted:false
                                            SSDEEP:48:nbdQjr6XR3t2y9232r2U+W2O24VZjVTmpMVDUNHeUgWBLp:mr0t2y9232r2q2O24VF9mZN+Ug8Lp
                                            MD5:9273D8510AA6C936912F494D1CDE6283
                                            SHA1:908E447128CCF69CB7FDAA33781C08D8C2C8331B
                                            SHA-256:702C6D3589AF526571AFE46E6552324A243C6C435F8B4D421CED1A3DBCF00F0E
                                            SHA-512:DC88FA21E17E88B0A57D4F5B4BAB11AE187034FE8DC399FD2DF81D3B135CFE316A5981E73CB5BFA447E5199E867B3718C360CDC733C4626B0E6BCC738473D679
                                            Malicious:false
                                            Reputation:low
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[129,134],{283:function(n,t,e){"use strict";e.d(t,"c",(function(){return o})),e.d(t,"a",(function(){return r})),e.d(t,"b",(function(){return c}));const o=new RegExp(/[-a-zA-Z0-9@:%._\+~#=]{1,256}\.[a-zA-Z0-9()]{1,6}\b([-a-zA-Z0-9()@:%_\+.~#?&//=]*)?/gi),i="/content/snam/language-master",l="author-",r=n=>{if(void 0===n)return;const{origin:t}=window.location;return t.includes(l)?a(n):a(n).replace(i,"")},a=n=>{if(null!==n&&void 0!==n&&n.match(o)||null!==n&&void 0!==n&&n.includes("mailto:")||null!==n&&void 0!==n&&n.includes(".pdf")||null!==n&&void 0!==n&&n.includes(".html"))return n;{const[t,e]=null===n||void 0===n?void 0:n.split("#");return e?`${t}.html#${e}`:`${n}.html`}},c=n=>{if(null!==n&&void 0!==n&&n.includes("<a")&&null!==n&&void 0!==n&&n.includes(i)){const{origin:t}=window.location;return null!==t&&void 0!==t&&t.includes(l)?n:null===n||void 0===n?void 0:n.replaceAll(i,"")}return n}},304:function(n,t,e){"use strict";e.r(t);e(1)
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):2912
                                            Entropy (8bit):4.294416635958279
                                            Encrypted:false
                                            SSDEEP:48:5aupwLYHqWI6/XUb2PKvbucEC9NU9d5r1et/N0E5lj5UhrUfrHdYcdUPDs4qhSEN:oKHqWI6MRvbuTC6BCpzdePVq/
                                            MD5:50302E0447CB7BB42D7DE4CD386A86AA
                                            SHA1:FC07007F397B2FFC7C5E50BA4D071F6A34F5DB12
                                            SHA-256:F3FC87E7D533BBF1D5C261F023AF282BC1809E444C345EB4F016BED5F91FAADA
                                            SHA-512:AC474D43BE519CAA632695250EF9AB6D535C91ABAAC9FCB4A59A337304441EB42477656B128A2BAE27F7F97B31683E29960AE4EA30D8FD8F153D420F2A7D6603
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/content/dam/snam/pages-assets/homepage/images/02-icons-custom-editorial-rigassificazione.svg
                                            Preview:<svg width="104" height="104" xmlns="http://www.w3.org/2000/svg">. <defs>. <linearGradient x1="100%" y1="50%" x2="0%" y2="50%" id="a">. <stop stop-color="#68B7ED" offset="0%"/>. <stop stop-color="#2E8BDA" offset="100%"/>. </linearGradient>. </defs>. <path d="m70.609 78.105.183.14 3.503 2.802c.94.754 2.135.758 3.078.022l.127-.105 2.926-2.558c1.869-1.636 4.524-1.783 6.539-.38l.187.136L91 81.086l-1.717 1.925-3.849-2.924c-.932-.708-2.096-.699-3.02.021l-.13.108-2.926 2.559c-1.91 1.668-4.632 1.782-6.652.296l-.182-.14-3.5-2.8c-.922-.736-2.081-.76-3.015-.075l-.131.102-3.289 2.72a5.274 5.274 0 0 1-6.651.105l-.178-.145-3.149-2.659c-.905-.765-2.065-.822-3.01-.166l-.134.098-3.64 2.854c-1.995 1.563-4.724 1.515-6.666-.086l-.174-.15-2.78-2.49c-.897-.8-2.06-.891-3.02-.26l-.135.095L26.442 85l-1.698-1.94 6.61-4.926c1.989-1.484 4.652-1.403 6.556.163l.177.151 2.781 2.492c.914.818 2.11.895 3.08.22l.13-.096 3.64-2.854a5.27 5.27 0 0 1 6.538-.016l.18.146 3.147 2.65
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):858
                                            Entropy (8bit):5.00557739328007
                                            Encrypted:false
                                            SSDEEP:12:tI/4AYNcPHMj/ybGNp3JxMwwZXC8QeUSb5mS4f4cTQTG5lQp2QlT79/rqZM:tI/49+P2zJxMwS5UE74ffTPle/9Dv
                                            MD5:FB14C86A635233BD4A7472ADC8838AA2
                                            SHA1:C0AE95167F8ABDD607FF98A1362345EE2B2FE962
                                            SHA-256:7746A8D14891D24ECC2C2C540BFFBFD5AD55F471B372951729195F7EC25572D1
                                            SHA-512:D9AA1F3E6E9339617EA3CA7C19D0F75322CA06E50561256B106A3213EE1B62A01D9A7105BA9B5D57AEF95DB6FFF956E42DB07EF707E4305AA44DDB057E336C03
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg. viewBox="0 0 64 64". xmlns="http://www.w3.org/2000/svg". xmlns:xlink="http://www.w3.org/1999/xlink". id="arrow-right". role="img". aria-labelledby="titleArrowRight".>. <title id="titleArrowRight">Arrow Right Icon</title>. <defs>. <path id="a" d="M0 0h64v64H0z"/>. </defs>. <g fill="none" fill-rule="evenodd">. <mask id="b" fill="#fff">. <use xlink:href="#a"/>. </mask>. <path d="M22.659 19.586c.734.74.772 1.915.116 2.701l-.116.127L15.13 30 52.015 30c1.096 0 1.985.895 1.985 2 0 1.054-.81 1.918-1.836 1.995l-.149.005-36.885-.001 7.529 7.587a2.011 2.011 0 0 1 0 2.828c-.735.74-1.901.78-2.68.117l-.127-.117-8.108-8.171a6.034 6.034 0 0 1-.175-8.303l.175-.183 8.108-8.171a1.974 1.974 0 0 1 2.807 0z" fill="currentColor" mask="url(#b)" transform="matrix(-1 0 0 1 64 0)"/>. </g>.</svg>.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (3904), with no line terminators
                                            Category:dropped
                                            Size (bytes):3904
                                            Entropy (8bit):5.070654273329791
                                            Encrypted:false
                                            SSDEEP:48:qBmWjp82uMY6sf2U007kniU62Se6y8rXzj3ZXJ46JXdWmABoXpc3m7AJH9iH9uXG:Sm92nEQi2AHr33Z5zWmABo5Ym0JdiduW
                                            MD5:FBA31A24C7466093932658C91804835A
                                            SHA1:15DFEDAB2FE17C6BE472C1B3DFB4EF1239865E86
                                            SHA-256:AFB8AF46447457F1AE36A973291E596753E75EF6C8A8E64E1E5388271ED23ECA
                                            SHA-512:BF2F33973DC5E38C4CAC4A3EF13518521D36F5354A322F48B0477DFAD5DF7D4D4D2E6C076F8C6D9622D06B1DE2B6FCADD6B452CF5DF6AEE739156D3E6F22C57E
                                            Malicious:false
                                            Reputation:low
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[145],{912:function(e,t,n){"undefined"!=typeof self&&self,e.exports=function(e){var t={};function n(s){if(t[s])return t[s].exports;var r=t[s]={i:s,l:!1,exports:{}};return e[s].call(r.exports,r,r.exports,n),r.l=!0,r.exports}return n.m=e,n.c=t,n.d=function(e,t,s){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:s})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var s=Object.create(null);if(n.r(s),Object.defineProperty(s,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)n.d(s,r,function(t){return e[t]}.bind(null,r));return s},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.ha
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):33
                                            Entropy (8bit):4.369707376737533
                                            Encrypted:false
                                            SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                            MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                            SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                            SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                            SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                            Malicious:false
                                            Reputation:low
                                            Preview:FL(BF)|Error=Beacon body is empty
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):769
                                            Entropy (8bit):5.0720063727954665
                                            Encrypted:false
                                            SSDEEP:24:tcSLcPoJxMyVYA5ex3DK69Mf7ZpUk+ECv:2mz8Ce0SZ
                                            MD5:66469B5ADF2360B4141FD280E2956CB8
                                            SHA1:6ED5844678A018C77633817229F2762727CA2FC1
                                            SHA-256:94BA173AB4EDD8726A2BBAA47FC8D5E8298B0F74D7C46E5DBF2C09EA5D393813
                                            SHA-512:EDB026520416786D3100087C2D53D8859C78958554C9C59664C6292BBA7EEB531A09DB6A2868FE1361C647ADC3315D1C960315DC32023794123F1A42FF62C790
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/close.e82ced18.svg
                                            Preview:<svg viewBox="0 0 64 64" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" xml:space="preserve" role="img" id="close" aria-labelledby="titleClose">. <title id="titleClose">Close Icon</title>. <defs>. <path id="veb0or8cta" d="M0 0h64v64H0z"/>. </defs>. <g fill="none" fill-rule="evenodd">. <mask id="bpdzw9hu9b" fill="#fff">. <use xlink:href="#veb0or8cta"/>. </mask>. <path d="m15.933 13.022.127.117 16.262 16.304L48.584 13.14l.127-.117a2 2 0 0 1 2.705 2.941l-16.27 16.312 16.27 16.313a2 2 0 0 1-2.705 2.941l-.127-.117-16.262-16.305L16.06 51.412l-.127.117a2 2 0 0 1-2.705-2.941l16.269-16.313-16.27-16.312a2 2 0 0 1 2.706-2.941z" fill="currentColor" mask="url(#bpdzw9hu9b)"/>. </g>.</svg>.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text, with very long lines (586)
                                            Category:dropped
                                            Size (bytes):162699
                                            Entropy (8bit):5.40559243582152
                                            Encrypted:false
                                            SSDEEP:1536:xmbSLHBC8tWl9i03dbVLJtzSflqAjWA8STlJPCMR5duLuZqvXVIGDjMuoriaympu:xmUCrfPdolq3UlJPPR6xauwi9TIWZ
                                            MD5:9DBEC6ECB8351D684671E60F19C38EBF
                                            SHA1:795F99FDB61B14C84B79C72D7483FFBBEEF40DC7
                                            SHA-256:D475E4C251A740C1E885D18A5C4675DD5D032D97F6A4291F3B6F8152CC2A5E9B
                                            SHA-512:277D929B76544A09C9ACE99B93BB0083AB89BA3393EAB2887C91CBC9555C810126B07E4D51ACDFC073B1F1A737B06C70FD1F9CEAD3EC4F5D683312C6177BBA18
                                            Malicious:false
                                            Reputation:low
                                            Preview:/*. Highcharts JS v4.1.7 (2015-06-26).. (c) 2009-2014 Torstein Honsi.. License: www.highcharts.com/license.*/.(function(){function z(){var a,b=arguments,c,d={},e=function(a,b){var c,d;typeof a!=="object"&&(a={});for(d in b)b.hasOwnProperty(d)&&(c=b[d],a[d]=c&&typeof c==="object"&&Object.prototype.toString.call(c)!=="[object Array]"&&d!=="renderTo"&&typeof c.nodeType!=="number"?e(a[d]||{},c):b[d]);return a};b[0]===!0&&(d=b[1],b=Array.prototype.slice.call(b,2));c=b.length;for(a=0;a<c;a++)d=e(d,b[a]);return d}function D(a,b){return parseInt(a,b||10)}function Da(a){return typeof a==="string"}function da(a){return a&&.typeof a==="object"}function Ha(a){return Object.prototype.toString.call(a)==="[object Array]"}function ra(a){return typeof a==="number"}function Ea(a){return W.log(a)/W.LN10}function ia(a){return W.pow(10,a)}function ja(a,b){for(var c=a.length;c--;)if(a[c]===b){a.splice(c,1);break}}function q(a){return a!==y&&a!==null}function J(a,b,c){var d,e;if(Da(b))q(c)?a.setAttribute(b,c
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (48991), with no line terminators
                                            Category:dropped
                                            Size (bytes):48991
                                            Entropy (8bit):5.33026312149093
                                            Encrypted:false
                                            SSDEEP:768:bDmA/a1A7JYm0rKyVPpj/yN+bm4JHGKh2nnVoyL29Da9H+J22y/YdWROl03vj0wC:ZSIMl9FknnM92k0ZpODLki/rslC8ffvg
                                            MD5:8B025921F40DB1B58E83B4D0C0B3A413
                                            SHA1:AD354B3F89395588D17E0FEE01E8F41600B2FD3B
                                            SHA-256:878C3E2FF5C4EAD6C0B12F82725313D1A063C0C7CABAE6CED48D3590985772FA
                                            SHA-512:4AC023438DE42DA6BF4077FC335AB20159E13978F86A1793CA305ECA35D2BE6FF1AB09C938F5DF8A983C4D2F20487C347AD42C9B4EC04B3DFD43B36FF6B3324F
                                            Malicious:false
                                            Reputation:low
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[13],{308:function(e,t,o){"use strict";o.d(t,"a",(function(){return a}));var r=o(1),n=o(336);function a(){return r.useContext(n.a)}},309:function(e,t,o){"use strict";function r(e){let{props:t,states:o,muiFormControl:r}=e;return o.reduce(((e,o)=>(e[o]=t[o],r&&"undefined"===typeof t[o]&&(e[o]=r[o]),e)),{})}o.d(t,"a",(function(){return r}))},332:function(e,t,o){"use strict";o.d(t,"a",(function(){return j}));var r=o(4),n=o(1),a=o(39),i=o(295),l=o(835),s=o(303),d=o(296),c=o(292),u=o(836),p=o(943);function b(e){return Object(p.a)("MuiSvgIcon",e)}Object(u.a)("MuiSvgIcon",["root","colorPrimary","colorSecondary","colorAction","colorError","colorDisabled","fontSizeInherit","fontSizeSmall","fontSizeMedium","fontSizeLarge"]);var m=o(7);const f=["children","className","color","component","fontSize","htmlColor","inheritViewBox","titleAccess","viewBox"],h=Object(c.a)("svg",{name:"MuiSvgIcon",slot:"Root",overridesResolver:(e,t)=>{const{ownerState
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (4823), with no line terminators
                                            Category:downloaded
                                            Size (bytes):4823
                                            Entropy (8bit):5.332842319290038
                                            Encrypted:false
                                            SSDEEP:96:zs3Ol1vxvfvpvzv8vhVys04teeLdS1a0WIMVeL3F4Koh288T1hM:zt1JXxbkB04lV0WIMV84IM
                                            MD5:0DCBCB22BA4D4804C3CED354122DAAE5
                                            SHA1:A2A6AA985E71D235FA1134BFA2BECD8332D35A7F
                                            SHA-256:27B5EBF64E985A5DED0733C01C5E0402E04CAD5D23733D8B8008BF7FC3B678F1
                                            SHA-512:80D286EBC95DD72C2D7F8A53D15B2999A3259830844BC984D7714663E0EE1B48AAD0A5E07E3AAF7DF8D083DAB1ED58EC30BCE373CA285C591EBC94727F52B916
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/js/83.12c0169c.chunk.js
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[83,134],{283:function(e,t,a){"use strict";a.d(t,"c",(function(){return n})),a.d(t,"a",(function(){return s})),a.d(t,"b",(function(){return l}));const n=new RegExp(/[-a-zA-Z0-9@:%._\+~#=]{1,256}\.[a-zA-Z0-9()]{1,6}\b([-a-zA-Z0-9()@:%_\+.~#?&//=]*)?/gi),i="/content/snam/language-master",c="author-",s=e=>{if(void 0===e)return;const{origin:t}=window.location;return t.includes(c)?d(e):d(e).replace(i,"")},d=e=>{if(null!==e&&void 0!==e&&e.match(n)||null!==e&&void 0!==e&&e.includes("mailto:")||null!==e&&void 0!==e&&e.includes(".pdf")||null!==e&&void 0!==e&&e.includes(".html"))return e;{const[t,a]=null===e||void 0===e?void 0:e.split("#");return a?`${t}.html#${a}`:`${e}.html`}},l=e=>{if(null!==e&&void 0!==e&&e.includes("<a")&&null!==e&&void 0!==e&&e.includes(i)){const{origin:t}=window.location;return null!==t&&void 0!==t&&t.includes(c)?e:null===e||void 0===e?void 0:e.replaceAll(i,"")}return e}},289:function(e,t,a){"use strict";a.d(t,"a",(f
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):93849
                                            Entropy (8bit):3.8170733413827014
                                            Encrypted:false
                                            SSDEEP:1536:gmGJje4TpqcVdHFy4Bo7co60ZPMarYJHFJAIW1H8KL/ihDwYJZOtaUmln4tJQnby:gm/KDI2K1Vc1BOF
                                            MD5:A5BF4872F91DA816D2A52F53C0EAB37A
                                            SHA1:FDE23AB0E805ADADD33E888A06832039A0C15224
                                            SHA-256:8621961683A75F84E1D877F98434EDEFBB8330748ADDDE84AA6A55BE25F484A0
                                            SHA-512:3BCA754495C7C39E745E62D112378716EAB26BF0F63B4C43CC563B86242EC8CB103F17BCD90BCD7981BE79B0CECBCD82F951F3AD47E80C3D91284C8E60E91650
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/content/dam/snam/pages-assets/shared-assets/banner/09-intestazioni-elementi-singoli-graphic-bg.svg
                                            Preview:<svg width="1440" height="460" viewBox="0 0 1440 460" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <defs>. <linearGradient x1="50%" y1="0%" x2="50%" y2="69.558%" id="yopxrwvq7d">. <stop stop-color="#07294A" offset="0%"/>. <stop stop-color="#004C97" offset="100%"/>. </linearGradient>. <linearGradient x1="50%" y1="0%" x2="50%" y2="100%" id="2fp6bvxree">. <stop stop-color="#07294A" offset="0%"/>. <stop stop-color="#004C97" offset="100%"/>. </linearGradient>. <linearGradient x1="100%" y1="50%" x2="0%" y2="50%" id="bqjtehx8fg">. <stop stop-color="#07294A" offset="0%"/>. <stop stop-color="#004C97" offset="100%"/>. </linearGradient>. <path id="zg41mtyxca" d="M0 0h1441v460H0z"/>. <path id="ccrpm1sbqc" d="M0 0h1440v632H0z"/>. </defs>. <g fill="none" fill-rule="evenodd">. <mask id="swl3nof0kb" fill="#fff">. <use xl
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):675
                                            Entropy (8bit):5.009900824032404
                                            Encrypted:false
                                            SSDEEP:12:trwdU/i3/KY433AmZRxM5DtIAwdUjXCa/SCmEUUdo1WAT49Vf4UUZSK//vM:tYU/i3L8AmZRxMdGcSCkGVBfZkD0
                                            MD5:B5D437566E6FF7DCA28AB183FB43AB53
                                            SHA1:CAE65B5F59FE9AC369B86FFCC3DB671D751855D9
                                            SHA-256:84CC1775E5E7E4998BA14A9BFD42B1E79C600B9D3BDC9D1530DE1F3E6C283F82
                                            SHA-512:D874A694725ADC072D22AA17107E5CBB5036978FDFC479231AA0B15DFF0FEA023058589F5A71BB38F49DC3C5A7F24167E54FD21DFE83A233ADEE71C87FE05C82
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <defs>. <path id="byr4os3i2a" d="M0 0h24v24H0z"/>. </defs>. <g id="close-icon" fill="none" fill-rule="evenodd">. <mask id="n9tez1hi7b" fill="#fff">. <use xlink:href="#byr4os3i2a"/>. </mask>. <path d="M18.267 4.883a.75.75 0 0 1 1.014 1.103l-6.102 6.117 6.102 6.117a.75.75 0 0 1-1.014 1.104l-.048-.044-6.099-6.115-6.098 6.115-.047.044A.75.75 0 0 1 4.96 18.22l6.1-6.117-6.1-6.117a.75.75 0 0 1 1.015-1.103l.047.044 6.098 6.114 6.099-6.114z" fill="currentColor" mask="url(#n9tez1hi7b)"/>. </g>.</svg>.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):589
                                            Entropy (8bit):5.070104113707824
                                            Encrypted:false
                                            SSDEEP:12:tr9btK7Pa4VuExGWdiGYz/eUftdZWnNAwR6A+Im2+4YDKWEHtMaGQV:txbtKba6LxGdGOv70sC+4YDKDHtMa1V
                                            MD5:6ED857C0E436630586D0D1DB90A8BB23
                                            SHA1:8A89AA8B1BABA7162A6EDA619CDCB4638A7A9043
                                            SHA-256:1BF4C7B10D3FC32C72E37447A71F91A5CE5867F0C1FAD5C6B6AAE0F41ECDEB73
                                            SHA-512:9576D52A5FD11A9C2AF732CD9AEB8E54E902FE4DC2C2D2952496D0053DD95C20D70B55346EB6EFAF0C4F53CC328F43A19C69E4288BD0BEE5E74D54D0D3DC54B3
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/button-select-custom.32eb6afa.svg
                                            Preview:<svg width="56" height="56" viewBox="0 0 56 56" xmlns="http://www.w3.org/2000/svg">. <defs>. <linearGradient x1="100%" y1="50%" x2="0%" y2="50%" id="1h3z58cdaa">. <stop stop-color="#E6F6EA" offset="0%"/>. <stop stop-color="#9ADBAA" offset="100%"/>. </linearGradient>. </defs>. <path d="M28 55.638c15.244-2.654 28-12.455 28-27.82 0-8.293-5.482-13.187-11.277-18.284C39.783 5.19 35.116 0 28 0 12.536 0 0 9.534 0 27.819 0 46.103 12.756 58.29 28 55.638z" transform="rotate(90 28 28)" fill="url(#1h3z58cdaa)" fill-rule="evenodd" opacity=".4"/>.</svg>
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 597x429, components 3
                                            Category:downloaded
                                            Size (bytes):9609
                                            Entropy (8bit):7.794656029858111
                                            Encrypted:false
                                            SSDEEP:192:JeSoN9gtA/kWIvWJ7Zagj9HX1m5QD7tTHvwySLk:5oN2tQLzBwOD7t80
                                            MD5:004E7B23587C41B660AC13A30ECBF6A5
                                            SHA1:C997B137C2DFF8A840E0FFB213BE6DBD5265370F
                                            SHA-256:C23AEF13FD7248EBAD3FACB640A841A26E64A5586E5E659304211A04BB5464BC
                                            SHA-512:4FDD369B9C9ED97547FC23DF69B0B5A6E9FE0A9D3991CA035EBD27EA83C6C5FA785E0BEB46E064E24EB4F614C07EE8A617B9C2D195B33E04D2338763E48EA8EB
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/content/dam/snam/pages-assets/esg/images/e_3.jpg
                                            Preview:......JFIF..............................................(.%.!.!.%.(.<.+...+...+.<.\.9.C.9.9.C.9.\.Q.b.P.K.P.b.Q...r.f.f.r...........................P.P..................................(.%.!.!.%.(.<.+...+...+.<.\.9.C.9.9.C.9.\.Q.b.P.K.P.b.Q...r.f.f.r...........................P.P..........U.."..........1..............................................................`.............................................>...[.h\..w.\.t.f...f.<.;Z...O..^...9...w..\(.......................y.*.WY.+1%..S....E..|.pi^.&...$.....L.."s.....................r.-Z.d.l.Y)D.,d..n..k.....l...[.,..+...=..=fu.....................pM.V.......P.$.#&.?..}..S.v.".=u..W.=........W..O.}.l%......... .@..@..G.1....\..aEu.b.+.W........o&..6q.-e....kV'..+c..5[...d..?.}$..M.........A0..%.P%..?..X...U....YJE...L...q.[..m'z......J.D.>a?Q.7...No3....S..Z......Z6.~..G............L..@.........r..gkcWc65..Z.N.W..5z.....D...Z]].@...?../.3..c..j...2.I.5_...o.......... .A(..%.uv|rrc....k.i.6vy.{...e.yz..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (42243)
                                            Category:downloaded
                                            Size (bytes):42317
                                            Entropy (8bit):5.355299808508855
                                            Encrypted:false
                                            SSDEEP:768:rFEpSVeVlV+LCweLckMmQz454mQjv2scwmRSlCsT0Nl8EI:ip3X7lJNQjRPusT
                                            MD5:7E6E689C8F1E039E76F0946030FF34DC
                                            SHA1:50811A413422B08C60018FDE1220CC181C344189
                                            SHA-256:E8190169F49D92E43D6DB0D36422026995B9F2EFC5E78D223DB3FB446071AAEE
                                            SHA-512:2ACD83CC65641019CC48C6952C2EE7ED4569A01DED98C509F8C4DDFDADC14F6F4B22D3FCFF508DDBF097A41293928CD2FA19CF0A51DC3EB8FD14F00377B3D46F
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/js/7.0e0e0d7c.chunk.js
                                            Preview:/*! For license information please see 7.0e0e0d7c.chunk.js.LICENSE.txt */.(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[7],{670:function(e,t,r){"use strict";function n(e,t){for(var r=0;r<t.length;r++){var n=t[r];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(e,n.key,n)}}r.d(t,"a",(function(){return lr}));var o,i,a,s,l,c,u,f,p,d,h,g,v,m=function(){return o||"undefined"!==typeof window&&(o=window.gsap)&&o.registerPlugin&&o},y=1,x=[],b=[],w=[],_=Date.now,k=function(e,t){return t},C=function(e,t){return~w.indexOf(e)&&w[w.indexOf(e)+1][t]},S=function(e){return!!~d.indexOf(e)},T=function(e,t,r,n,o){return e.addEventListener(t,r,{passive:!1!==n,capture:!!o})},E=function(e,t,r,n){return e.removeEventListener(t,r,!!n)},P="scrollLeft",M="scrollTop",O=function(){return h&&h.isPressed||b.cache++},A=function(e,t){var r=function r(n){if(n||0===n){y&&(a.history.scrollRestoration="manual");var o=h&&h.isPressed;n=r.v=Math.round(n)||(h&&h.iO
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):5477
                                            Entropy (8bit):4.643181514201613
                                            Encrypted:false
                                            SSDEEP:96:gcV5Bsnsbi6T2XIOquPMigb/xBl7x77TLtxa8U1g7RpK0lPrWI:VXysu6yquP6b/xBv7RkI7RpOI
                                            MD5:3CBF8D1011C5071EF5E240C47D14ECBC
                                            SHA1:68B8694CA3FC5789CBDEBB86EF7695C7AEC8A98E
                                            SHA-256:BF0EC5B77DC5CAAEB50AC14DA7A7C7D6969A514A43B4E1B0E71ECBCD0871BB7D
                                            SHA-512:B559D495D5779E925BA4DFD62884547A6EF76573867A86C3D3D3AF18D8ABB4ED48A7DF6189248788EA38590D02CCB4A2CFAD0DE57C2EB460CD401EAC4938D15E
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg width="1440" height="303" viewBox="0 0 1440 303" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <defs>. <linearGradient x1="50%" y1="3.548%" x2="50%" y2="82.217%" id="bbv1245kwc">. <stop stop-color="#FFF" stop-opacity=".4" offset="0%"/>. <stop stop-color="#FFF" offset="100%"/>. </linearGradient>. <linearGradient x1="50%" y1="3.548%" x2="50%" y2="83.297%" id="kdfmpqtjcd">. <stop stop-color="#FFF" stop-opacity=".4" offset="0%"/>. <stop stop-color="#FFF" offset="98.645%"/>. </linearGradient>. <linearGradient x1="50%" y1="3.548%" x2="50%" y2="83.297%" id="i4s2mxse0e">. <stop stop-color="#FFF" stop-opacity=".4" offset="0%"/>. <stop stop-color="#FFF" offset="98.645%"/>. </linearGradient>. <linearGradient x1="50%" y1="3.548%" x2="50%" y2="83.297%" id="rkrapic2tf">. <stop stop-color="#FFF" stop-opacity=".4" offset="0%"/>.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (32740)
                                            Category:dropped
                                            Size (bytes):35815
                                            Entropy (8bit):5.320582095062312
                                            Encrypted:false
                                            SSDEEP:768:Yyc/Fw3mNF/i3r5lzh0Aq9JQxpTQuVDfDRVNKy/IQCKmYP3:rAFw3+F/UFthQ9uphcq13
                                            MD5:964F8CB588092AC645368E7307EB73AC
                                            SHA1:E01FEAB6AB013563A03E9536A71F1794021A2713
                                            SHA-256:F012C00D43164A4DE843AE80ABEFE500F8497E1123D11C965CD3B40600FE9720
                                            SHA-512:F2182FE74F46C7AA11FFB0F36BB93E7E5BE6BACEDF0D98840B8A0EA68D09281342A91570B0B8C0B04E12CC2F10C139A3E918642F8E1F4DCF74A9D1E321128A90
                                            Malicious:false
                                            Reputation:low
                                            Preview:// For license information, see `https://assets.adobedtm.com/extensions/EPc7341b33570d4c988798fc9f0093d4b2/AppMeasurement.js`..function AppMeasurement(e){var t=this;t.version="2.26.0";var n=window;n.s_c_in||(n.s_c_il=[],n.s_c_in=0),t._il=n.s_c_il,t._in=n.s_c_in,t._il[t._in]=t,n.s_c_in++,t._c="s_c";var a=n.AppMeasurement.Bc;a||(a=null);var i,r,o,c=n;try{for(i=c.parent,r=c.location;i&&i.location&&r&&""+i.location!=""+r&&c.location&&""+i.location!=""+c.location&&i.location.host===r.host;)i=(c=i).parent}catch(e){}t.log=function(e){try{console.log(e)}catch(e){}},t.$a=function(e){return""+parseInt(e)==""+e},t.replace=function(e,t,n){return!e||0>e.indexOf(t)?e:e.split(t).join(n)},t.escape=function(e){var n,a;if(!e)return e;for(e=encodeURIComponent(e),n=0;7>n;n++)a="+~!*()'".substring(n,n+1),0<=e.indexOf(a)&&(e=t.replace(e,a,"%"+a.charCodeAt(0).toString(16).toUpperCase()));return e},t.unescape=function(e){if(!e)return e;e=0<=e.indexOf("+")?t.replace(e,"+"," "):e;try{return decodeURIComponent(e
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (17686), with no line terminators
                                            Category:downloaded
                                            Size (bytes):17686
                                            Entropy (8bit):5.320617488125266
                                            Encrypted:false
                                            SSDEEP:384:8ls9PxLtEravE7/9xtxol3jThfcJ88NpehJT:gs5xLtEravE7/9xYjTi88NpuJT
                                            MD5:1EB7AA5AA5DABC7A583F3757638DD923
                                            SHA1:A72E38DD9E9010EB7355865DC66B4632AC3B6774
                                            SHA-256:269EAF6AD6BB2C771465B2F6B5FAEA18D8B7E3421CE972527F8B00498A05836D
                                            SHA-512:60A6926B416FBDBF3869E5786DB7150E73E941C9E1941312627364CFC0674EBE04163BB06482622AFF924705BFFA7662DEC25E78517182FBE717D6D68BF87762
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/js/49.bb5cf91b.chunk.js
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[49],{298:function(e,t,n){"use strict";t.a=e=>{var t;document.body.classList.toggle("is-menu-open",e),null===(t=document.querySelector("html"))||void 0===t||t.classList.toggle("is-menu-open",e)}},301:function(e,t,n){"use strict";var a=n(1);t.a=(e,t)=>{const[n,s]=Object(a.useState)(e),i=Object(a.useRef)(null),o=e=>{!i.current||i.current.contains(e.target)||t||s(!1)};return Object(a.useEffect)((()=>(document.addEventListener("click",o,!0),()=>{document.removeEventListener("click",o,!0)}))),{ref:i,isComponentVisible:n,setIsComponentVisible:s}}},304:function(e,t,n){"use strict";n.r(t);n(1);var a=n(283),s=n(7);t.default=e=>{const{text:t,checkbox:n,url:i,decoration:o,download:c,theme:l="light",customProps:r,id:d}=e,u=d||"button-link-"+Math.floor(Math.random()*Date.now()).toString(16),m=c?"icons-system-document-download":n?"icons-system-arrow-external":"icons-system-arrow-right-with-line";return Object(s.jsx)("a",{href:i&&Object(a.a)(i),
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):1915
                                            Entropy (8bit):4.408847797825496
                                            Encrypted:false
                                            SSDEEP:48:lKaHpwLSWwzh5bp0GzJ1UwgM1sezDkeO7DeC56:TFWwN9p00J1zgfeRwDeC56
                                            MD5:0B2BFEA4E3463591C9C9616499B195A0
                                            SHA1:5FC85EF4C8AA594BA5579933593D880E879B63D9
                                            SHA-256:9B676715894ADEFDCEFA6BB484F0BC325ADF41A808BD6E7273879109A4B25278
                                            SHA-512:E2CC4D44F218AFB0546C098E9459BE558E0631AA21DF453A983F6F9A128CA4BF27B51FA39BFBE21066F3C67E21BF5A336F52AFF078755D1C3E97B0DEB82067EC
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg width="104" height="104" viewBox="0 0 104 104" xmlns="http://www.w3.org/2000/svg">. <defs>. <linearGradient x1="100%" y1="50%" x2="0%" y2="50%" id="pi3o8120aa">. <stop stop-color="#68B7ED" offset="0%"/>. <stop stop-color="#2E8BDA" offset="100%"/>. </linearGradient>. </defs>. <path d="m53.576 19.427.134.117 15.836 14.774V22.5h-4.759v2.208a1.5 1.5 0 0 1-1.355 1.493l-.145.007a1.5 1.5 0 0 1-1.493-1.355l-.007-.145V21a1.5 1.5 0 0 1 1.356-1.493l.144-.007h7.76a1.5 1.5 0 0 1 1.492 1.356l.007.144v16l-.005.111 10.086 9.411a2.5 2.5 0 0 1-1.517 4.32l-.188.008L76 50.849v30.928a2.5 2.5 0 0 1-2.336 2.495l-.164.005H51.206a1.5 1.5 0 0 1-1.438-1.075c-1.069-3.616-1.769-6.973-2.097-10.068l-.143-.086-.641-.399c-10.066-6.412-11.097-14.233-2.858-22.464l.26-.258.106-.093 1.493-1.215 1.419-1.168.904-.753.872-.732 1.244-1.06 1.17-1.012.739-.649.705-.628.672-.607.639-.587.895-.84.555-.535.522-.513.488-.492.455-.471c.074-.077.145-.153.215-.228l.405-.44a1.5 1.5 0 0
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):2912
                                            Entropy (8bit):4.294416635958279
                                            Encrypted:false
                                            SSDEEP:48:5aupwLYHqWI6/XUb2PKvbucEC9NU9d5r1et/N0E5lj5UhrUfrHdYcdUPDs4qhSEN:oKHqWI6MRvbuTC6BCpzdePVq/
                                            MD5:50302E0447CB7BB42D7DE4CD386A86AA
                                            SHA1:FC07007F397B2FFC7C5E50BA4D071F6A34F5DB12
                                            SHA-256:F3FC87E7D533BBF1D5C261F023AF282BC1809E444C345EB4F016BED5F91FAADA
                                            SHA-512:AC474D43BE519CAA632695250EF9AB6D535C91ABAAC9FCB4A59A337304441EB42477656B128A2BAE27F7F97B31683E29960AE4EA30D8FD8F153D420F2A7D6603
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg width="104" height="104" xmlns="http://www.w3.org/2000/svg">. <defs>. <linearGradient x1="100%" y1="50%" x2="0%" y2="50%" id="a">. <stop stop-color="#68B7ED" offset="0%"/>. <stop stop-color="#2E8BDA" offset="100%"/>. </linearGradient>. </defs>. <path d="m70.609 78.105.183.14 3.503 2.802c.94.754 2.135.758 3.078.022l.127-.105 2.926-2.558c1.869-1.636 4.524-1.783 6.539-.38l.187.136L91 81.086l-1.717 1.925-3.849-2.924c-.932-.708-2.096-.699-3.02.021l-.13.108-2.926 2.559c-1.91 1.668-4.632 1.782-6.652.296l-.182-.14-3.5-2.8c-.922-.736-2.081-.76-3.015-.075l-.131.102-3.289 2.72a5.274 5.274 0 0 1-6.651.105l-.178-.145-3.149-2.659c-.905-.765-2.065-.822-3.01-.166l-.134.098-3.64 2.854c-1.995 1.563-4.724 1.515-6.666-.086l-.174-.15-2.78-2.49c-.897-.8-2.06-.891-3.02-.26l-.135.095L26.442 85l-1.698-1.94 6.61-4.926c1.989-1.484 4.652-1.403 6.556.163l.177.151 2.781 2.492c.914.818 2.11.895 3.08.22l.13-.096 3.64-2.854a5.27 5.27 0 0 1 6.538-.016l.18.146 3.147 2.65
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                            Category:downloaded
                                            Size (bytes):95984
                                            Entropy (8bit):5.4013513181483646
                                            Encrypted:false
                                            SSDEEP:1536:cJXxykR/OJj1XmT61rz2+kVWbKlFblo4FZKJpsYSpwEbQ2b/ZqwiDLs4Qu4KMSb9:RJj1XmTs2+kVy+FN/KJG5yEbQNHQTK/Z
                                            MD5:38381204B5D9F3C9D35B3BB56124C1F6
                                            SHA1:9868F556606F514A0E4B17C7E42FA9F3E4B4BA29
                                            SHA-256:3FBDEAB8248A6ACF14CDF62BDD1CA80C8DD25C5DE7E0E9FD7CBDFFCA9D019E7E
                                            SHA-512:AA3C2DC0DBBF705570CA659B9D6A79895639DF67BC8D0B7F5385F38DF3372C4CF4DC58E566F19A235118CC663C68D1801B05889C7C8DA32D3514BB1F80BF1ED4
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/js/27.36d3844e.chunk.js
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[27,130,134],{283:function(e,t,r){"use strict";r.d(t,"c",(function(){return n})),r.d(t,"a",(function(){return i})),r.d(t,"b",(function(){return l}));const n=new RegExp(/[-a-zA-Z0-9@:%._\+~#=]{1,256}\.[a-zA-Z0-9()]{1,6}\b([-a-zA-Z0-9()@:%_\+.~#?&//=]*)?/gi),o="/content/snam/language-master",a="author-",i=e=>{if(void 0===e)return;const{origin:t}=window.location;return t.includes(a)?s(e):s(e).replace(o,"")},s=e=>{if(null!==e&&void 0!==e&&e.match(n)||null!==e&&void 0!==e&&e.includes("mailto:")||null!==e&&void 0!==e&&e.includes(".pdf")||null!==e&&void 0!==e&&e.includes(".html"))return e;{const[t,r]=null===e||void 0===e?void 0:e.split("#");return r?`${t}.html#${r}`:`${e}.html`}},l=e=>{if(null!==e&&void 0!==e&&e.includes("<a")&&null!==e&&void 0!==e&&e.includes(o)){const{origin:t}=window.location;return null!==t&&void 0!==t&&t.includes(a)?e:null===e||void 0===e?void 0:e.replaceAll(o,"")}return e}},289:function(e,t,r){"use strict";r.d(t,"a
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):33
                                            Entropy (8bit):4.369707376737533
                                            Encrypted:false
                                            SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                            MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                            SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                            SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                            SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                            Malicious:false
                                            Reputation:low
                                            Preview:FL(BF)|Error=Beacon body is empty
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 280 x 168, 8-bit colormap, non-interlaced
                                            Category:dropped
                                            Size (bytes):1633
                                            Entropy (8bit):7.58595483311777
                                            Encrypted:false
                                            SSDEEP:48:e+t9qTU/VZ9BT5Hbcu55LxvyKRpZJxe6CdEMC:9/V3/HbcunFX/ZJkK
                                            MD5:32DBC066CFC9A17AE44324BC4B006060
                                            SHA1:8C172170F2026F4E66E1060F9FF94718F83345CC
                                            SHA-256:5385225E610992B49ED75EFCA1013EB994B59FEB93DA0115CE1D1AE6DBFD556A
                                            SHA-512:18720AD18AC2DDA5714FD95DE051FB22AA0D2E75A5D0B227AB0221E7D330A880E358914CD8BAB090383BE8FBF88CB36B945048B114C0246A31CF4D91F6DCD70A
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR.....................gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE.Wl.............(n.!i.AY....&mp...........3.0J....5......Mc.D[.....+F...">|.9y.......Pf....y...1..&B..5......Lb...6..I`....w.{.v.....bKGD.f.|d....tIME.....9).B......IDATx..iW.0.D..t.P....]....i(...h.720..9..t..e[/...}oy...Y...n(;./S+.......}.8..>..v..Gs......qu..O...E.%...l..=&0_.....{.K...S.So0..-?.:x4>u..c.....`.,.....`r-..F.S?0....#......`.>..3....d.EI0.>u.SfQ.L.O...Zt..X..`......w..|R.Y[tQ.T.a....!...+,...._.|R...h.&.RM.I..b,......I..j,..F..L.EW`...m..b.`...B3.B..`.-Z...a.....h.|..O.`H...........v.C.`.C.'.f......n.#..Z0.nE\0J..+.`..0....I...t&.a..&...uA......tl0q].m....J..%..&t..v.$.........&.V...m.....h..8`.........F.$.......^..V....%l..b.......C..0..l0.j..N.....r5...W).F...N...!.T.F:.^...S..Y.S9..O.`.Iq.`h>...}.!.T.F.(X...S..iji...OE`..5.i.....+0..J.}.................<.0;...&0..+..K......................................................;...j..<.1..1
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 614x564, components 3
                                            Category:dropped
                                            Size (bytes):12238
                                            Entropy (8bit):7.795028633395768
                                            Encrypted:false
                                            SSDEEP:192:MMfFt1fZxi25WRByByexdGAbOX4igQ4tx95yJ3RHj52QBYpNq17Y:tFfNgR8ByCyINH95aBD56Oy
                                            MD5:4FF3A6165088BE88726D43DA1250D354
                                            SHA1:127196B10D4232693E44107ADD0BA7D66CE2380D
                                            SHA-256:6AA0DC701D1E7FE59CAEDAC5F76AA9A54397AA540C618D67C385638D12C65E42
                                            SHA-512:BC8144A450A39BD481185E88F3E2226C8BB1B6EC7ECFCE02D9BB3B2BDC64EB4607F5D0BB3D5B73461C900AEF54275407F0B8BB009505735D193A4EE09749EF1A
                                            Malicious:false
                                            Reputation:low
                                            Preview:......JFIF..............................!.!...*.-.(.-.*.=.8.3.3.8.=.].B.G.B.G.B.]...X.g.X.X.g.X...}...{.s.{...}.......................:.....:...w........................!.!...*.-.(.-.*.=.8.3.3.8.=.].B.G.B.G.B.]...X.g.X.X.g.X...}...{.s.{...}.......................:.....:...w..............4.f.."........../............................................................P.............................................. ..G6v.v...e..OE......................#!.3.d.R ........{.=:....}...Ob|..Z.s..................M.3s.f.*=...P........K.qU..~....i.U..7................*..d..s...m...].<-.^.^7Q.QE.kq..0.....J.=.4x.......d....N..U.._.nM.Z............%.@ .|..b.......5t..`.....-n...[0_T_.......-..K..5c[......U...O.=xj.....{. ...........(..$..|..MV.s...wiW....Y.wm...........k./...g.........3u..._..+,.)nh...cv./.P.................y./\s..-.....?E...[..fL..3t.....}...f....i..v3w=`f.g...g;......Vz..........@.A0..%.>O...U.a..*..u.I.F....*.,....&....@..3..{5S\.x..}/;~5.l.y.VN
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (32748)
                                            Category:downloaded
                                            Size (bytes):117069
                                            Entropy (8bit):5.382437420837064
                                            Encrypted:false
                                            SSDEEP:1536:AP7MsmGfxD4cY00Jm/2DPF17ZxH6cEkcPeCx2En+1x9R1k1CI07ou3JWBhs+VZfI:X176cEkcP0H1jdWC+TfI
                                            MD5:6450B66765D291E91E5F9273B5828AB0
                                            SHA1:CEA3AD51C23034A90710E85211306920BDDD47D3
                                            SHA-256:59B6F55F29EFCF44F71241E40E85287488CA14D0A641AA924476307F4EB51BFC
                                            SHA-512:2A9E6531E0D5BBFF0515655A0F69F69B5BB8F641DC02ED4A6626C8AD7A65AE5A289C5C2FD00EC6D0067B2737FAFB90BB7233FCA2664623FF4C51E9C116ED815F
                                            Malicious:false
                                            Reputation:low
                                            URL:https://assets.adobedtm.com/be222bf082a0/6e8ce34435c3/launch-f0d6095b07a9.min.js
                                            Preview:// For license information, see `https://assets.adobedtm.com/be222bf082a0/6e8ce34435c3/launch-f0d6095b07a9.js`..window._satellite=window._satellite||{},window._satellite.container={buildInfo:{minified:!0,buildDate:"2024-08-07T11:22:41Z",turbineBuildDate:"2023-02-22T20:37:26Z",turbineVersion:"27.5.0"},environment:{id:"ENd473f5e9ee0845d6bac692f647a6a345",stage:"production"},dataElements:{"Component Type":{defaultValue:"",modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(e){if(e&&e.component&&e.component.hasOwnProperty("@type"))return e.component["@type"]}}},"UTM Source":{defaultValue:"Unspecified",modulePath:"core/src/lib/dataElements/queryStringParameter.js",settings:{name:"utm_source",caseInsensitive:!0}},"Page Name":{modulePath:"core/src/lib/dataElements/pageInfo.js",settings:{attribute:"title"}},"Event Details":{modulePath:"core/src/lib/dataElements/runtimeEnvironment.js",settings:{attribute:"eventDetail"}},"UTM Campaign":{defaultValue:"Unspecified",modul
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 482x467, components 3
                                            Category:dropped
                                            Size (bytes):210007
                                            Entropy (8bit):7.958854068298966
                                            Encrypted:false
                                            SSDEEP:6144:F+nO60Afk/JlnoYHrlAkaSN82cZr4H83I9PAaia8G9yv7q0u:F+np0Afk1LlK2cZrJEieb
                                            MD5:0D55DEC5FDD63C018E9E880513132027
                                            SHA1:2B08814F8C0664A5B1B32FEBEE4B1892AB43D504
                                            SHA-256:4042411CDBEA57E599D9E6CA39616098B95A31F754C5308CFAECA37F16970C82
                                            SHA-512:38589A3A82A8D1011DC648EB93902EFBF871CC57C8D7DB896619A2CC1D9A02F5E704FB7D506A4999032DD81A9143D841C32A8C800456B477135608C56D456AD2
                                            Malicious:false
                                            Reputation:low
                                            Preview:......JFIF.............C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....g...VP.ZM.Z].Q..mraEcq.n....0.|0.M}m......m..c...R..h..bB.7.....7...N+.V....!.. ..)?..L......U..#..`.p.KC......lr.$_;.@U...8......9.W.....J.rV..k{;n.-^../(.d.(.F.){..R.>Z.mz...O......m....).VO.5A....5...2.(Hf8S_D|&.+.h...u....<S...[...6...[A......rG......|....u...p.A$.Q...Xq..s.j.w.V...1&..yRI.....u.#..B...$|...t.QJ...J.N_f..{5..{n.....x..WvVj.^.M....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:downloaded
                                            Size (bytes):16
                                            Entropy (8bit):3.702819531114783
                                            Encrypted:false
                                            SSDEEP:3:HBe7Y:QY
                                            MD5:6FC5DF420A0081944B1C8AC57687DE30
                                            SHA1:A3F6984D7AA1472051BD359E2AA2AA468EA6A5EA
                                            SHA-256:D5CC1D2094C225ABE3BF1E444C63CCCC223A50DE6BDE1323D719A077DF8B812D
                                            SHA-512:2EC1F16E9705774116311997E4DBE0B7E7EFF5E6AC2FF494C4756E73FF82880707267CDC1F6FB0430F9F298301E6011BD5FA1F49DEADB890462636659CE78331
                                            Malicious:false
                                            Reputation:low
                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAk4mdQgAFcPjhIFDVNt-Ag=?alt=proto
                                            Preview:CgkKBw1TbfgIGgA=
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (358), with no line terminators
                                            Category:downloaded
                                            Size (bytes):358
                                            Entropy (8bit):5.195617108310314
                                            Encrypted:false
                                            SSDEEP:6:5X8eWLuriW5rQPScwVFGqwfYv0fOZVqYGlRXRtQlRj5sysf/88aL8e0YIfW:Z8JLeiKU8VFGqwfdfOPfshmAyFLZbIfW
                                            MD5:F9B4B9EDCC00AEE9F3FCD96B39CF14A2
                                            SHA1:C109AF723B5B3E681140AF26F040E87C08DE6108
                                            SHA-256:816F1C39F0BFBD303660443AAA42CB63F1FE88D451D07AB0A0AB238AA0029BF5
                                            SHA-512:F4E5586E3D0B872165841D083E1052D0B87F81A72C5C6F39D11B354EE8961E10DEB28BBD8E780CFD757345D51A6083DA5E65EFE8DB65E8A8E0D4D75A5273FABC
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/js/132.865913ff.chunk.js
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[132],{905:function(t,e,s){"use strict";s.r(e);var c=s(1),a=s(7);e.default=t=>{let{mobile:e,desktop:s,id:u}=t;const[b,i]=Object(c.useState)("gutter-bottom-16"),[n,o]=Object(c.useState)("");return Object(c.useEffect)((()=>{e&&i(e),s&&o(s)}),[e,s]),Object(a.jsx)("div",{className:`${b} ${n}`,id:u})}}}]);
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (8715), with no line terminators
                                            Category:downloaded
                                            Size (bytes):8715
                                            Entropy (8bit):5.473812745738163
                                            Encrypted:false
                                            SSDEEP:192:M/WuExWLoWX3k4cZmEelk5d1d12Wwroznno+tGyh/zZMi/wq:M/WuE4LoWnk4cZmEukf1d12Wwrozntt/
                                            MD5:377C50CFBF495E6E07A7D6C605112FBD
                                            SHA1:2B60395E91B854A71F1CFF1BE05E4644295EA384
                                            SHA-256:2C237534CA99D9EBD939282C2D987D521135CCC78AFEDF81F04115BEC50B0FB2
                                            SHA-512:4003A60C7E89C2B1D86B7EEBBD32B33B60242FE861CDAFEA4D269A4E2CC4A3E1718EF0918E4AC163FB97C3524EA940F98A35A2EB8C31B659E8A342E1FEDE4163
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/js/74.02400d40.chunk.js
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[74,129,134],{283:function(t,e,o){"use strict";o.d(e,"c",(function(){return n})),o.d(e,"a",(function(){return c})),o.d(e,"b",(function(){return r}));const n=new RegExp(/[-a-zA-Z0-9@:%._\+~#=]{1,256}\.[a-zA-Z0-9()]{1,6}\b([-a-zA-Z0-9()@:%_\+.~#?&//=]*)?/gi),i="/content/snam/language-master",s="author-",c=t=>{if(void 0===t)return;const{origin:e}=window.location;return e.includes(s)?a(t):a(t).replace(i,"")},a=t=>{if(null!==t&&void 0!==t&&t.match(n)||null!==t&&void 0!==t&&t.includes("mailto:")||null!==t&&void 0!==t&&t.includes(".pdf")||null!==t&&void 0!==t&&t.includes(".html"))return t;{const[e,o]=null===t||void 0===t?void 0:t.split("#");return o?`${e}.html#${o}`:`${t}.html`}},r=t=>{if(null!==t&&void 0!==t&&t.includes("<a")&&null!==t&&void 0!==t&&t.includes(i)){const{origin:e}=window.location;return null!==e&&void 0!==e&&e.includes(s)?t:null===t||void 0===t?void 0:t.replaceAll(i,"")}return t}},289:function(t,e,o){"use strict";o.d(e,"a
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (1493), with no line terminators
                                            Category:downloaded
                                            Size (bytes):1493
                                            Entropy (8bit):5.749062527847329
                                            Encrypted:false
                                            SSDEEP:24:2jkm94/zKPccAjZJlX6+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtJ1Pdcp:VKEciRKo7LmvtUjPKtX7T1PdtLrwUnG
                                            MD5:DCFFF5A537C2D5309A777CDCCB3694CA
                                            SHA1:4B911947F66AD0B9757E713F514C4406BBC03D76
                                            SHA-256:297091CFA1172102EB83DEC4C57089246CAEA04A952054F494B50CF92785B5FF
                                            SHA-512:9AAB7E889028785B5CDC83C3FC46F9D370D95A945B6A56E984EC15D3F1136C23019E9428934D773A0C9643429F8772CA485BEEE4EF2DC168B098DDB317F6E631
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.google.com/recaptcha/api.js?onload=onloadcallback&render=explicit
                                            Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('explicit');(cfg['onload']=cfg['onload']||[]).push('onloadcallback');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):1187
                                            Entropy (8bit):4.861116367900006
                                            Encrypted:false
                                            SSDEEP:24:t4duSLrAkRxMwle7Jm909Uko8ovHc++uhpScgTHUXZZn:KkmrhXe72kwHcduhpSHzMZx
                                            MD5:1DCDA2DF6803784DA1FC29A75E7091DE
                                            SHA1:526E70086E85AB5D61D682EA36CA22ECEB64BF9A
                                            SHA-256:F243CE89ACCD452581288FC47F85C49F32D9AFFC6E9B85D352E2E89C3BF5689A
                                            SHA-512:C46BEC2091FA3DA0AD8CBDFCFE91E21D76CB5C337175D09163F445034DCEEBDF9A210DD333BA93446A7B00FC627629FF59EC6BB080FA17BC28E9AC24A22C2D22
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/linkedin-icon.c4bbbbc1.svg
                                            Preview:<svg width="64" height="64" viewBox="0 0 64 64" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <defs>. <path id="a" d="M0 0h64v64H0z"/>. </defs>. <g id="linkedin-icon" fill="none" fill-rule="evenodd">. <mask id="b" fill="#fff">. <use xlink:href="#a"/>. </mask>. <path d="M38.673 41.04v-6.857c0-1.127-.095-1.941-.283-2.442-.344-.846-1.017-1.268-2.019-1.268-1.001 0-1.706.376-2.113 1.127-.313.563-.47 1.393-.47 2.49v6.95h-4.32V26.998h4.18v1.925h.046c.313-.626.814-1.143 1.504-1.55.75-.501 1.628-.751 2.63-.751 2.034 0 3.46.641 4.273 1.925.626 1.034.939 2.63.939 4.79v7.703h-4.367zm-16.344 0h4.368V26.998h-4.368V41.04zm.423-16.72c-.502-.5-.752-1.096-.752-1.784 0-.689.25-1.284.752-1.785.5-.5 1.095-.751 1.784-.751.689 0 1.284.25 1.785.751.5.501.752 1.096.752 1.785 0 .688-.251 1.283-.752 1.785-.501.5-1.096.751-1.785.751-.689 0-1.283-.25-1.784-.751z" fill="currentColor" mask="url(#b)"/>. <path d="M32 4c15.464 0 28
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Web Open Font Format (Version 2), TrueType, length 34852, version 1.0
                                            Category:downloaded
                                            Size (bytes):34852
                                            Entropy (8bit):7.99370036872867
                                            Encrypted:true
                                            SSDEEP:768:zF+n1CXK5zIgArjvw2FiGzwrRnMiVPxhA31bgD8BgYyjAtJ:kAda5rRnMiVjAuDtYbtJ
                                            MD5:0E8EEFB4549A2EDF26C560CB9845952E
                                            SHA1:8D0B1718AACAD934FD0043C87CBC54AA091396BF
                                            SHA-256:7F653B3CE9D3277457FC6DA4EDB246AE2F6C913F088C42DCB8CD2E96267AA21A
                                            SHA-512:237659DD4B8680AB4856D38290D57AE9211B479C51033D8DB4AC61326551E33CC245EBF10EED35AAB6854D8196D6651EB70CB63A2BA1D7373404851FE084772E
                                            Malicious:false
                                            Reputation:low
                                            URL:https://fonts.gstatic.com/s/ubuntu/v20/4iCs6KVjbNBYlgoKfw72.woff2
                                            Preview:wOF2.......$......<................................r..2.`..V........#...........,...(.6.$..T. ..v..X..q[.+...n..!..m.ad..%.`.b...$...q..`..@.m~......IE.L:H...........A9.(u@F.(.E>..TZ.>..<L.],....&!...(x.R.Q:....yx..+r~.....r,..R.....\y..|:.\..*.9.$r...|..j].....-.0_..9=...B...}.U.`..2.L.........O..n.I];....P.7....GO..k..*.w.]$Q..M..t..!(..>p8...a...&....@............p.*......LIC.....X....*J............t.w.l....J..k...D.}o...............Y..D.....m....".6"r..Y.f`......V..E.U$...g}../.....I(.>u.....U.`n....`.............F.(0Q....BQ.9...#.Q...|...kZy.5ee..2....{Z.....+5w..1..bG".$......;..sE.=g(i...kB...Jj....VUWWu5T.t.4..fF.Z&.,....l.9a...Zr..V.V...4,........./.t?.B.2I ...t .J.......\.v.*vn.r.f@T.:Qtdp.........@l.x....)......A9Ra%..5`.s(..|.C..S'R.W...t(..u.....S.....DG~.h..`.7hG...z..pf.Kk..F....k.N%..S....2.8jN..V.H;.v.B.....2...j6$.6......Gt..> ;cgh.> ./_.....*.K..hC.@.:J..._]*.v....s3,m.....K.b...zZ..1w............([.=.5...l......
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (7173), with no line terminators
                                            Category:downloaded
                                            Size (bytes):7173
                                            Entropy (8bit):5.520398605375726
                                            Encrypted:false
                                            SSDEEP:192:aUWcXxRkpzkDbeigk9EVXqLLiXTbhgfP4ZN:aUWcXxRkp4mlk9o+LiXaP4z
                                            MD5:757A643CB471A7BF878B642580DB6ECD
                                            SHA1:24E537F726279993F23FF4219E46FA06BEA3E3C9
                                            SHA-256:D3822E9B1F98A23D926AAABB0EEA71282003A02E03F63A207699004D58CF1C25
                                            SHA-512:FE915436B0E811EF2BD3518D53CD583444B5FE382FF20B2984E485F4817A909EB6528E0CB672F941FD0070865C57A442B8D59BB6A560B549B412AE2B72D7D6BC
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/js/62.2db14e8e.chunk.js
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[62,79,129,134],{283:function(e,t,n){"use strict";n.d(t,"c",(function(){return i})),n.d(t,"a",(function(){return a})),n.d(t,"b",(function(){return o}));const i=new RegExp(/[-a-zA-Z0-9@:%._\+~#=]{1,256}\.[a-zA-Z0-9()]{1,6}\b([-a-zA-Z0-9()@:%_\+.~#?&//=]*)?/gi),c="/content/snam/language-master",l="author-",a=e=>{if(void 0===e)return;const{origin:t}=window.location;return t.includes(l)?s(e):s(e).replace(c,"")},s=e=>{if(null!==e&&void 0!==e&&e.match(i)||null!==e&&void 0!==e&&e.includes("mailto:")||null!==e&&void 0!==e&&e.includes(".pdf")||null!==e&&void 0!==e&&e.includes(".html"))return e;{const[t,n]=null===e||void 0===e?void 0:e.split("#");return n?`${t}.html#${n}`:`${e}.html`}},o=e=>{if(null!==e&&void 0!==e&&e.includes("<a")&&null!==e&&void 0!==e&&e.includes(c)){const{origin:t}=window.location;return null!==t&&void 0!==t&&t.includes(l)?e:null===e||void 0===e?void 0:e.replaceAll(c,"")}return e}},304:function(e,t,n){"use strict";n.r(t
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):5477
                                            Entropy (8bit):4.643181514201613
                                            Encrypted:false
                                            SSDEEP:96:gcV5Bsnsbi6T2XIOquPMigb/xBl7x77TLtxa8U1g7RpK0lPrWI:VXysu6yquP6b/xBv7RkI7RpOI
                                            MD5:3CBF8D1011C5071EF5E240C47D14ECBC
                                            SHA1:68B8694CA3FC5789CBDEBB86EF7695C7AEC8A98E
                                            SHA-256:BF0EC5B77DC5CAAEB50AC14DA7A7C7D6969A514A43B4E1B0E71ECBCD0871BB7D
                                            SHA-512:B559D495D5779E925BA4DFD62884547A6EF76573867A86C3D3D3AF18D8ABB4ED48A7DF6189248788EA38590D02CCB4A2CFAD0DE57C2EB460CD401EAC4938D15E
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/snam.6d73e226.svg
                                            Preview:<svg width="1440" height="303" viewBox="0 0 1440 303" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <defs>. <linearGradient x1="50%" y1="3.548%" x2="50%" y2="82.217%" id="bbv1245kwc">. <stop stop-color="#FFF" stop-opacity=".4" offset="0%"/>. <stop stop-color="#FFF" offset="100%"/>. </linearGradient>. <linearGradient x1="50%" y1="3.548%" x2="50%" y2="83.297%" id="kdfmpqtjcd">. <stop stop-color="#FFF" stop-opacity=".4" offset="0%"/>. <stop stop-color="#FFF" offset="98.645%"/>. </linearGradient>. <linearGradient x1="50%" y1="3.548%" x2="50%" y2="83.297%" id="i4s2mxse0e">. <stop stop-color="#FFF" stop-opacity=".4" offset="0%"/>. <stop stop-color="#FFF" offset="98.645%"/>. </linearGradient>. <linearGradient x1="50%" y1="3.548%" x2="50%" y2="83.297%" id="rkrapic2tf">. <stop stop-color="#FFF" stop-opacity=".4" offset="0%"/>.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):1791
                                            Entropy (8bit):4.440125775298505
                                            Encrypted:false
                                            SSDEEP:24:tYW3LTJxMw8JZSm5EN2aBhz6QngKVHUEVa44pXvGPveyzptCG1BAO0gM0midcjxA:PbT2T95EEkgO0EVCRmDp1dzJmiCSjt
                                            MD5:73DE730CF0831C17C6CD5812A2EC2BA4
                                            SHA1:C9C92F33C54894E4E30E691C78399C37A913D3C5
                                            SHA-256:2897337BEDDEC554BD265E25B22B2F371CE8B1E4B13C8FFB19D4756381D56E0C
                                            SHA-512:4ECCF10A3DBEFFCD241688D4C277A9E8A4348E2F755632F45F46481F68E6B033F10F06E3C1DC0D85B6EE47B5D2BA215FC3D37590D166A66655289CC6040901EA
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/content/dam/snam/social/wikipedia.svg
                                            Preview:<svg width="24" height="24" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <defs>. <path id="a" d="M0 0h24v24H0z"/>. </defs>. <g fill="none" fill-rule="evenodd">. <mask id="b" fill="#fff">. <use xlink:href="#a"/>. </mask>. <path d="M12.105 12.512c-.048.122-.1.243-.144.367-.366 1.029-.728 2.06-1.098 3.088a3.67 3.67 0 0 1-.274.63c-.202.34-.623.345-.838.012-.094-.145-.15-.317-.209-.481L7.322 9.96c-.05-.14-.11-.276-.168-.412-.073-.175-.188-.292-.398-.297-.067-.002-.155-.008-.195-.048-.08-.08-.178-.181-.185-.28-.011-.136.113-.196.257-.195.878.01 1.757.018 2.635.03.068 0 .136.02.203.032.145.029.211.12.198.26-.012.14-.09.217-.24.221-.16.005-.318.018-.475.027.006.333 1.533 5.012 1.74 5.35.057-.087.12-.154.15-.233.325-.872.65-1.744.96-2.621a.709.709 0 0 0 .011-.427c-.183-.564-.39-1.12-.588-1.68-.088-.247-.22-.426-.53-.414-.143.006-.27-.06-.3-.222-.024-.142.085-.254.292-.258.384-.007.769.01 1.153.012.453.003.906.001
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (358), with no line terminators
                                            Category:dropped
                                            Size (bytes):358
                                            Entropy (8bit):5.195617108310314
                                            Encrypted:false
                                            SSDEEP:6:5X8eWLuriW5rQPScwVFGqwfYv0fOZVqYGlRXRtQlRj5sysf/88aL8e0YIfW:Z8JLeiKU8VFGqwfdfOPfshmAyFLZbIfW
                                            MD5:F9B4B9EDCC00AEE9F3FCD96B39CF14A2
                                            SHA1:C109AF723B5B3E681140AF26F040E87C08DE6108
                                            SHA-256:816F1C39F0BFBD303660443AAA42CB63F1FE88D451D07AB0A0AB238AA0029BF5
                                            SHA-512:F4E5586E3D0B872165841D083E1052D0B87F81A72C5C6F39D11B354EE8961E10DEB28BBD8E780CFD757345D51A6083DA5E65EFE8DB65E8A8E0D4D75A5273FABC
                                            Malicious:false
                                            Reputation:low
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[132],{905:function(t,e,s){"use strict";s.r(e);var c=s(1),a=s(7);e.default=t=>{let{mobile:e,desktop:s,id:u}=t;const[b,i]=Object(c.useState)("gutter-bottom-16"),[n,o]=Object(c.useState)("");return Object(c.useEffect)((()=>{e&&i(e),s&&o(s)}),[e,s]),Object(a.jsx)("div",{className:`${b} ${n}`,id:u})}}}]);
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=11, height=2731, manufacturer=Canon, model=Canon EOS 5D Mark II, orientation=upper-left, xresolution=173, yresolution=181, resolutionunit=2, software=Adobe Photoshop CS5 Macintosh, datetime=2012:03:27 22:16:08, width=4096], baseline, precision 8, 1700x1133, components 3
                                            Category:dropped
                                            Size (bytes):72083
                                            Entropy (8bit):7.661076679638267
                                            Encrypted:false
                                            SSDEEP:1536:emq9iSEeuOdE3aht3i3GvnumHA1abndgA6:eN9ipeXRhOGLA1indj6
                                            MD5:89470020B4848756A5B597216C9A6B35
                                            SHA1:459D051C80E94BA3090943D15CAB1538D87D1977
                                            SHA-256:FAE261E19645C700B41F765A075314A7F27890208A8D0EE70A8812BCF99F59A1
                                            SHA-512:360BDB96442FDDD909F22DD486B7648ACE0429F924A6A8EB6088BA5D8CE1CC103807DB711B34B8FD15F33B1558544FA8DDFFA9587E052D9253F2EBB182AD3D37
                                            Malicious:false
                                            Reputation:low
                                            Preview:.....gExif..II*...........................................................................................(...........1...........2...........i...........(...Canon.Canon EOS 5D Mark II......'.......'..Adobe Photoshop CS5 Macintosh.2012:03:27 22:16:08............j...........r..."...........'.......d...0...................0221........z.......................................................................................................................95..........95..................................m.......................................................................................1...........2...........4...............................2012:03:21 19:04:43.2012:03:21 19:04:43....@B...T-.@B..................8...d.............U......!9.....1330813817.........#.......................EF16-35mm f/2.8L II USM..........................v...........~...(.......................................H.......H.............Adobe_CM......Adobe.d...........................................................
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (2393), with no line terminators
                                            Category:dropped
                                            Size (bytes):2393
                                            Entropy (8bit):5.320500454950997
                                            Encrypted:false
                                            SSDEEP:48:zb/jkL6PR/8C6HVaV0VeEVpVisvREsKPbkyFst5kpQnYu2An24mtobZrA2VxdPTh:LG+cVaV0VnVpV/vA7FsM+nYrQoebZNVF
                                            MD5:C86F8E1C7B8B7CD9F8D8E6AD39F3F7E5
                                            SHA1:C2E7DD423F7BA831B23FE48668BADF1CB4A063CF
                                            SHA-256:D7A58526D651C91877CC7E3324A369A111D143BD68FF46BF545E2FE2B11C2A22
                                            SHA-512:488D8D39717E50E3F305F26345B877020B6A59B6EC9BE2CE54DC4C656F51EB43D6CEDD08294D8D194C71087253873223C973BB4B3C271A349732C285086FBB10
                                            Malicious:false
                                            Reputation:low
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[114,134],{283:function(t,e,n){"use strict";n.d(e,"c",(function(){return l})),n.d(e,"a",(function(){return c})),n.d(e,"b",(function(){return r}));const l=new RegExp(/[-a-zA-Z0-9@:%._\+~#=]{1,256}\.[a-zA-Z0-9()]{1,6}\b([-a-zA-Z0-9()@:%_\+.~#?&//=]*)?/gi),i="/content/snam/language-master",o="author-",c=t=>{if(void 0===t)return;const{origin:e}=window.location;return e.includes(o)?d(t):d(t).replace(i,"")},d=t=>{if(null!==t&&void 0!==t&&t.match(l)||null!==t&&void 0!==t&&t.includes("mailto:")||null!==t&&void 0!==t&&t.includes(".pdf")||null!==t&&void 0!==t&&t.includes(".html"))return t;{const[e,n]=null===t||void 0===t?void 0:t.split("#");return n?`${e}.html#${n}`:`${t}.html`}},r=t=>{if(null!==t&&void 0!==t&&t.includes("<a")&&null!==t&&void 0!==t&&t.includes(i)){const{origin:e}=window.location;return null!==e&&void 0!==e&&e.includes(o)?t:null===t||void 0===t?void 0:t.replaceAll(i,"")}return t}},480:function(t,e,n){},515:function(t,e,n){"u
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Web Open Font Format (Version 2), TrueType, length 15668, version 1.0
                                            Category:downloaded
                                            Size (bytes):15668
                                            Entropy (8bit):7.984982844725418
                                            Encrypted:false
                                            SSDEEP:384:faXOvA7UIEURvFsinWBXmd1MqzD3hp0fFIz:MOvsSURvSKWx+MshIF2
                                            MD5:01CD0E97BDE718CD431782254C1566DE
                                            SHA1:13993F68C07C61EED464C939608A4E57A69B86B4
                                            SHA-256:51B2CB4C39864DDE35D11CB640BF8C3FBC34181357D3DF704E354B2C9D2DA2E1
                                            SHA-512:9125B96EF878BE67236A64AE1E9E6B52EB6BAD66121E6587533DB3E83B995AFBBB1A5B269175441D7D8FAB5386F92732F365BA6C9F118E68FC39D1024903157D
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/snam-system-icons.a361075c.woff2
                                            Preview:wOF2......=4......}P..<..........................T.`..R..........L..j.....6.$..$. ..9..M....Qr.. .v@x.u.....Wi#.....od}...Fr2D!..XU.o.,s.z.......`......8Y,...gL.8P.$:..m..U=.od.Z#...?....W....%....G..@.T8.ZQB\..a._uaR._:0../F.6..._.O.........td.u\A...s....IN^.b....r..LOL_..uV..>.,Y.%.,.........Y.h.f@a..p..d... .s.%a.!.x.....n7...fY .`...%.v.....Y.v`W..i}.E{...mX"...v.S.A4M=..S._.KJ;CJ5....5s.^-^.j.9...|.Kx&....`yp.......v.[....jT....[...v......U3m)=r.=..v\..w......)e....>v..(...^Q.w.0g..MW.O.".K..d...v..c.J...m........B....i...C.p......JK......}.........`.......J..%.1...9}..w.6........f.`].+....C.!)Z...j.....@..C......D'h..\....hZ.^\.....~.....G.r.(....]kP...Z.1../...3.1b..MM]....8E.R.3.nzE.)5..E....r...o. /...\.g@Pa.(........B.C...-.<..J$.L..9.....T.qQ.rS.JE.y.k.0>1....p.tZS..Y..9C. ......s6....'..V..fd.........y.a?.j......)./.P......x..M..6..aj...S..o.......L.....e.'.U...wC...^..B..`....O..#K...`.....\l....I.L......."%.DY^AQIYEUM]CSK[GW
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (12546), with no line terminators
                                            Category:dropped
                                            Size (bytes):12546
                                            Entropy (8bit):5.370270146765033
                                            Encrypted:false
                                            SSDEEP:192:U1d2CpthEcPWxVqoAi2kVaOhROo6qsqQm9:U1d28tacPaEIQOP2qsqh
                                            MD5:02FAB93C80E7E41D021813C95AE9949F
                                            SHA1:0BE1EB07B3E56DA64ED3CB73C5D68A8F16B4BA1C
                                            SHA-256:99BA25C3EDD757ABFB549A4983C9FCAD89782742EEE75A0A1A14ABB0CC6339E9
                                            SHA-512:40431EB2A1D46C105039786E15A531BECEB6EFDB2A38508978C404E7E75041FB6961D79BC3DA4683CFE9E6BC596E07E87485320060E63E141C9C9DA64C9E1716
                                            Malicious:false
                                            Reputation:low
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[6],{298:function(e,t,s){"use strict";t.a=e=>{var t;document.body.classList.toggle("is-menu-open",e),null===(t=document.querySelector("html"))||void 0===t||t.classList.toggle("is-menu-open",e)}},301:function(e,t,s){"use strict";var n=s(1);t.a=(e,t)=>{const[s,o]=Object(n.useState)(e),a=Object(n.useRef)(null),i=e=>{!a.current||a.current.contains(e.target)||t||o(!1)};return Object(n.useEffect)((()=>(document.addEventListener("click",i,!0),()=>{document.removeEventListener("click",i,!0)}))),{ref:a,isComponentVisible:s,setIsComponentVisible:o}}},305:function(e,t,s){"use strict";var n=s(313);t.a=(e,t)=>{e?n.a.timeline().to(`#${t}`,{y:0,duration:0}).to(`#${t}`,{opacity:1,duration:.5}):n.a.timeline().to(`#${t}`,{opacity:0,duration:.5}).to(`#${t}`,{y:"100%",duration:0})}},307:function(e,t,s){"use strict";s.r(t);var n=s(1),o=s(88),a=s.p+"static/media/close-icon.1577035c.svg",i=s.p+"static/media/icon-share-download.6d72963e.svg",c=s.p+"stati
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (8715), with no line terminators
                                            Category:dropped
                                            Size (bytes):8715
                                            Entropy (8bit):5.473812745738163
                                            Encrypted:false
                                            SSDEEP:192:M/WuExWLoWX3k4cZmEelk5d1d12Wwroznno+tGyh/zZMi/wq:M/WuE4LoWnk4cZmEukf1d12Wwrozntt/
                                            MD5:377C50CFBF495E6E07A7D6C605112FBD
                                            SHA1:2B60395E91B854A71F1CFF1BE05E4644295EA384
                                            SHA-256:2C237534CA99D9EBD939282C2D987D521135CCC78AFEDF81F04115BEC50B0FB2
                                            SHA-512:4003A60C7E89C2B1D86B7EEBBD32B33B60242FE861CDAFEA4D269A4E2CC4A3E1718EF0918E4AC163FB97C3524EA940F98A35A2EB8C31B659E8A342E1FEDE4163
                                            Malicious:false
                                            Reputation:low
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[74,129,134],{283:function(t,e,o){"use strict";o.d(e,"c",(function(){return n})),o.d(e,"a",(function(){return c})),o.d(e,"b",(function(){return r}));const n=new RegExp(/[-a-zA-Z0-9@:%._\+~#=]{1,256}\.[a-zA-Z0-9()]{1,6}\b([-a-zA-Z0-9()@:%_\+.~#?&//=]*)?/gi),i="/content/snam/language-master",s="author-",c=t=>{if(void 0===t)return;const{origin:e}=window.location;return e.includes(s)?a(t):a(t).replace(i,"")},a=t=>{if(null!==t&&void 0!==t&&t.match(n)||null!==t&&void 0!==t&&t.includes("mailto:")||null!==t&&void 0!==t&&t.includes(".pdf")||null!==t&&void 0!==t&&t.includes(".html"))return t;{const[e,o]=null===t||void 0===t?void 0:t.split("#");return o?`${e}.html#${o}`:`${t}.html`}},r=t=>{if(null!==t&&void 0!==t&&t.includes("<a")&&null!==t&&void 0!==t&&t.includes(i)){const{origin:e}=window.location;return null!==e&&void 0!==e&&e.includes(s)?t:null===t||void 0===t?void 0:t.replaceAll(i,"")}return t}},289:function(t,e,o){"use strict";o.d(e,"a
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (1629)
                                            Category:downloaded
                                            Size (bytes):196246
                                            Entropy (8bit):5.620860857150704
                                            Encrypted:false
                                            SSDEEP:3072:RouI8wblwKLWZ7T95QV4P7BjXnfx+97H3vE:E8MyZ39z9XZE3vE
                                            MD5:547F7F5173EDD4B546DE276905EDE59F
                                            SHA1:FA21A0477DC24AFB4E14B363BD777276EECE5B77
                                            SHA-256:38BA625229DE4CD43BC547A7C719437215AFD27911996A41A39CFB0413ECD227
                                            SHA-512:8D1F330B13CEA2037D681DF60531C8C6C942F0CA0B71714741ECF5B6B03B42F33BFEC69AC4B7E020ED8267C1EA04B6E5FFC9D361CFC5C49310647D61F9CBDE16
                                            Malicious:false
                                            Reputation:low
                                            URL:https://ca-dynatrace.snam.it/jstag/managed/ruxitagent_A7NVfhqrux_10295240705110949.js
                                            Preview:(function(){function Ia(){Ia=Object.assign||function(a){for(var b,f=1,k=arguments.length;f<k;f++){b=arguments[f];for(var p in b)Object.prototype.hasOwnProperty.call(b,p)&&(a[p]=b[p])}return a};return Ia.apply(this,arguments)}function jb(a,b){jb=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(f,k){f.__proto__=k}||function(f,k){for(var p in k)Object.prototype.hasOwnProperty.call(k,p)&&(f[p]=k[p])};return jb(a,b)}function nb(a,b){function f(){this.constructor=a}if("function"!==typeof b&&.null!==b)throw new TypeError("Class extends value "+String(b)+" is not a constructor or null");jb(a,b);a.prototype=null===b?Object.create(b):(f.prototype=b.prototype,new f)}function db(a,b,f){if(f||2===arguments.length)for(var k=0,p=b.length,z;k<p;k++)!z&&k in b||(z||(z=Array.prototype.slice.call(b,0,k)),z[k]=b[k]);return a.concat(z||Array.prototype.slice.call(b))}function kb(a){var b;return function(){if(b)return b;var f,k,p,z,K=-1!==lg?lg:(null===(k=null===(f=Eb.dT_)||void 0===f?void 0:f
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):860
                                            Entropy (8bit):5.016042206128267
                                            Encrypted:false
                                            SSDEEP:12:trMlffGS/KYj3AmRxMwwZXCFs9XWpU8E3O47FTDLiXXTA/+zuUX+a8Kw0Z/+M:t4duSLrAmRxMw7mDvFTDicHUXZZn
                                            MD5:44B232E0103296F2B0ACBD9D2A57A241
                                            SHA1:6F822A4BEBF2C3319CA443827C3BD3ADCD97ACB2
                                            SHA-256:367E30847517AE310EEFFDA41F45470B02298B794B8F9FF7F1E76F0CC3F09954
                                            SHA-512:900E08BA86E5EC7F6784306A37689736A93F77E5EAE8E958D4F6BF1AAC6A6B2F166FE7F01B51E71F92B82A4F172D74983C90F41015A1BB3C1FB9193221C2AE7A
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg width="64" height="64" viewBox="0 0 64 64" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <defs>. <path id="a" d="M0 0h64v64H0z"/>. </defs>. <g id="facebook-icon" fill="none" fill-rule="evenodd">. <mask id="b" fill="#fff">. <use xlink:href="#a"/>. </mask>. <path d="M28.881 33.264h-3.88v-4.586h3.88v-3.63c0-1.915.538-3.402 1.613-4.46C31.57 19.528 32.997 19 34.778 19c1.445 0 2.622.067 3.53.201v4.083h-2.42c-.908 0-1.529.202-1.866.605-.268.336-.403.874-.403 1.613v3.176h4.284l-.605 4.586H33.62v11.543h-4.738V33.264z" fill="currentColor" mask="url(#b)"/>. <path d="M32 4c15.464 0 28 12.536 28 28S47.464 60 32 60 4 47.464 4 32 16.536 4 32 4zm0 4C18.745 8 8 18.745 8 32s10.745 24 24 24 24-10.745 24-24S45.255 8 32 8z" fill="currentColor" mask="url(#b)"/>. </g>.</svg>.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):33
                                            Entropy (8bit):4.369707376737533
                                            Encrypted:false
                                            SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                            MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                            SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                            SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                            SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                            Malicious:false
                                            Reputation:low
                                            Preview:FL(BF)|Error=Beacon body is empty
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 240 x 240, 8-bit colormap, non-interlaced
                                            Category:downloaded
                                            Size (bytes):13140
                                            Entropy (8bit):7.971769881242748
                                            Encrypted:false
                                            SSDEEP:192:kcwxmavx53szNmY5EAQqK82AUD8URpM9ymXwx/ebiCtl2oGTtacDEkc:kFxmiPtAgD8URypwxmOCqpaBz
                                            MD5:E696AAEF723E64EA0E9BC2C2C93D7810
                                            SHA1:C30D9C7A673242C15C59D1A3014157E0AE6FA4AC
                                            SHA-256:9BEB0395CFBCA96E44C8C8036E35BCA4009F0A5635A03D81071C8C0528383DD4
                                            SHA-512:49F47928CF40D8B5B8C90E3842F97286FA069BE26B9A63983EBAB1DC860619E0FE666A82FF7E47AD95617989E9BC65772EB4097BAAFC192B717C0C0635DFEB84
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/content/dam/snam/pages-assets/shared-assets/logo/logo.png
                                            Preview:.PNG........IHDR.....................gAMA......a.....sRGB.........PLTEGpL*..)..)..2..,..,..7..:..W.RZ.?X.D)...&?...)..)..'6.Y.G)..\.;..#I.$C...(..+..[.9&A.[.7y.H..\.z!w.\.F..^..(5.(7.].RY.S'..+..'9.+..&9.-...l.;..C..!`..x.N..!E....l.dI.. S.#Y.#T.2..-..x.....)..(4~H.;I.8&..S.6.q.......(].(7..j.'?.F.F!D.0..'6.!T.&Y.$A.....G..K.G.?N.7...B.`G.M!..$V.D.Z.H.....u....(5~.P..f..d.B.n.l.W.5$a.E.i):./...x.=.|0..C.e@.s<...N. Q.(<.0..F.T/..=..-..=.w0.."{.)_..o..g.>..9.....-.....+..&..&Y.;..<..-..>../..4..,..&~.(..1..B.y+..<..J.^5..U.@A.."a....(..A..M.H*..*.....U.J/..0..D..2...k....-..#..L.f...2..%z.+.....0..?..K.v*.. v.2..D..O.nO.Q3..8.....).....-../..S.Y,..\.5...../..G.~%..-.......8..-..S.c...+........(..-.....-......s.&..G..!x....'}.q..z..|.....K..k.........*..H....k..[...............L..h..[..|.~...]..r.e..`....@tRNS..v.F/....F3....^..c...5L....f.....~.............s...........a... .IDATx....K[Y....&..:..0%...3.*8(..`7!?$1...B$$7..d..A.d..D.Z\..n..w. S....n..t....M....X..I..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (934)
                                            Category:downloaded
                                            Size (bytes):40237
                                            Entropy (8bit):5.648670636051564
                                            Encrypted:false
                                            SSDEEP:768:zvLP3oC53sBvh9HQ+xmwZKtoJ0tG+652Z8bk:zvLP3hpsBvrQveKSAGeKk
                                            MD5:133CCE1F797CE1D8CA865D77A57981BB
                                            SHA1:7D650E0800B05193C96DCBF2747A9976A71A9328
                                            SHA-256:0E38E800F6D224299BF4AE946D202966C9813E8562C22C7FC8A614A88756BFCB
                                            SHA-512:2A467019354CFD81B3C96D1BC6D3B2206B1E68A3FD47F8E06EDFADDE420B5C24B25335AA051745AC8ACE8668906D2D2318554E7B9464B219CE0C3A0FCC8D6CAC
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/it/i-nostri-business.html
                                            Preview: .* Copyright 2020 Adobe. All rights reserved..* This file is licensed to you under the Apache License, Version 2.0 (the "License");.* you may not use this file except in compliance with the License. You may obtain a copy.* of the License at http://www.apache.org/licenses/LICENSE-2.0.*.* Unless required by applicable law or agreed to in writing, software distributed under.* the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR REPRESENTATIONS.* OF ANY KIND, either express or implied. See the License for the specific language.* governing permissions and limitations under the License..-->.<!DOCTYPE html>.<html lang="it">. <head>. <meta charset="UTF-8"/>. <title>I nostri business </title>. . <meta name="description" content="I nostri business. Dalle infrastrutture alla transizione energetica, la nostra competenza . al servizio dell&#39;innovazione."/>. <meta name="template" content="spa-page-template"/>. <meta name="viewport" content="width=device-wi
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):1167
                                            Entropy (8bit):4.2474441499164755
                                            Encrypted:false
                                            SSDEEP:24:ttQQUY2dvfXuLo88pMQrg9my4dX8VHqcQHLR5zkkUahYIZ:L6Y2dv/us88RUiVaKcQrHi2
                                            MD5:0533AC984EA5F949D0F6026FA8A41FCC
                                            SHA1:D16082EB94D828544249E080463541C364BAD316
                                            SHA-256:D9EF3BE56044D39711CA27FA40D1D93B164F39C5B652C9BA6B85991406EF2866
                                            SHA-512:A9BE561B5D7791A9966ED5BDBE420AB853794E1162DEA60E4191CF133F851FB2AA2B030BD387C4946A63A0581202BF23C7A277C1422E4E682820AEC788720AE7
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/quote.2f08284a.svg
                                            Preview:<svg id="quote-svg" viewBox="0 0 192 125" xmlns="http://www.w3.org/2000/svg">. <path d="M136 125c11 0 19.25-3.363 24.75-10.089 5.5-6.725 8.25-14.19 8.25-22.391 0-7.874-2.417-15.01-7.25-21.408-4.833-6.397-12.083-10.088-21.75-11.073 2-5.905 4.833-10.58 8.5-14.025a52.953 52.953 0 0 1 12.25-8.612c4.5-2.297 9.417-4.02 14.75-5.168a1091.032 1091.032 0 0 0 16.5-3.69L185 0c-16.333 1.969-29.917 5.741-40.75 11.319-10.833 5.577-19.5 12.139-26 19.685-6.5 7.546-11.167 15.912-14 25.098-2.833 9.187-4.25 18.373-4.25 27.56 0 14.435 3.583 24.934 10.75 31.495C117.917 121.72 126.333 125 136 125zm-101.658 0c10.964 0 19.026-3.363 24.185-10.089 5.16-6.725 7.74-14.19 7.74-22.391 0-7.874-2.339-15.01-7.014-21.408-4.676-6.397-11.69-10.088-21.041-11.073 1.935-5.905 4.676-10.58 8.223-14.025 3.547-3.445 7.578-6.316 12.092-8.612 4.515-2.297 9.352-4.02 14.511-5.168A1026.04 1026.04 0 0 0 89 28.544L82.228 0c-15.8 1.969-28.94 5.741-39.42 11.319-10.481 5.577-18.865 12.139-25.153 19.685C11.367 38.55 6.852 46.916 4.11 56
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (1861), with no line terminators
                                            Category:dropped
                                            Size (bytes):1861
                                            Entropy (8bit):5.391980692284524
                                            Encrypted:false
                                            SSDEEP:48:NbmajlIaYRTUbVaV0VOhGxVpVC2OYBlQilxrcUxQviuTNLCxLEGv0:QOlImbVaV0VPVpVC2O0PrjQvjN2pv0
                                            MD5:1AD17111C35116874C73165EBA484785
                                            SHA1:591AF695AED5301D003834804CD9A8D0965C71C5
                                            SHA-256:E7647041989E33402D5D1417A0D0FB6E8E382EF8B7F69D784E5176161B93D06E
                                            SHA-512:7C6762B019E881BB489219B84989068B7CE6729EF261D29F49DFFE7770CAD89CEEED316081295EF47A4BC7B8115E729685314D977FCFF173E4AA736D3434DBDD
                                            Malicious:false
                                            Reputation:low
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[130,134],{283:function(t,n,e){"use strict";e.d(n,"c",(function(){return i})),e.d(n,"a",(function(){return a})),e.d(n,"b",(function(){return c}));const i=new RegExp(/[-a-zA-Z0-9@:%._\+~#=]{1,256}\.[a-zA-Z0-9()]{1,6}\b([-a-zA-Z0-9()@:%_\+.~#?&//=]*)?/gi),r="/content/snam/language-master",l="author-",a=t=>{if(void 0===t)return;const{origin:n}=window.location;return n.includes(l)?o(t):o(t).replace(r,"")},o=t=>{if(null!==t&&void 0!==t&&t.match(i)||null!==t&&void 0!==t&&t.includes("mailto:")||null!==t&&void 0!==t&&t.includes(".pdf")||null!==t&&void 0!==t&&t.includes(".html"))return t;{const[n,e]=null===t||void 0===t?void 0:t.split("#");return e?`${n}.html#${e}`:`${t}.html`}},c=t=>{if(null!==t&&void 0!==t&&t.includes("<a")&&null!==t&&void 0!==t&&t.includes(r)){const{origin:n}=window.location;return null!==n&&void 0!==n&&n.includes(l)?t:null===t||void 0===t?void 0:t.replaceAll(r,"")}return t}},300:function(t,n,e){"use strict";e.r(n);e(1)
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (17795)
                                            Category:downloaded
                                            Size (bytes):18390
                                            Entropy (8bit):5.641345797735626
                                            Encrypted:false
                                            SSDEEP:384:BQtJSnXhi6a0AyViv+187xUA4Hf/liSH1u0MSfaBucN9pSizIvuWIEcaG80vxII5:BQt4nX06a0xk889UNHf/4SHETSopSaIO
                                            MD5:D884695788C51F19E3E2409A500C81EE
                                            SHA1:D2FDE907CC279E328BD68E9AEC27948F77EC945D
                                            SHA-256:3D22A8A5A92C738BF44DE13D312B9F50177AB8BB132CDDFFD492881126F82588
                                            SHA-512:BFB70A180E6C07DE64EE68D500F280D30400CAEEF455DA7E97F7B9F357BC69670A46A53A9C69AE8FEC48C8086667804B986F3C8C10FB56C684BAA83E0F65FBBB
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.google.com/js/bg/PSKopaksc4v0TeE9MSufUBd6uLsTLN3_1JKIESb4JYg.js
                                            Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var l=function(U,V){if((V=(U=null,a).trustedTypes,!V)||!V.createPolicy)return U;try{U=V.createPolicy("bg",{createHTML:f,createScript:f,createScriptURL:f})}catch(v){a.console&&a.console.error(v.message)}return U},f=function(U){return U},a=this||self;(0,eval)(function(U,V){return(V=l())&&U.eval(V.createScript("1"))===1?function(v){return V.createScript(v)}:function(v){return""+v}}(a)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var VX=function(U,v){if((v=(U=null,B).trustedTypes,!v)||!v.createPolicy)return U;try{U=v.createPolicy("bg",{createHTML:Uc,createScript:Uc,createScriptURL:Uc})}catch(V){B.console&&B.console.error(V.message)}return U},vG=function(U,v,V){return v.A$(function(f){V=f},false,U),V},aK=function(U,v){return U[v]<<24|U[(v|0)+1]<<16|U[(v|0)+2]<<8|U[(v|0)+3]},sc=function(U,v,V,f,l){((V=(f=(V=(l=v&4,v&=3,n)(U),n(U
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 531x520, components 3
                                            Category:dropped
                                            Size (bytes):9412
                                            Entropy (8bit):7.817060222760498
                                            Encrypted:false
                                            SSDEEP:192:YUykDTG1B2bF+rwb8ZBQGep/wztJNFH9+oI7jFP2:YUykfiB2CSWC/wztnHWe
                                            MD5:D06D35026C58707CF0867967B888C4FB
                                            SHA1:39E42B18314DE2D83FEEF43B7890526BD8EA7394
                                            SHA-256:7D2BD7930420DD031A2C595E89874475799326408C0816A8CDBB386392BAB497
                                            SHA-512:B01E3DB54E62A6F1D41BE28A0F5FC76557ABE27A1202EAFC8A9E20CD8E4992B22F4B0C9FA089FF0146EB8EF334763AE3E75C3EE04C79309D7620F67F4F377093
                                            Malicious:false
                                            Reputation:low
                                            Preview:......JFIF..............................................).&.".".&.).>.,.0.,.0.,.>.^.;.E.;.;.E.;.^.S.e.R.M.R.e.S...v.h.h.v...........................Y.Y..................................).&.".".&.).>.,.0.,.0.,.>.^.;.E.;.;.E.;.^.S.e.R.M.R.e.S...v.h.h.v...........................Y.Y............."..........1..........................................................................................................................(..(..."...(......................B.@.I3.3a$..B.... .H........................ .......D................@......H.c$.f.AN...V...7.C..3_i.......b.2.g..g..=M.!i}..7s.....oA............... ..@......R.........7...j...x.v.|.+.~.8..%..3....B.K.q.8>..z....{..;.>..........."`AH...@...@.J%Z..[...7......S;Y......2.:....Z..W.B..^.q....t..WgN....O.....&.Z...2.[.K.u.. ."`..L.P@ ......D.;.5.e.s...,.VoP..kny...o..9a.[.:..Bw..W.;~..&.3...c..w^..y.].'.|....I.v..|...B`.......H.... . J$...nv..l.fk}...o.....V......g.W..w..S......^.N......Cv]M.....L....x
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text, with very long lines (27930), with no line terminators
                                            Category:downloaded
                                            Size (bytes):27932
                                            Entropy (8bit):4.925382882679235
                                            Encrypted:false
                                            SSDEEP:384:4pQYiXfZWiMibIZyOX53fYOca6dVMkoRPQB9ePtW8pPq1n7qWjvVO0PFzAcKVxa7:t4iMmb6ka6dVMko8
                                            MD5:734A0FF65D31961AF43ECD84F2E0F018
                                            SHA1:A41B7661349F5D79E8313562AFDA71AE860AC698
                                            SHA-256:E08443CA24ECBFDFCFB5692A8D6E3CEFA0E8AEE5E99EAB3A3D25FC939E01DE89
                                            SHA-512:CD5F8CF34820E45D8E1D2996891A08BCFE617B98AB9AD41BF5C9209854A5397C539BEF23B1D5559E67B02E77DECEC4EF9BF7BD174D87CF7AA3505CB00F2EE05D
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/css/49.f1098056.chunk.css
                                            Preview:.notifications-wrapper{position:fixed;top:4rem;width:25%;z-index:12}.notifications-wrapper.not-visible{display:none}@media screen and (min-width:0rem){.notifications-wrapper{right:1.75rem}}@media screen and (min-width:48rem){.notifications-wrapper{right:2rem}}@media screen and (min-width:64rem){.notifications-wrapper{right:2.75rem}}@media screen and (min-width:80rem){.notifications-wrapper{right:3.5rem}}@media screen and (min-width:90rem){.notifications-wrapper{right:4rem}}@media screen and (min-width:120rem){.notifications-wrapper{right:5.5rem;right:calc(50% - 54.5rem)}}.banner-notifications{padding:.5rem .5rem .5rem 1rem;background-color:#fff;border-radius:1rem;margin-bottom:.5rem;box-shadow:0 .75rem 1.25rem -.25rem rgba(0,0,0,.2),0 -.0625rem .375rem 0 rgba(0,0,0,.03);height:7.0625rem;cursor:pointer;transform:translateX(100%);visibility:hidden;overflow:hidden;opacity:0;transition:all .3s ease-in-out}.banner-notifications .notifications-header{display:flex;justify-content:space-betwee
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (37235), with no line terminators
                                            Category:downloaded
                                            Size (bytes):37235
                                            Entropy (8bit):4.880501690302369
                                            Encrypted:false
                                            SSDEEP:384:bG0W1WJHKGZg9uVKz2ypcOiKkTYScx/4+DNiO/AoMn5VSd/k1vz+l/ylFC40eeJW:PVKzP0dGrMkotS4knc
                                            MD5:A97C97A927B297E7E2FB8755A7E7A1E0
                                            SHA1:94EC5EFABFA233600830F4A5E2785FEA30256F7D
                                            SHA-256:B416EDFBE1E0CF870FD32E8AB10CCA48B0A24D396D044D2AA489C9BF109B808C
                                            SHA-512:B173634AC807E3C340E203F9800AD64AC4400567448C53695DE03D87FCF91485DA06B90975AD9B71180DAB69D999F8F9B568666B982CA09F68ADA90E6649AF1B
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/css/46.d1c0550b.chunk.css
                                            Preview:.report-number-container{overflow-x:auto}@media screen and (min-width:48rem){.report-number-container{margin-left:33.3333333%}}@media screen and (min-width:48rem){.report-number-container.no-margin{margin-left:0}}.report-number-container .report-container{display:flex}.report-number-container .report-container .report-content{width:83.33333333%;flex:0 0 auto;padding-right:.5rem}@media screen and (min-width:48rem){.report-number-container .report-container .report-content{width:50%;padding-right:1rem}}@media screen and (min-width:80rem){.report-number-container .report-container .report-content{width:33.33333333%;padding-right:2rem}}.report-number-container .report-container .report-content:last-child{padding-right:0}.cards-icons-container{display:flex;justify-content:flex-end;flex-wrap:wrap;position:relative;margin:0 auto}@media screen and (min-width:48rem){.cards-icons-container{width:100%}}@media screen and (min-width:64rem){.cards-icons-container{margin-top:-4rem}}@media screen and
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):1934
                                            Entropy (8bit):5.033492918247468
                                            Encrypted:false
                                            SSDEEP:48:c8CH/aMGUFXt3f80ls7yUUvqI25EP22Hs9Jv:qCQt3USL2yP22HsL
                                            MD5:4B56AD19D83A25C10F02A09D621C97CA
                                            SHA1:46E0E4827D50AD4737FC5DE201B90A7CBF7E68F6
                                            SHA-256:4FDC8797B7F5D9C5F64873657498EE447D4BB28C73AF9A0F1EB56A8A632A6C20
                                            SHA-512:E0013F8323ED0B252733FDDABCE93DFD177A9F5B4FE44066D488B05A0B8F7DC050C3CEBC945FB8D74044200D8B6FCF702EE414674B0BEDB96BF03AD26AF4571A
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/shape.0f4b78a6.svg
                                            Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="56px" height="57px" viewBox="0 0 56 57" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>DDF6A23D-65C3-46D8-B994-00E48363F689</title>. <defs>. <linearGradient x1="100%" y1="50%" x2="0%" y2="50%" id="linearGradient-1">. <stop stop-color="#E6F6EA" offset="0%"></stop>. <stop stop-color="#9ADBAA" offset="100%"></stop>. </linearGradient>. </defs>. <g id="Tavole-per-Zeplin" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd" opacity="0.4">. <g id="01G-Hp_Hover-business" transform="translate(-175.000000, -544.000000)" fill="url(#linearGradient-1)">. <g id="Business" transform="translate(-210.000000, 76.000000)">. <g id="Regolati" transform="translate(373.000000, 64.000000)">. <g id="Dettaglio" transform="translate(0.000000, 400.589331)">. <path d="M22.4572319,
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (48991), with no line terminators
                                            Category:downloaded
                                            Size (bytes):48991
                                            Entropy (8bit):5.33026312149093
                                            Encrypted:false
                                            SSDEEP:768:bDmA/a1A7JYm0rKyVPpj/yN+bm4JHGKh2nnVoyL29Da9H+J22y/YdWROl03vj0wC:ZSIMl9FknnM92k0ZpODLki/rslC8ffvg
                                            MD5:8B025921F40DB1B58E83B4D0C0B3A413
                                            SHA1:AD354B3F89395588D17E0FEE01E8F41600B2FD3B
                                            SHA-256:878C3E2FF5C4EAD6C0B12F82725313D1A063C0C7CABAE6CED48D3590985772FA
                                            SHA-512:4AC023438DE42DA6BF4077FC335AB20159E13978F86A1793CA305ECA35D2BE6FF1AB09C938F5DF8A983C4D2F20487C347AD42C9B4EC04B3DFD43B36FF6B3324F
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/js/13.c91c98fc.chunk.js
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[13],{308:function(e,t,o){"use strict";o.d(t,"a",(function(){return a}));var r=o(1),n=o(336);function a(){return r.useContext(n.a)}},309:function(e,t,o){"use strict";function r(e){let{props:t,states:o,muiFormControl:r}=e;return o.reduce(((e,o)=>(e[o]=t[o],r&&"undefined"===typeof t[o]&&(e[o]=r[o]),e)),{})}o.d(t,"a",(function(){return r}))},332:function(e,t,o){"use strict";o.d(t,"a",(function(){return j}));var r=o(4),n=o(1),a=o(39),i=o(295),l=o(835),s=o(303),d=o(296),c=o(292),u=o(836),p=o(943);function b(e){return Object(p.a)("MuiSvgIcon",e)}Object(u.a)("MuiSvgIcon",["root","colorPrimary","colorSecondary","colorAction","colorError","colorDisabled","fontSizeInherit","fontSizeSmall","fontSizeMedium","fontSizeLarge"]);var m=o(7);const f=["children","className","color","component","fontSize","htmlColor","inheritViewBox","titleAccess","viewBox"],h=Object(c.a)("svg",{name:"MuiSvgIcon",slot:"Root",overridesResolver:(e,t)=>{const{ownerState
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (9266), with no line terminators
                                            Category:downloaded
                                            Size (bytes):9266
                                            Entropy (8bit):4.945199818404522
                                            Encrypted:false
                                            SSDEEP:192:vz2MILLVe8P/izmoY2P0a+473SYBF8aQB+GiAePwG3:SMkoRPQB9ePt3
                                            MD5:7FFADF2426869ABDC6F523E87F2A4A67
                                            SHA1:DCAF571A77E74583944609E9AD7808D016B8D595
                                            SHA-256:62967EAC7D8F5472C98CE94B409C6ABEDDD904E4ED433ABC08CB187ED5E9ACFB
                                            SHA-512:14B21D5A1EC0F51D790A4251A5273E23B74B64CC76F8141E021006E4953A0E4E33611381C22DD9505D4B98F6C09A7CCF98900FB98FDF6D49A99DFF95C90E8DA0
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/css/112.b3df0974.chunk.css
                                            Preview:.primary-900{color:#004c97}.primary-600{color:#218bda}.blue-dark{color:#07294a}@font-face{font-family:"Ubuntu";src:url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Bold.a1eda165.eot);src:url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Bold.a1eda165.eot) format("embedded-opentype"),url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Bold.5de31d28.woff2) format("woff2"),url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Bold.925bbfab.woff) format("woff"),url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Bold.ab8670fc.ttf) format("truetype"),url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Bold.ae5d5686.svg) format("svg");font-weight:700;font-style:normal;font-display:swap}@font-face{font-family:"Ubuntu";src:url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Medium.d8a
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 531x520, components 3
                                            Category:downloaded
                                            Size (bytes):9412
                                            Entropy (8bit):7.817060222760498
                                            Encrypted:false
                                            SSDEEP:192:YUykDTG1B2bF+rwb8ZBQGep/wztJNFH9+oI7jFP2:YUykfiB2CSWC/wztnHWe
                                            MD5:D06D35026C58707CF0867967B888C4FB
                                            SHA1:39E42B18314DE2D83FEEF43B7890526BD8EA7394
                                            SHA-256:7D2BD7930420DD031A2C595E89874475799326408C0816A8CDBB386392BAB497
                                            SHA-512:B01E3DB54E62A6F1D41BE28A0F5FC76557ABE27A1202EAFC8A9E20CD8E4992B22F4B0C9FA089FF0146EB8EF334763AE3E75C3EE04C79309D7620F67F4F377093
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/content/dam/snam/pages-assets/esg/images/s_3.jpg
                                            Preview:......JFIF..............................................).&.".".&.).>.,.0.,.0.,.>.^.;.E.;.;.E.;.^.S.e.R.M.R.e.S...v.h.h.v...........................Y.Y..................................).&.".".&.).>.,.0.,.0.,.>.^.;.E.;.;.E.;.^.S.e.R.M.R.e.S...v.h.h.v...........................Y.Y............."..........1..........................................................................................................................(..(..."...(......................B.@.I3.3a$..B.... .H........................ .......D................@......H.c$.f.AN...V...7.C..3_i.......b.2.g..g..=M.!i}..7s.....oA............... ..@......R.........7...j...x.v.|.+.~.8..%..3....B.K.q.8>..z....{..;.>..........."`AH...@...@.J%Z..[...7......S;Y......2.:....Z..W.B..^.q....t..WgN....O.....&.Z...2.[.K.u.. ."`..L.P@ ......D.;.5.e.s...,.VoP..kny...o..9a.[.:..Bw..W.;~..&.3...c..w^..y.].'.|....I.v..|...B`.......H.... . J$...nv..l.fk}...o.....V......g.W..w..S......^.N......Cv]M.....L....x
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (14276), with no line terminators
                                            Category:downloaded
                                            Size (bytes):14276
                                            Entropy (8bit):4.894104421014876
                                            Encrypted:false
                                            SSDEEP:384:SMkoRPQB9ePt+EKDmkxKADSUp7bZUC9/7kUc:SMkoB
                                            MD5:086498DF8735708809D0096F266EE883
                                            SHA1:EEDB3B7E5A438B822300EFC6E8E808482E9208B4
                                            SHA-256:701A827B69B2DDB554B8D199051DC3BED9F883C1A2DEE933F19286DBE3FF357A
                                            SHA-512:E7AC3D6ED1CB1D139EE69F1B1E4F9544E1B8C1FA2A9B7D6CCE8D932D826F9F724634B26263290A28AB62774D673328C8793C96713E3BFBB9CDE22FE1B0B25CF7
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/css/74.f7e4e595.chunk.css
                                            Preview:.primary-900{color:#004c97}.primary-600{color:#218bda}.blue-dark{color:#07294a}@font-face{font-family:"Ubuntu";src:url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Bold.a1eda165.eot);src:url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Bold.a1eda165.eot) format("embedded-opentype"),url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Bold.5de31d28.woff2) format("woff2"),url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Bold.925bbfab.woff) format("woff"),url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Bold.ab8670fc.ttf) format("truetype"),url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Bold.ae5d5686.svg) format("svg");font-weight:700;font-style:normal;font-display:swap}@font-face{font-family:"Ubuntu";src:url(/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Ubuntu-Medium.d8a
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Web Open Font Format (Version 2), TrueType, length 22692, version 1.0
                                            Category:downloaded
                                            Size (bytes):22692
                                            Entropy (8bit):7.990344993273514
                                            Encrypted:true
                                            SSDEEP:384:yv5Uoc0yOIr/8D+Xq/WxoGeJUOY1RHUnKaisl2/fPLJpsIMYd3ON:yxuvOY8qLoLA4n9islufDXd3k
                                            MD5:CC64F2BD40B6E2AAFFE1505AA388D496
                                            SHA1:7835842F5B270EBEC0FF17F89D032E00F0D7B48F
                                            SHA-256:16E9244C40451263636BFBC419E48DBBF0E4CE49F9079A8B3F38707A9F0E882A
                                            SHA-512:5CA98FF07693E430C9874D26D0C387F7E45015C280045FC2D40926CA7E0186DE24041B1007D5AE72EB37B463B0B8C87288633118860FB7A60507BB365AA6A829
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Oxygen-Bold.515ae2fe.woff2
                                            Preview:wOF2......X........@..X;........................?FFTM..$.......V..f....b.....<..Z..B..6.$.... ..\..v.....'.m.Q..j'..l........T....E..*......2.....PE.....9E....0-LT.P.lU0l.....y...d...YO.b.d.m.3....G.nmJY.....s...lW.......,Ao.L...y....0)&..AL:.!.I.M.a.DK...7..s..e.Z;>...^s_r#Gh.\...._;..\.|....\..Zu..}k.3.{.*.J..\.7@|.V.QL.I..._.....mllt..H...1`.F...#.$RQ...AK........6..+._.Z....@. .f).r.. ..j6hU.:Q..T......m.{...x......VKE..V.....m.o'....0.z.F......4Aa..V.{.....0#..($[..0.....e[.S@p).b.x~...{h.|B.Xi.X..@....3... .. _<t.vD4...<.W...L.U.6_..sS..O..(f...B.....L6..5...O".e......w?k.bI.....o.z.lY.;...V{..2c...T4]h. ..iJ_XA.ht....(m..I:se$..h......r.Cl../.]...4....A.........V..:...a..5..c+..2.Jg.....:....z+..e.._...A..;.......X.............P0<g=...y.g.g...... 3..>.4u.7A.|.......u1...z`..B.-y.....P....v..BE,Zx.+(..@hV......V....:......4@{Oo...7....tN!C.9..'...!##j..].`C.l..p............HqV...N.7....4=.{...u.m..Mi.(AD..N&..c/...g..np.......Rf@...J.......p
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (2138), with no line terminators
                                            Category:downloaded
                                            Size (bytes):2138
                                            Entropy (8bit):5.335739479785088
                                            Encrypted:false
                                            SSDEEP:48:xb0Xjlw4RJP2a232r2UM2O2XsvAWXd8aXJwlIapXNa:IlZ2a232r212O2cvA2Ov9E
                                            MD5:DC4BF166DEC5D2E0028E4BF7B57AD5E0
                                            SHA1:C26C392E4ED73D9EFEDB4ECABD57FC5B016AD42C
                                            SHA-256:45D70C9DCADB7EE1DDC995A9DD93C6C7496547F484A4CC40A02BA97BB824FF45
                                            SHA-512:023E9426B9E0573DB343FA8B6998F98E699AE51613D6AABB196FCA87C3A8093339C7CCABEA61EF17563C556D8FBA047C52896897D972BBB3A1AB7F346FC46831
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/js/109.73936e93.chunk.js
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[109,134],{283:function(n,e,t){"use strict";t.d(e,"c",(function(){return i})),t.d(e,"a",(function(){return l})),t.d(e,"b",(function(){return s}));const i=new RegExp(/[-a-zA-Z0-9@:%._\+~#=]{1,256}\.[a-zA-Z0-9()]{1,6}\b([-a-zA-Z0-9()@:%_\+.~#?&//=]*)?/gi),o="/content/snam/language-master",c="author-",l=n=>{if(void 0===n)return;const{origin:e}=window.location;return e.includes(c)?r(n):r(n).replace(o,"")},r=n=>{if(null!==n&&void 0!==n&&n.match(i)||null!==n&&void 0!==n&&n.includes("mailto:")||null!==n&&void 0!==n&&n.includes(".pdf")||null!==n&&void 0!==n&&n.includes(".html"))return n;{const[e,t]=null===n||void 0===n?void 0:n.split("#");return t?`${e}.html#${t}`:`${n}.html`}},s=n=>{if(null!==n&&void 0!==n&&n.includes("<a")&&null!==n&&void 0!==n&&n.includes(o)){const{origin:e}=window.location;return null!==e&&void 0!==e&&e.includes(c)?n:null===n||void 0===n?void 0:n.replaceAll(o,"")}return n}},701:function(n,e,t){},846:function(n,e,t){"u
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):33
                                            Entropy (8bit):4.369707376737533
                                            Encrypted:false
                                            SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                            MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                            SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                            SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                            SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                            Malicious:false
                                            Reputation:low
                                            Preview:FL(BF)|Error=Beacon body is empty
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):2228
                                            Entropy (8bit):7.82817506159911
                                            Encrypted:false
                                            SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                            MD5:EF9941290C50CD3866E2BA6B793F010D
                                            SHA1:4736508C795667DCEA21F8D864233031223B7832
                                            SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                            SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                            Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:RIFF (little-endian) data, Web/P image
                                            Category:dropped
                                            Size (bytes):36986
                                            Entropy (8bit):7.990514581883209
                                            Encrypted:true
                                            SSDEEP:768:ohelnfDxtqO0ElHHMdJMy507kAzPm+fiUp52ezp8Wy/BiHxzZrY5f:ohelHn0Eub07kAK+TpfzbXRz1W
                                            MD5:55B3E9E339232567F0DF2304ECABE880
                                            SHA1:0B81ED1E38E89B732FA6DB5472DE8C172BCD57EE
                                            SHA-256:6F0D444875611FE3B0B9690D6F12C0F909D820F3049AD0AFF5E9138EF9B32FB2
                                            SHA-512:269085B9FB6553646131E34AD410230F1B58619D557EB793EF4918673C9A3572CF98C46238694B4239F3A655D00C43C86E81CFEC3E879D9C57B7773DC8B805E8
                                            Malicious:false
                                            Reputation:low
                                            Preview:RIFFr...WEBPVP8X..............VP8 .....m...*.. .>.h.Q(&72$s....en..;.w.]......8...+>I.?....-.>n=[.O...o...}.|.y.z....K....#.....g..8...;.....h....}.{....k"{...s.......y........$....>....H%...|..'.J:....8O. .tA..."D.B...c...<..c...<..c.k%..(UB...0k.....0k.....,.H%...|..'.J:.........h....@.G...~I...p..c....GB......#..I..1.....f..d..a..(.\#.X.?$.Q.G...~I...p..c...+.kp=..b.d&....n..c..uHp....b..U.Yz..K....+..$....>...+.....$....>..t.x..sj:+:m...........yP5..Z.@.."..@%.R.'..T.p....:....m(.p.DK.....&t...j8O. .t...,...H%...|..'...#.........<.a|BN...RG........c)..s#Z...g..r..0..1...*..R~o.\:.|....Yg/...v..|G..R.>....H%...|..'.J:....8A...<.T`.Jm..M.4.............|6f.@...m.,.. ....Dbcg.=.....mf..+....R6I8..h...~....e...0.:<......M..X..{<..GB......$....>....H%.............W8..."\=.Q.!.:.....~..v~@y..3........N..0..o.r..0.AUbV....z.t..2.Fb.`!....gYa...z..6.Y......K.Xq~..H%...|..'......H%...|..[.5`....d*M...o.../..G...d_.$...+nw...[.(1....z.....^sU..A...l2..in,.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (14106), with no line terminators
                                            Category:downloaded
                                            Size (bytes):14106
                                            Entropy (8bit):4.997317821626586
                                            Encrypted:false
                                            SSDEEP:192:1fTrfz2MILLVe8P/izmoY2P0a+473SYBF8aQB+GiAePwGFn1i8RJuC3PRvExuciH:triMkoRPQB9ePtFn1i8RJX3PJciH
                                            MD5:80E3B905DE58E60C44EC406C97FD33B7
                                            SHA1:E0E63B2480AEE05E4C55CB28391C52AEC0598D00
                                            SHA-256:D952BD4849E07CF859BDBE4C379A9FA78CD8ABFBF2E22CC070B26569BA73D587
                                            SHA-512:C1D3F92E5F5359632566677FA158CC07B1D31A0ED4227DCFD69E78694CF8F5228AEBB56EC4EB74F81804242E46241F6EB27B9F877941E3C49FA14C35EDC7DA48
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/css/54.c626b09d.chunk.css
                                            Preview:.container-item.single{background-color:#004c97;box-shadow:0 .125rem .375rem .125rem rgba(70,119,168,.4)}.container-item.search{box-shadow:none}.container-item .container-download-bookmark{display:flex;align-items:center;cursor:pointer;margin-right:1rem}.container-item .container-download-bookmark .icon:hover{transform:none}.container-item .container-download-bookmark .tooltip-wrapper .bookmark-button-icon{transition:all .3s ease-in-out;transform:translateX(0)}@media screen and (min-width:48rem){.container-item .container-download-bookmark .tooltip-wrapper:hover .bookmark-button-icon{transform:translateX(-.5rem)}}.container-item .container-download-bookmark .alert-loader-show{transform:translateX(-17%)}.container-item .container-download-bookmark .bookmark-button{color:#fff}.container-item .container-download-bookmark .bookmark-button .bookmark-button-icon{font-size:1.25rem;line-height:1.25rem}.container-item .container-download-bookmark .label-save{display:none;margin-left:.375rem}@me
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text, with very long lines (63658)
                                            Category:downloaded
                                            Size (bytes):119402
                                            Entropy (8bit):4.992379120059465
                                            Encrypted:false
                                            SSDEEP:768:FtFqnvToYQswqzTH8IMSUJjFFUUxHCp1SW6Ov:FtFgdfDH8rXHCp1SWN
                                            MD5:5F616160FB96502BC5A36296DBF1B143
                                            SHA1:2671F3A2502EC912CB9BD1080BAB1F2F8FC23FF8
                                            SHA-256:EB7AE38572A517AC2BE047FA98A9223A5856627B1C1C8B9B754549330968B71C
                                            SHA-512:F4611EC8FD4501578876FD627E67541833BD4847003373EBEDBE3DDB85939D5DF111F4ACE20F18DE0CED7623A1B4BEA1A786FD272EB69661EF55E908A0DCE1A0
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react.lc-5f616160fb96502bc5a36296dbf1b143-lc.min.css
                                            Preview:/*! Flickity v2.3.0.https://flickity.metafizzy.co.---------------------------------------------- */.flickity-enabled{position:relative}.flickity-enabled:focus{outline:0}.flickity-viewport{overflow:hidden;position:relative;height:100%}.flickity-slider{position:absolute;width:100%;height:100%}.flickity-enabled.is-draggable{-webkit-tap-highlight-color:transparent;-webkit-user-select:none;-moz-user-select:none;user-select:none}.flickity-enabled.is-draggable .flickity-viewport{cursor:move;cursor:grab}.flickity-enabled.is-draggable .flickity-viewport.is-pointer-down{cursor:grabbing}.flickity-button{position:absolute;background:hsla(0,0%,100%,.75);border:none;color:#333}.flickity-button:hover{background:#fff;cursor:pointer}.flickity-button:focus{outline:0;box-shadow:0 0 0 5px #19f}.flickity-button:active{opacity:.6}.flickity-button:disabled{opacity:.3;cursor:auto;pointer-events:none}.flickity-button-icon{fill:currentColor}.flickity-prev-next-button{top:50%;width:44px;height:44px;border-radius
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                            Category:downloaded
                                            Size (bytes):15086
                                            Entropy (8bit):6.053193060140174
                                            Encrypted:false
                                            SSDEEP:384:ji0Wq0I9b9IQkRcLZ9BxWFSPetG875M4sS7:X0I9b9IMZ9BxWFSPZ875YS7
                                            MD5:8D29E577F848D5786AF9614F512DF532
                                            SHA1:3E6C70EEE6601ABD881CB1BC1FFF4398C66CB481
                                            SHA-256:C5E6BC21807A41693E140E470A693183EE81BC1606256413E017B17F2716A7C6
                                            SHA-512:F2B8228B2D50EE10618D34C39282CD5EEF686B0F806D1C5F5630D708CECE6490E206DDA2889847954602944181F7545AB60E9FD8697A1627731E7EA16E896EFE
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/favicon/favicon.ico
                                            Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$....................................................................................M.....u.vSD.T.3.X.;.U.3.X.3.X.3.X.3.X.;.U.3.X.D.T.H.UP\.Q$..M.........................................................................................................................@.U.H.UP.........3.T.3.T.3.T.3.T.3.T.3.T.3.T.3.T.3.T.3.T.3.T.3.X.@.X...N............................................................................................................@.U.@.Uf;.U.@.S............3.T.3.T.3.T.3.T.3.T.3.T.3.T.3.T.3.T.3.T.3.T.3.T.S.d.........z.u\.Q$..........................................................................................M.H.UP;.U.J.O.@.S.>.O.~..........S.d.3.M.3.M.3.M.3.M.3.M.3.M.3.M.3.M.3.M.3.M.3.M.n.|.........S.d.;.U.@.Uf.9.............................................................................\.Q$D.T.Z.O.X.N.J.O.J.O.D.L.S.d.........n.|.6.H.6.H.3.M.3.M.3.M.3.M.3.M.3.M.3.M.3.M.3.M............@.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 983x560, components 3
                                            Category:downloaded
                                            Size (bytes):39719
                                            Entropy (8bit):7.9588741619962775
                                            Encrypted:false
                                            SSDEEP:768:N1zS0x/uKr7GIUGCG8xIAZmMS7ZLOzbJHoVGCO/+aj+5IREzfNU8Ma:N0K5rnf8xIemxQbGYJ+CuzlUQ
                                            MD5:3F167C1931F0E49E271E7B0169AA2AAA
                                            SHA1:4366A50AC43CC18D303B647783209F9553FDEE4E
                                            SHA-256:E307BBDDE874FF934D7D5AD2DA97A5F3DA86E8FDD7314164FDC6A0976FCF9F25
                                            SHA-512:AB63FBAE0094FF365488503F67B2AFE3EFDDDAA67EA3D57EF5D5BC7FF159801DDFBD95B24849011027DE86A854A242104EE9D51C9466D56C4ED813E6001ED448
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/content/dam/snam/pages-assets/homepage/images/Business%20regolati_3.jpg
                                            Preview:......JFIF..............................................".........".4.%.(.%.(.%.4.N.1.9.1.1.9.1.N.E.T.D.?.D.T.E.|.b.V.V.b.|...y.r.y......................................................".........".4.%.(.%.(.%.4.N.1.9.1.1.9.1.N.E.T.D.?.D.T.E.|.b.V.V.b.|...y.r.y............................0...."..........3.................................................................D.....c... m8....W..f.......Zc....../.....5....n.....Y:\....{.ZM4..+...r@...:u.[t...1..s..1d."`........l.C.a.\4..o3l.._Q..>..+..X.....N............9..R*=......(.B.1..!.........&....).FI. .1.a..Fp...d........#...3....*h... .D........e.0.0...Y.a.n..Q..<`szYZ6N..%(I3.s:.E.i....$.BN,{.......?,....z7....h......B............wz...ImI...4.. b.0@.a.Bc9...l..5 L"I..B`.....(.W./...<G..(..m...$+....!.}%.\.I6I......z8.....Q.,E.n.s.f{oK.\.9BG].h.P..p`....Rl.S._....e....F.M...IB}<...d..0._...N.}g..);...^...uY...........`...."."-.RD.,`.......HC@.....$.4SuvK.y......F.E`]nw.6/....}v.D.\:..@3........}..smN
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):1202
                                            Entropy (8bit):4.60339504025638
                                            Encrypted:false
                                            SSDEEP:24:2dclL4+NKAkIJKCiDvfEUQobCzK9273VWHR1xK0gw5fOo/4NUB:cd8JKCiD0Ccp3IHTZxOFC
                                            MD5:BD2FF5241AAAFF9C63E5FCDF3ADE6E3C
                                            SHA1:D608F39DD541BF9001ECEDE325764F0B6A4FC2DA
                                            SHA-256:0E80CC7033403611745465083B2B0D9322B537979BE76DF59357EA42CF427FF4
                                            SHA-512:1D47A14C662B5A2198FAA7489397C4217E228ADBD06802C4030F71CF3B834A863F0260A7205B47BE2DC0896285860907A608824DF7DA3034B288214F36E17D66
                                            Malicious:false
                                            Reputation:low
                                            Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="Livello_1" data-name="Livello 1" xmlns="http://www.w3.org/2000/svg" version="1.1" viewBox="0 0 24 24">. <defs>. <style>. .cls-1 {. fill-rule: evenodd;. }.. .cls-1, .cls-2 {. fill: #fff;. stroke-width: 0px;. }. </style>. </defs>. <path class="cls-1" d="M12,1.5c5.8,0,10.5,4.7,10.5,10.5s-4.7,10.5-10.5,10.5S1.5,17.8,1.5,12,6.2,1.5,12,1.5ZM12,3C7,3,3,7,3,12s4,9,9,9,9-4,9-9S17,3,12,3h0Z"/>. <path class="cls-2" d="M14.5,11.6s0,0-.1,0c0-1.5-.9-2.4-2.3-2.4,0,0,0,0,0,0-.8,0-1.5.4-1.9,1l.8.5c.3-.5.8-.6,1.2-.6s0,0,0,0c.5,0,.8.1,1,.4.2.2.3.4.3.8-.4,0-.8,0-1.3,0-1.3,0-2.1.8-2.1,1.9,0,.5.3,1,.8,1.3.4.3.9.4,1.4.4.7,0,1.2-.3,1.6-.8.3-.4.5-.8.5-1.4.3.2.6.5.7.8.2.5.2,1.4-.5,2.1-.6.6-1.4.9-2.5.9-1.3,0-2.2-.4-2.8-1.2-.6-.7-.9-1.8-.9-3.1,0-1.4.3-2.4.9-3.1.6-.8,1.6-1.2,2.8-1.2,1.3,0,2.2.4,2.9,1.2.3.4.5.9.7,1.4l.9-.2c-.2-.7-.5-1.3-.9-1.8-.8-1-2-1.5-3.6-1.5h0c-1.5,0-2.7.5-3.5,1.5-.7.9-1.1,2.2-1.1,3.7h0s0,0,0,0c0,
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (511)
                                            Category:dropped
                                            Size (bytes):1271
                                            Entropy (8bit):5.184130085081704
                                            Encrypted:false
                                            SSDEEP:24:2Q+Bvk+oX/IP2iJyep9Mf9MWIMyMZ2iJRcM2n3k2RRnDbLMWhTtMXy99MJVOfMsX:P/1op9M1MTMyMIjM23pbD/MUtMXy99M0
                                            MD5:0A6AFF292F5CC42142779CDE92054524
                                            SHA1:7A4B1CB962793F47ED138A8DF2D5E4D49E73335A
                                            SHA-256:C250924012FDC9EA9516B30650895201CD167DBD49C9D148924F30881ABFA393
                                            SHA-512:A9934DC7FFF0FA59069A815C3CF795148E9A36759017037DEF66E6A228D650139FD364A004DA7A8F0706E4B28E7AA1F63A8B5F7A3BD0270369EAE9AF82D64403
                                            Malicious:false
                                            Reputation:low
                                            Preview:(function(){window.CQ=window.CQ||{};window.CQ.CoreComponents=window.CQ.CoreComponents||{};window.CQ.CoreComponents.container=window.CQ.CoreComponents.container||{};window.CQ.CoreComponents.container.utils={};window.CQ.CoreComponents.container.utils={removeUrlHash:function(){history.replaceState(void 0,void 0," ")},updateUrlHash:function(a,b,c){a&&a._elements&&a._elements[b]&&a._elements[b][c]&&a._elements[b][c].id&&history.replaceState(void 0,void 0,"#"+a._elements[b][c].id)},getDeepLinkItemIdx:function(a,.b,c){if(window.location.hash){var d=window.location.hash.substring(1);if(d&&document.getElementById(d)&&a&&a._config&&a._config.element&&a._elements[b]&&a._config.element.querySelector("[id\x3d'"+d+"']"))for(var e=0;e<a._elements[b].length;e++){var g=a._elements[b][e],f=!1;a._elements[c]&&(f=(f=a._elements[c][e])&&f.querySelector("[id\x3d'"+d+"']"));if(g.id===d||f)return e}}return-1},getDeepLinkItem:function(a,b,c){c=window.CQ.CoreComponents.container.utils.getDeepLinkItemIdx(a,b,c);
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):54231
                                            Entropy (8bit):6.08288281594628
                                            Encrypted:false
                                            SSDEEP:768:1VlF3HtxVv0mNr+bbhPu2qt3jb+f5JQIeFxVm9eFMYB35PrN2lFxuQnRh6Kjm2v5:vblQqtzY5ubSk35QEQRAwu8zzmXa
                                            MD5:7AE6B6585C75C68A62ADA7485138EEF7
                                            SHA1:A168CB8589C2E399A2EC4113ED0E2A480E14311F
                                            SHA-256:7B4B09E3B7966BDEE0DD64496ECE4CA9A226268DB877B9414841A26AF2D150EE
                                            SHA-512:A5990D226A83C69B676C05540DD0896E1F4E61A8EDAA6A97DD7CE68AA51D72F66E6F5BDB37CF94829200402A02EF6AA1CEA7F8D91D085601204C4E6F2DB19ABA
                                            Malicious:false
                                            Reputation:low
                                            Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">. Created with Inkscape (http://www.inkscape.org/) by Marsupilami -->.<svg. xmlns:svg="http://www.w3.org/2000/svg". xmlns="http://www.w3.org/2000/svg". xmlns:xlink="http://www.w3.org/1999/xlink". version="1.1". id="svg3575". width="768". height="768". viewBox="-18.0983715 -18.0983715 639.610683 639.475793">. <defs. id="defs3577">. <clipPath. id="clipPath3422". clipPathUnits="userSpaceOnUse">. <path. id="path3424". d="m 54,787 487,0 0,-710.699 -487,0 L 54,787 Z" />. </clipPath>. <clipPath. id="clipPath3381". clipPathUnits="userSpaceOnUse">. <path. id="path3383". d="m 54,787 487,0 0,-710.699 -487,0 L 54,787 Z" />. </clipPath>. <clipPath. id="clipPath3387". clipPathUnits="userSpaceOnUse">. <path. id="path3389"
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1597x843, components 3
                                            Category:dropped
                                            Size (bytes):120801
                                            Entropy (8bit):7.976472621490736
                                            Encrypted:false
                                            SSDEEP:3072:QXJOb7RacQ4XrYonRmiWASJkuv+lZ2P+10oBx6DDVLPNGe/4a:n0cQ7onQASJy5/wDDVp7d
                                            MD5:D2346D99A3FC7332085E9C2DAFC48A24
                                            SHA1:9A8B1A1BF5573EDF3445FDFF71308D3CE57D0518
                                            SHA-256:D900268D85CEAEB7EFA102877B4AE43BD1933D4C3B78537E7EAF9D213815D93A
                                            SHA-512:B7E0C87F6A971FF0B0A74C09665614D4E520D36112ED8877C4D9EDFD78D4ED6DAE5D628FAE813BA4D1177DDD94B2BF1D23857C8BD9A24B22CB0C6BC98E26A435
                                            Malicious:false
                                            Reputation:low
                                            Preview:......JFIF..........................................................$...........$.6.".(.".".(.".6.0.:./.,./.:.0.V.D.<.<.D.V.d.T.O.T.d.y.l.l.y........................................................$...........$.6.".(.".".(.".6.0.:./.,./.:.0.V.D.<.<.D.V.d.T.O.T.d.y.l.l.y..................K.=.."..........3................................................................>.>.>:8....?...s..4..=.O'N....].f........e^n.fc..{...k...~..~So...S..>o?......a\.w.z........^u..O........W...Du:..z..q...<.{.o..}7..sz<.qo.w...g..t..!.c...@.....j...L..L....... .P. .2. L...T..)...I.!.` ....h.....4..C..0Ph.... .!...j.........P.C...J.j6.|....oC~>...Z...9.._..|.r.Z......:..[p....|...]zo...s&s........yv.>w.n../..}.9.5..|z.<!K...................n.....:.....7.}9{.y.>...R3....T.4@ .P...........`...hC)0..D5`..@..`.!.......hC...T......5@.....`.@...!.`.b!....P..!....!....)dw..Q..l.G......a...E.x.B%....j.p.d.6X.8.1{.U...9z.6.:...surkf]Ysnk.....7......O.....;.........Nk-.ut..ax..6.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (1681), with no line terminators
                                            Category:dropped
                                            Size (bytes):1681
                                            Entropy (8bit):5.355908616341825
                                            Encrypted:false
                                            SSDEEP:48:wbmnjlX0RJbVaV0VOhMVpVo2Fkry+/2iBjiI4l:PjlYbVaV0V5VpVo2s3i
                                            MD5:F58D6A81914EDEE184B782FB3AEB330D
                                            SHA1:2B5AD05A99848BA6F561C94B28DC6AACD7D6F594
                                            SHA-256:19F281540D2B321E04680141E343E5E01C4CFEADEC38EF957FB73A00FD5A1186
                                            SHA-512:CE467F33304EBD15F6F90DE37D911DD0F7558658B44AEA4CA5A63DE4438D3E9E2B9DE069B6A1B3BC7C24B450C24F4320257D16E9599339D6957FAF9FE42913F5
                                            Malicious:false
                                            Reputation:low
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[72,134],{283:function(t,n,e){"use strict";e.d(n,"c",(function(){return i})),e.d(n,"a",(function(){return r})),e.d(n,"b",(function(){return u}));const i=new RegExp(/[-a-zA-Z0-9@:%._\+~#=]{1,256}\.[a-zA-Z0-9()]{1,6}\b([-a-zA-Z0-9()@:%_\+.~#?&//=]*)?/gi),l="/content/snam/language-master",o="author-",r=t=>{if(void 0===t)return;const{origin:n}=window.location;return n.includes(o)?s(t):s(t).replace(l,"")},s=t=>{if(null!==t&&void 0!==t&&t.match(i)||null!==t&&void 0!==t&&t.includes("mailto:")||null!==t&&void 0!==t&&t.includes(".pdf")||null!==t&&void 0!==t&&t.includes(".html"))return t;{const[n,e]=null===t||void 0===t?void 0:t.split("#");return e?`${n}.html#${e}`:`${t}.html`}},u=t=>{if(null!==t&&void 0!==t&&t.includes("<a")&&null!==t&&void 0!==t&&t.includes(l)){const{origin:n}=window.location;return null!==n&&void 0!==n&&n.includes(o)?t:null===t||void 0===t?void 0:t.replaceAll(l,"")}return t}},619:function(t,n){},620:function(t,n){},658:f
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):3741
                                            Entropy (8bit):3.9621377165672316
                                            Encrypted:false
                                            SSDEEP:96:HaorpGbSj2QKk0/VU6QOqlO+YC5wyJkXL:V7la/ZQOqlO+r5w+2L
                                            MD5:1C093820B1DA5804514F6C52CDBD210D
                                            SHA1:AAF57D1C1502FF6C6C7AE5F3220148D388251C5C
                                            SHA-256:4E4DD3D6F56CEBD46B00F25E54D7D9EDC4D4D4F60DA5851289663C8E8850D46A
                                            SHA-512:1D80F3B438ABF2515615FB51DA1DB8073701FE3AE6B8F651E47AA3678DB0EC4D16A12CDAD902596FA7B8681AD671106A5EEFB32685304AE1F85CBCBB53C53821
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg width="56" height="56" viewBox="0 0 56 56" xmlns="http://www.w3.org/2000/svg">. <path d="m21.4 54.26 4.924-18.284h6.411l4.685 17.403A26.81 26.81 0 0 1 28 55.078a26.94 26.94 0 0 1-6.6-.818zM2.264 35.976h11.268L9.328 47.53c-.112-.109-.225-.217-.336-.328a26.87 26.87 0 0 1-6.727-11.227zm21.527 0-4.734 17.576c-2.833-.999-5.448-2.459-7.756-4.291l4.834-13.285h7.656zm21.73 0h8.212a26.822 26.822 0 0 1-4.893 9.194l-3.32-9.194zm-2.601 0 4.063 11.25a26.958 26.958 0 0 1-7.293 5.182l-4.424-16.432h7.654zM8.992 9.18C13.86 4.316 20.575 1.307 28 1.307c7.424 0 14.14 3.009 19.007 7.874 4.864 4.868 7.873 11.585 7.873 19.012a26.99 26.99 0 0 1-.575 5.548H1.694a26.99 26.99 0 0 1-.574-5.548c0-7.427 3.007-14.144 7.872-19.012zM28 .187C12.535.187 0 12.725 0 28.193c0 8.214 3.536 15.602 9.168 20.724a27.907 27.907 0 0 0 18.825 7.27c13.048 0 24.012-8.923 27.126-21 .575-2.236.88-4.579.881-6.994C55.999 12.725 43.463.187 28 .187zm10.48 20.84c.16-.026.403-.06.727-.1.322-.042.618-.062.888-.062.754 0 1.268.246 1.54
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Web Open Font Format (Version 2), TrueType, length 22608, version 1.0
                                            Category:downloaded
                                            Size (bytes):22608
                                            Entropy (8bit):7.989675338007157
                                            Encrypted:false
                                            SSDEEP:384:sI/RKwUpoOk6qjBQa+Q8d4EcVZrehzZAM+YVoGn43RCjPXu8wkkWfPaQ7z+Zdd:sUUqFJV8/+YWG43Qj/u8wgaQ2
                                            MD5:BE3A16328DD0BF7ABA592BBE352B6675
                                            SHA1:623856BEDFF48B6CBAC45A9506413F95E9200350
                                            SHA-256:F6175DB18E149ADE60BA2C4674D3FE236FD3635F8FB966EADC6E87A58DF910A2
                                            SHA-512:B72B5C0BFAC7651B87BAF2DEC5978FEFE5E91DFC088A8AC92ED59EEC0007041ED2A842C54DF3F64F3DB9875F2E23BF9CA3B3E902F310484C12C0CDC1D3318C25
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/Oxygen-Regular.a0dd4ac1.woff2
                                            Preview:wOF2......XP..........W.........................?FFTM..$..~....V..V....b.....P.....T..6.$..$. .....9.........Sp;....?.....).$..F.... .{4.....B.....T+......d..F..U..DU.c..BQ...7.l:..>x.......^.nL.....t.iiK.n.}.XD..owt.H.&..a...3.t.l).l....6v...#...8j.h.`...m.a..~.m9.u.....el4q/x......m#..........>].{.>..DFg.28{?..A.....{??...x0.......r.UW.ly&..W...6;L.g........(..Q....5uQ.u.....M..T....n....^.a.....,..2.a.x..]._.p.L...3M.h.h8QI-..<JD..nx..`'....s...........Vn...."D.M..M]B..tD,.2.`.Ig%.c.x..I......<.[..u......l...*6.!Y.@.t....C...{...p&......??..k......p..A..`y..K.....d..v.7k.7.X.Ns..B..7.@...<.[...ep;J`.@..t..+..o.I.[....8....F...../.U.q...@.F1..{...Hg.+....u..W.*...,...H...i.w...V.(8x.........a..@.A...-..|L$.x.H.4.a.n..6..T.}....h..2.(..r.O.s..v......",....y......H>..........T..t!..1V....V!......:.uQ5.\...w....T....._..)....@apN;sm.w..i...Je.E......Li.....h.pJL.. .3...N.y.KJXDDD.0.........b.I....NST@..KQ...O...KG...."D.1..xx..H`...q0.\...
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):659
                                            Entropy (8bit):4.934494328133022
                                            Encrypted:false
                                            SSDEEP:12:tcIzIPd/KYj3JxMowZXCCiVqHki/V4OYKuCJ4KqmpzDUBJVVYP+A/+M:tcIkFLrJxMoeHpVEKfqEDieP+An
                                            MD5:80F389D19A2E046A199B44B88DFDBCDB
                                            SHA1:4A419DF548CB4A0E8F7CC4ADF11B679F28360576
                                            SHA-256:25FD6EAAE5D0DFEE220963FE47FCAE1D4A5EB488EEB7F433A3F9D445B12E8DDE
                                            SHA-512:14463A07247D8A2CBA383612437E018CBF29142FF8ACADEF68B92990DE85BF5A1098D8EE0F33D5238E5CB15173E849CB882DF8360AE5D63AAAC5A951A576B1DE
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/angle-left-small.4af4d3e6.svg
                                            Preview:<svg viewBox="0 0 64 64" id="angle-left-small" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <defs>. <path id="a" d="M0 0h64v64H0z"/>. </defs>. <g fill="none" fill-rule="evenodd" >. <mask id="b" fill="#fff">. <use xlink:href="#a"/>. </mask>. <path d="M35.397 19.586a2.195 2.195 0 0 1 2.984-.002 1.92 1.92 0 0 1 .126 2.697l-.123.127-8.548 8.11a1.92 1.92 0 0 0-.134 2.681l.12.127 8.575 8.278a1.923 1.923 0 0 1-.03 2.825 2.198 2.198 0 0 1-2.85.09l-.133-.118-8.574-8.278c-2.365-2.283-2.41-5.906-.15-8.241l.19-.187 8.547-8.109z" fill="currentColor" mask="url(#b)"/>. </g>.</svg>.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 3840x832, components 3
                                            Category:dropped
                                            Size (bytes):110884
                                            Entropy (8bit):7.739293822054821
                                            Encrypted:false
                                            SSDEEP:3072:aR7bG/JJ9xqWENtPy3bfwMxuHTbcgv7h9CoX:atbgj9xqHKbYnHPcgvrN
                                            MD5:36946DEAF935B0DE02CD03F540037292
                                            SHA1:72B5894C692A0B432840D7D89901A191274D1816
                                            SHA-256:8701042F2A8B174D89FC8915CD5C15C85FC78DD0CE18047AD5ACEB16A176E1DA
                                            SHA-512:1CE18BA7DC19FCD11D1CDACFCB5F27A5B2ACD9656678D58E39F9A1C0924734D34E8F584FB66E05FF1E71F7C72E4712825A28578D30D6375F82520B8EEB3A79D7
                                            Malicious:false
                                            Reputation:low
                                            Preview:......JFIF.............LExif..MM.*.......i...................................................@.......8Photoshop 3.0.8BIM........8BIM.%..................B~................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......@....!..............................................................!12A.."Q...Ba...#3Rq...$4.....Cbr..%S....cs.5.D..................................................!12"B.3A.#QabrRq...$4C.......c............?............P............P.....@..h...I ............P........A@.h......Q*.(........P(P.....E..PP.......h...@.PU.JZ.4(E.R.4..@.QM...(.H(..........l..PiD.)...PU....4..(..@.P@J..H...h. ...........(........*..4........*..4........$.2.2......`.$...PP..T(.....(...:..x.o.}.P..6:i..v./...-...>Yw|...^.g.<.....vr.M....8...n./?H...$.........jZ....-..l..y..{\..^"b..{..5..W.r....3..NU..g....#b.]K....h.........<~...).o.....m..\...y..tTG.....G...........w..KF<..>.'...M..Z}M.....^.M...b.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):980
                                            Entropy (8bit):4.770510847530341
                                            Encrypted:false
                                            SSDEEP:24:tYW3LTJxMwxMDDBBSb+DDBSkypzxk1yFqOW:PbT3MDVBSSDVSkHjt
                                            MD5:1579160F2F6ACA93B0404FFF96715510
                                            SHA1:98BCBC8DDFBC25360085208811F2FC4BF9EC05DF
                                            SHA-256:B66297BF21585C87262906E3CEF1260AA623324E9B92E03D7404C0B57FB627B1
                                            SHA-512:A926934B83B96A25D42FC19998F1CA43029DA241CAC18241BB46484EC1EF04329852273A4310AEDF82698EFAFC18A89BBD4A1CED3EE1499A3E7575D99B7D8974
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg width="24" height="24" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <defs>. <path id="a" d="M0 0h24v24H0z"/>. </defs>. <g fill="none" fill-rule="evenodd">. <mask id="b" fill="#fff">. <use xlink:href="#a"/>. </mask>. <path d="M15.047 9.75c.63 0 1.165.218 1.605.655.44.437.66.97.66 1.595 0 .626-.22 1.158-.66 1.595-.44.437-.968.655-1.587.655-.643 0-1.184-.218-1.624-.655a2.162 2.162 0 0 1-.66-1.595c0-.626.22-1.158.66-1.595.44-.437.976-.655 1.606-.655zm-6.032 0c.63 0 1.166.218 1.606.655.44.437.66.97.66 1.595 0 .626-.22 1.158-.66 1.595-.44.437-.97.655-1.587.655-.643 0-1.184-.218-1.624-.655A2.162 2.162 0 0 1 6.75 12c0-.626.22-1.158.66-1.595.44-.437.975-.655 1.605-.655z" fill="#FFF" mask="url(#b)"/>. <path d="M12 1.5c5.799 0 10.5 4.701 10.5 10.5S17.799 22.5 12 22.5 1.5 17.799 1.5 12 6.201 1.5 12 1.5zM12 3a9 9 0 1 0 0 18 9 9 0 0 0 0-18z" fill="#FFF" mask="url(#b)"/>. </g>.</svg>.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):33
                                            Entropy (8bit):4.369707376737533
                                            Encrypted:false
                                            SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                            MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                            SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                            SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                            SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                            Malicious:false
                                            Reputation:low
                                            Preview:FL(BF)|Error=Beacon body is empty
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (3003), with no line terminators
                                            Category:downloaded
                                            Size (bytes):3003
                                            Entropy (8bit):5.380269668936641
                                            Encrypted:false
                                            SSDEEP:48:KbW+jlIajRQYkvkvfvpvH5v8vuVfuLUu53xbFuyucNhBoL2Zhg7KXOkq0cLc2Nxy:2lI39vkvfvpvZv8vuVWJbFughphxgdxy
                                            MD5:BE0CB2B8BDE3F9B415E525F7E2851EE6
                                            SHA1:EC9353C44C0423B9B1035B2AF502F789275D407A
                                            SHA-256:ED2323D0255DF659DEFE03EA471C01A189644DBB3A2EE3534D29E676D8430CC0
                                            SHA-512:D46C6A7F2915E5587D57DAECBBD2ECF242A9C7D8BCD7863D55BA044A5A2C3A8E3CC964438D42E5FD88F2905F67AEBF5B4BF6998F37FD00AD4DFA7485850D31C7
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/js/96.00566c2a.chunk.js
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[96,130,134],{283:function(e,t,n){"use strict";n.d(t,"c",(function(){return i})),n.d(t,"a",(function(){return l})),n.d(t,"b",(function(){return o}));const i=new RegExp(/[-a-zA-Z0-9@:%._\+~#=]{1,256}\.[a-zA-Z0-9()]{1,6}\b([-a-zA-Z0-9()@:%_\+.~#?&//=]*)?/gi),r="/content/snam/language-master",a="author-",l=e=>{if(void 0===e)return;const{origin:t}=window.location;return t.includes(a)?c(e):c(e).replace(r,"")},c=e=>{if(null!==e&&void 0!==e&&e.match(i)||null!==e&&void 0!==e&&e.includes("mailto:")||null!==e&&void 0!==e&&e.includes(".pdf")||null!==e&&void 0!==e&&e.includes(".html"))return e;{const[t,n]=null===e||void 0===e?void 0:e.split("#");return n?`${t}.html#${n}`:`${e}.html`}},o=e=>{if(null!==e&&void 0!==e&&e.includes("<a")&&null!==e&&void 0!==e&&e.includes(r)){const{origin:t}=window.location;return null!==t&&void 0!==t&&t.includes(a)?e:null===e||void 0===e?void 0:e.replaceAll(r,"")}return e}},300:function(e,t,n){"use strict";n.r(t);n
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):93849
                                            Entropy (8bit):3.8170733413827014
                                            Encrypted:false
                                            SSDEEP:1536:gmGJje4TpqcVdHFy4Bo7co60ZPMarYJHFJAIW1H8KL/ihDwYJZOtaUmln4tJQnby:gm/KDI2K1Vc1BOF
                                            MD5:A5BF4872F91DA816D2A52F53C0EAB37A
                                            SHA1:FDE23AB0E805ADADD33E888A06832039A0C15224
                                            SHA-256:8621961683A75F84E1D877F98434EDEFBB8330748ADDDE84AA6A55BE25F484A0
                                            SHA-512:3BCA754495C7C39E745E62D112378716EAB26BF0F63B4C43CC563B86242EC8CB103F17BCD90BCD7981BE79B0CECBCD82F951F3AD47E80C3D91284C8E60E91650
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg width="1440" height="460" viewBox="0 0 1440 460" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <defs>. <linearGradient x1="50%" y1="0%" x2="50%" y2="69.558%" id="yopxrwvq7d">. <stop stop-color="#07294A" offset="0%"/>. <stop stop-color="#004C97" offset="100%"/>. </linearGradient>. <linearGradient x1="50%" y1="0%" x2="50%" y2="100%" id="2fp6bvxree">. <stop stop-color="#07294A" offset="0%"/>. <stop stop-color="#004C97" offset="100%"/>. </linearGradient>. <linearGradient x1="100%" y1="50%" x2="0%" y2="50%" id="bqjtehx8fg">. <stop stop-color="#07294A" offset="0%"/>. <stop stop-color="#004C97" offset="100%"/>. </linearGradient>. <path id="zg41mtyxca" d="M0 0h1441v460H0z"/>. <path id="ccrpm1sbqc" d="M0 0h1440v632H0z"/>. </defs>. <g fill="none" fill-rule="evenodd">. <mask id="swl3nof0kb" fill="#fff">. <use xl
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):1791
                                            Entropy (8bit):4.440125775298505
                                            Encrypted:false
                                            SSDEEP:24:tYW3LTJxMw8JZSm5EN2aBhz6QngKVHUEVa44pXvGPveyzptCG1BAO0gM0midcjxA:PbT2T95EEkgO0EVCRmDp1dzJmiCSjt
                                            MD5:73DE730CF0831C17C6CD5812A2EC2BA4
                                            SHA1:C9C92F33C54894E4E30E691C78399C37A913D3C5
                                            SHA-256:2897337BEDDEC554BD265E25B22B2F371CE8B1E4B13C8FFB19D4756381D56E0C
                                            SHA-512:4ECCF10A3DBEFFCD241688D4C277A9E8A4348E2F755632F45F46481F68E6B033F10F06E3C1DC0D85B6EE47B5D2BA215FC3D37590D166A66655289CC6040901EA
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg width="24" height="24" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <defs>. <path id="a" d="M0 0h24v24H0z"/>. </defs>. <g fill="none" fill-rule="evenodd">. <mask id="b" fill="#fff">. <use xlink:href="#a"/>. </mask>. <path d="M12.105 12.512c-.048.122-.1.243-.144.367-.366 1.029-.728 2.06-1.098 3.088a3.67 3.67 0 0 1-.274.63c-.202.34-.623.345-.838.012-.094-.145-.15-.317-.209-.481L7.322 9.96c-.05-.14-.11-.276-.168-.412-.073-.175-.188-.292-.398-.297-.067-.002-.155-.008-.195-.048-.08-.08-.178-.181-.185-.28-.011-.136.113-.196.257-.195.878.01 1.757.018 2.635.03.068 0 .136.02.203.032.145.029.211.12.198.26-.012.14-.09.217-.24.221-.16.005-.318.018-.475.027.006.333 1.533 5.012 1.74 5.35.057-.087.12-.154.15-.233.325-.872.65-1.744.96-2.621a.709.709 0 0 0 .011-.427c-.183-.564-.39-1.12-.588-1.68-.088-.247-.22-.426-.53-.414-.143.006-.27-.06-.3-.222-.024-.142.085-.254.292-.258.384-.007.769.01 1.153.012.453.003.906.001
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (48927), with no line terminators
                                            Category:downloaded
                                            Size (bytes):48927
                                            Entropy (8bit):5.555270949460795
                                            Encrypted:false
                                            SSDEEP:768:3w0J2dKOHPNd0fUAYXIlJVqBP+f26kzJKxQrktTpb3qZeTbKh2QrEvRmqvwXO68F:NmX5BW7erwUcRl21YqUwXZQ
                                            MD5:A371444F989356A8CB1B84D7BE898701
                                            SHA1:B9C831F017DD62E592E26B2ECD96FB7A0D031921
                                            SHA-256:C08547E3DEB4FCE1BC2D4EDAD7D215145FABCC78D7517990B2EC416CED16AAEF
                                            SHA-512:12C62165E2B898999B37BAEA958BA5F5E08AF82B9564238D840DED534504082939A9B2F8BE15C866698EE965A11846A8FDBC57E94CA28879EF9490EDC9B1F288
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/js/34.5302e6cb.chunk.js
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[34,101],{302:function(e,t,s){"use strict";s.d(t,"f",(function(){return i})),s.d(t,"b",(function(){return a})),s.d(t,"a",(function(){return l})),s.d(t,"c",(function(){return c})),s.d(t,"d",(function(){return o})),s.d(t,"e",(function(){return r}));var n=s(7);const i=()=>Object(n.jsxs)("svg",{className:"icon webcast",width:"42",height:"25",viewBox:"0 0 42 25",fill:"none",xmlns:"http://www.w3.org/2000/svg",children:[Object(n.jsx)("path",{opacity:"0.5",d:"M26.338 0.375C28.211 0.375 29.728 1.905 29.728 3.79L29.727 7.02L37.537 2.68C37.611 2.63865 37.6927 2.61279 37.777 2.604L37.84 2.601H38.5C39.1775 2.60094 39.8289 2.86286 40.3177 3.33197C40.8066 3.80108 41.0951 4.44104 41.123 5.118L41.125 5.226V17.012C41.1251 17.6895 40.8631 18.3408 40.394 18.8297C39.9249 19.3186 39.285 19.6071 38.608 19.635L38.5 19.637H37.84C37.7555 19.6371 37.6718 19.6201 37.594 19.587L37.537 19.558L29.727 15.217V20.71C29.727 22.532 28.311 24.023 26.524 24.12L26.338
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):1934
                                            Entropy (8bit):5.033492918247468
                                            Encrypted:false
                                            SSDEEP:48:c8CH/aMGUFXt3f80ls7yUUvqI25EP22Hs9Jv:qCQt3USL2yP22HsL
                                            MD5:4B56AD19D83A25C10F02A09D621C97CA
                                            SHA1:46E0E4827D50AD4737FC5DE201B90A7CBF7E68F6
                                            SHA-256:4FDC8797B7F5D9C5F64873657498EE447D4BB28C73AF9A0F1EB56A8A632A6C20
                                            SHA-512:E0013F8323ED0B252733FDDABCE93DFD177A9F5B4FE44066D488B05A0B8F7DC050C3CEBC945FB8D74044200D8B6FCF702EE414674B0BEDB96BF03AD26AF4571A
                                            Malicious:false
                                            Reputation:low
                                            Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="56px" height="57px" viewBox="0 0 56 57" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>DDF6A23D-65C3-46D8-B994-00E48363F689</title>. <defs>. <linearGradient x1="100%" y1="50%" x2="0%" y2="50%" id="linearGradient-1">. <stop stop-color="#E6F6EA" offset="0%"></stop>. <stop stop-color="#9ADBAA" offset="100%"></stop>. </linearGradient>. </defs>. <g id="Tavole-per-Zeplin" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd" opacity="0.4">. <g id="01G-Hp_Hover-business" transform="translate(-175.000000, -544.000000)" fill="url(#linearGradient-1)">. <g id="Business" transform="translate(-210.000000, 76.000000)">. <g id="Regolati" transform="translate(373.000000, 64.000000)">. <g id="Dettaglio" transform="translate(0.000000, 400.589331)">. <path d="M22.4572319,
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (65462)
                                            Category:dropped
                                            Size (bytes):85501
                                            Entropy (8bit):5.422616167974044
                                            Encrypted:false
                                            SSDEEP:1536:iaaFER8QhGbME69ENYbvQ/aDwaU502cA9V86NLDTT:LaFEerbMFssvjYJNL/T
                                            MD5:EFF11791444986A76415D072BE150DC2
                                            SHA1:60C1E95927E623D3268232D0EA8C6C6F6A5ED670
                                            SHA-256:8495F1B50101FBA6B67A703AF63B3F609D9EF9093E39204C1B07AFEC830B1E0C
                                            SHA-512:683C7D89566EBF87692AD36A6003092FFDB1E32ACAEBFD1B2223F8BD10722C4D24A538B764C492AF8ABA021D98F1B9832FCEA78EA645FE95F2619C5E24D3A2EA
                                            Malicious:false
                                            Reputation:low
                                            Preview:/*! For license information please see 5.762d82ee.chunk.js.LICENSE.txt */.(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[5],{292:function(e,t,n){"use strict";var r=n(692),o=n.n(r),a=n(404),i=n(400),c=n(587);const s=o()({themeId:i.a,defaultTheme:a.a,rootShouldForwardProp:c.a});t.a=s},295:function(e,t,n){"use strict";function r(e){var t,n,o="";if("string"==typeof e||"number"==typeof e)o+=e;else if("object"==typeof e)if(Array.isArray(e)){var a=e.length;for(t=0;t<a;t++)e[t]&&(n=r(e[t]))&&(o&&(o+=" "),o+=n)}else for(n in e)e[n]&&(o&&(o+=" "),o+=n);return o}t.a=function(){for(var e,t,n=0,o="",a=arguments.length;n<a;n++)(e=arguments[n])&&(t=r(e))&&(o&&(o+=" "),o+=t);return o}},296:function(e,t,n){"use strict";n.d(t,"a",(function(){return i}));var r=n(944),o=n(404),a=n(400);function i(e){let{props:t,name:n}=e;return Object(r.a)({props:t,name:n,defaultTheme:o.a,themeId:a.a})}},303:function(e,t,n){"use strict";var r=n(641);t.a=r.a},318:function(e,t,n){"use strict";var r=n(839);t.a=r.a}
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:downloaded
                                            Size (bytes):16
                                            Entropy (8bit):3.875
                                            Encrypted:false
                                            SSDEEP:3:Hc2Y:U
                                            MD5:0E5ABD1A728506E4205E0E43E91EF00D
                                            SHA1:703A00F083E9CB5ADD5E664ACE32DA3DFDB17B8B
                                            SHA-256:B2DC0E5AAD1907877E5214D2E7ABA515F9D1FD3C2F8FC062B34516755433301F
                                            SHA-512:69A1DE1F47D26D7303D2A2B9C8E1333C236B23F511F1A0F5B48FF96E626B9F093CD470F390A367A5D4EAE32175BE945C40AC7D75F3FC763B08766B3F7696D068
                                            Malicious:false
                                            Reputation:low
                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnN0Xxz6N9d1BIFDXSf9JA=?alt=proto
                                            Preview:CgkKBw10n/SQGgA=
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (22962), with no line terminators
                                            Category:downloaded
                                            Size (bytes):22962
                                            Entropy (8bit):4.962296590528885
                                            Encrypted:false
                                            SSDEEP:384:skISOX+MQkCFBUvtUnFh4u8nMkoRPQB9ePte9f4S39kw:FnF6MkoA
                                            MD5:12DC633E608194B52D05E1E0DBA8763A
                                            SHA1:54F42DE925D344410309E00D41C75E42D95FE048
                                            SHA-256:BC9EABB1C79225440BC41F8B8562A504D7598BB38ACE5121E20F0EFCE8EBEC61
                                            SHA-512:2C7353CC7AAD859653E967822D9B17EDFC3EC754D35221A7389E23052EF8F203A7F8A7BCFD5124D37A19C6F71B004AF19D3790B807670D5A4F69106391A9DE68
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/css/40.c97e8215.chunk.css
                                            Preview:.container-tag{flex-direction:row;display:flex;align-items:center;transform:translateX(-1.75rem)}@media screen and (min-width:1024px){.container-tag{transform:translateX(0)}}.container-tag .line{width:2.0625rem;height:.0625rem;background-color:#ff9100}.container-tag .ball{height:.625rem;width:.625rem;border-radius:.625rem;margin-right:.75rem;background-color:#ff9100}.container-tag .title{font-size:.75rem;line-height:1.125rem;font-weight:700;color:#07294a;font-family:"Ubuntu";letter-spacing:.1375rem;text-transform:uppercase;margin:0}.content-share{position:relative;width:-moz-fit-content;width:fit-content;border-bottom:0;padding:0;display:inline-flex}.content-share .button{background-color:transparent;outline:none;border:none;cursor:pointer;text-decoration:none;display:flex;align-items:center;margin-right:0;padding:0;color:#00651c}.content-share .button .text-button{font-family:"Ubuntu";display:inline-block;font-size:.875rem;line-height:.875rem;font-weight:500;margin-left:.75rem}.conten
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (2393), with no line terminators
                                            Category:downloaded
                                            Size (bytes):2393
                                            Entropy (8bit):5.320500454950997
                                            Encrypted:false
                                            SSDEEP:48:zb/jkL6PR/8C6HVaV0VeEVpVisvREsKPbkyFst5kpQnYu2An24mtobZrA2VxdPTh:LG+cVaV0VnVpV/vA7FsM+nYrQoebZNVF
                                            MD5:C86F8E1C7B8B7CD9F8D8E6AD39F3F7E5
                                            SHA1:C2E7DD423F7BA831B23FE48668BADF1CB4A063CF
                                            SHA-256:D7A58526D651C91877CC7E3324A369A111D143BD68FF46BF545E2FE2B11C2A22
                                            SHA-512:488D8D39717E50E3F305F26345B877020B6A59B6EC9BE2CE54DC4C656F51EB43D6CEDD08294D8D194C71087253873223C973BB4B3C271A349732C285086FBB10
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/js/114.62ae494b.chunk.js
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[114,134],{283:function(t,e,n){"use strict";n.d(e,"c",(function(){return l})),n.d(e,"a",(function(){return c})),n.d(e,"b",(function(){return r}));const l=new RegExp(/[-a-zA-Z0-9@:%._\+~#=]{1,256}\.[a-zA-Z0-9()]{1,6}\b([-a-zA-Z0-9()@:%_\+.~#?&//=]*)?/gi),i="/content/snam/language-master",o="author-",c=t=>{if(void 0===t)return;const{origin:e}=window.location;return e.includes(o)?d(t):d(t).replace(i,"")},d=t=>{if(null!==t&&void 0!==t&&t.match(l)||null!==t&&void 0!==t&&t.includes("mailto:")||null!==t&&void 0!==t&&t.includes(".pdf")||null!==t&&void 0!==t&&t.includes(".html"))return t;{const[e,n]=null===t||void 0===t?void 0:t.split("#");return n?`${e}.html#${n}`:`${t}.html`}},r=t=>{if(null!==t&&void 0!==t&&t.includes("<a")&&null!==t&&void 0!==t&&t.includes(i)){const{origin:e}=window.location;return null!==e&&void 0!==e&&e.includes(o)?t:null===t||void 0===t?void 0:t.replaceAll(i,"")}return t}},480:function(t,e,n){},515:function(t,e,n){"u
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (7173), with no line terminators
                                            Category:dropped
                                            Size (bytes):7173
                                            Entropy (8bit):5.520398605375726
                                            Encrypted:false
                                            SSDEEP:192:aUWcXxRkpzkDbeigk9EVXqLLiXTbhgfP4ZN:aUWcXxRkp4mlk9o+LiXaP4z
                                            MD5:757A643CB471A7BF878B642580DB6ECD
                                            SHA1:24E537F726279993F23FF4219E46FA06BEA3E3C9
                                            SHA-256:D3822E9B1F98A23D926AAABB0EEA71282003A02E03F63A207699004D58CF1C25
                                            SHA-512:FE915436B0E811EF2BD3518D53CD583444B5FE382FF20B2984E485F4817A909EB6528E0CB672F941FD0070865C57A442B8D59BB6A560B549B412AE2B72D7D6BC
                                            Malicious:false
                                            Reputation:low
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[62,79,129,134],{283:function(e,t,n){"use strict";n.d(t,"c",(function(){return i})),n.d(t,"a",(function(){return a})),n.d(t,"b",(function(){return o}));const i=new RegExp(/[-a-zA-Z0-9@:%._\+~#=]{1,256}\.[a-zA-Z0-9()]{1,6}\b([-a-zA-Z0-9()@:%_\+.~#?&//=]*)?/gi),c="/content/snam/language-master",l="author-",a=e=>{if(void 0===e)return;const{origin:t}=window.location;return t.includes(l)?s(e):s(e).replace(c,"")},s=e=>{if(null!==e&&void 0!==e&&e.match(i)||null!==e&&void 0!==e&&e.includes("mailto:")||null!==e&&void 0!==e&&e.includes(".pdf")||null!==e&&void 0!==e&&e.includes(".html"))return e;{const[t,n]=null===e||void 0===e?void 0:e.split("#");return n?`${t}.html#${n}`:`${e}.html`}},o=e=>{if(null!==e&&void 0!==e&&e.includes("<a")&&null!==e&&void 0!==e&&e.includes(c)){const{origin:t}=window.location;return null!==t&&void 0!==t&&t.includes(l)?e:null===e||void 0===e?void 0:e.replaceAll(c,"")}return e}},304:function(e,t,n){"use strict";n.r(t
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (20327), with no line terminators
                                            Category:downloaded
                                            Size (bytes):20327
                                            Entropy (8bit):4.978228988139173
                                            Encrypted:false
                                            SSDEEP:384:5ISOX+MQkCFBUvIMkoRPQB9ePtMUnFh4u8e:pMkoXnFv
                                            MD5:79A02767B2174A5F114D1ED32E7019D7
                                            SHA1:DA248C3457FA8A55F3AEE7379ABD8497AA5FCE1E
                                            SHA-256:D4820CABFD22FB9A75396C18DE30A067B2717DBF765C67B367E05604FC4E7169
                                            SHA-512:111F9F3EE767B8E61F608FDE68305566F788CE16A4FBEF4A27D23079244EE146D76F4AF961457F85D285FFB6D2CFB2CA8391D83A16BD84089FA57214714DE7DE
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/css/6.ab7f991f.chunk.css
                                            Preview:.content-share{position:relative;width:-moz-fit-content;width:fit-content;border-bottom:0;padding:0;display:inline-flex}.content-share .button{background-color:transparent;outline:none;border:none;cursor:pointer;text-decoration:none;display:flex;align-items:center;margin-right:0;padding:0;color:#00651c}.content-share .button .text-button{font-family:"Ubuntu";display:inline-block;font-size:.875rem;line-height:.875rem;font-weight:500;margin-left:.75rem}.content-share .button .share-icon{width:2rem;height:2rem;transition:all .3s ease-in}@media screen and (min-width:48rem){.content-share .button{padding:0}.content-share .button .share-icon{width:2.5rem;height:2.5rem}}.content-share .icons-social{display:none;position:absolute;box-shadow:0 2px 6px -2px rgba(70,119,168,.4);animation:AnimationOpacity .3s ease-in}.content-share .icons-social.open{width:7.875rem;height:auto;background-color:#07294a;border-radius:.75rem;top:-11.25rem;left:50%;z-index:1;transform:translateX(-50%);padding:.625rem;
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (14749), with no line terminators
                                            Category:downloaded
                                            Size (bytes):14749
                                            Entropy (8bit):4.747352553642892
                                            Encrypted:false
                                            SSDEEP:192:M39GPuXNSYZoTVf71Vq26U4irHq/8/R/B///Yz+7vh66CVfue8yncCqR3d5uo5CF:u82df87q26pi5pH4o5u38yDeBdLcJ
                                            MD5:DDA2BEB6731E1A0F75CEEBCD929F4E1C
                                            SHA1:74C955C2B3BE1EF87CDB621A7188BB642511AB87
                                            SHA-256:15EE55CCDC2974CAEC9E475F37FF9AA1D9AF2832DE874E60F7984FDBAEAC3239
                                            SHA-512:4973F2BBD5FCFC116816F728085C1F1295DF47A9EDACF4D2AC99717432A39523B5394B0CD5F5E1C919BB8E2862A9CA7E3A6BA2EDF282C16B6BF948649567E5A0
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/js/147.48130ab1.chunk.js
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[147],{833:function(i){i.exports=JSON.parse('{"groups":{"snamexternal-privato":"Privato","snamexternal-giornalista":"Giornalista","snamexternal-broker":" Broker","snamexternal-analista-finanziario":"Analista Finanziario"},"account-area":{"tag-list":{"favorites":"I TUOI PREFERITI","mail-alert":"MAIL ALERT","personal-data":"DATI PERSONALI"},"recent-favorite":{"added":"Salvati di recente","update":"Utlimi aggiornamenti"},"no-result":{"title":"Nessuna pagina salvata","description":"Salva le pagine di tuo interesse per averle sempre a portata di mano e per essere notificato sugli aggiornamenti"},"hello":"Ciao ","filter-order":"Ordina per","legend":"Legenda:","update":"Aggiornato di recente"},"bookmark":{"saved":"Il contenuto \xe8 stato salvato con successo. Sarai notificato su futuri aggiornamenti.","tooltip":"Salva la pagina e ricevi aggiornamenti","modal-sign-in":{"title":"Salva la pagina e ricevi aggiornamenti","description":"Effett
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):769
                                            Entropy (8bit):5.0720063727954665
                                            Encrypted:false
                                            SSDEEP:24:tcSLcPoJxMyVYA5ex3DK69Mf7ZpUk+ECv:2mz8Ce0SZ
                                            MD5:66469B5ADF2360B4141FD280E2956CB8
                                            SHA1:6ED5844678A018C77633817229F2762727CA2FC1
                                            SHA-256:94BA173AB4EDD8726A2BBAA47FC8D5E8298B0F74D7C46E5DBF2C09EA5D393813
                                            SHA-512:EDB026520416786D3100087C2D53D8859C78958554C9C59664C6292BBA7EEB531A09DB6A2868FE1361C647ADC3315D1C960315DC32023794123F1A42FF62C790
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg viewBox="0 0 64 64" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" xml:space="preserve" role="img" id="close" aria-labelledby="titleClose">. <title id="titleClose">Close Icon</title>. <defs>. <path id="veb0or8cta" d="M0 0h64v64H0z"/>. </defs>. <g fill="none" fill-rule="evenodd">. <mask id="bpdzw9hu9b" fill="#fff">. <use xlink:href="#veb0or8cta"/>. </mask>. <path d="m15.933 13.022.127.117 16.262 16.304L48.584 13.14l.127-.117a2 2 0 0 1 2.705 2.941l-16.27 16.312 16.27 16.313a2 2 0 0 1-2.705 2.941l-.127-.117-16.262-16.305L16.06 51.412l-.127.117a2 2 0 0 1-2.705-2.941l16.269-16.313-16.27-16.312a2 2 0 0 1 2.706-2.941z" fill="currentColor" mask="url(#bpdzw9hu9b)"/>. </g>.</svg>.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):1078
                                            Entropy (8bit):4.75859636487668
                                            Encrypted:false
                                            SSDEEP:24:tYW3LTJxMw/lVu7H7l9FsavsY2t+bv2HT0vDdQ5cYPxk1yFqOW:PbT9Sl7v6QbvQqi5cnjt
                                            MD5:F521D83AC0C29094F9627AE047DF37D1
                                            SHA1:3452FFF850ADE8FF6307BE2E2F42B1786B96ABDA
                                            SHA-256:EEF7C80FE2EA3B51F5DD0F4D0D77A39E49D44377C85D8A392ACE33795C4F50E1
                                            SHA-512:26D8B86AE6393F1A5835CBF98718B132903B124BC2EEFCB4A13ACB41D2E102ED484692C3776060DC3485E0649A94C6517F66BDA12E8AA4C8B5BEDC178A724192
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg width="24" height="24" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <defs>. <path id="a" d="M0 0h24v24H0z"/>. </defs>. <g fill="none" fill-rule="evenodd">. <mask id="b" fill="#fff">. <use xlink:href="#a"/>. </mask>. <path d="M10.923 13.601 13.673 12l-2.75-1.582V13.6zm6.115-4.179c.09.352.154.885.193 1.602l.019.976-.02.976c-.038.73-.102 1.27-.192 1.622-.064.221-.179.416-.346.586-.166.169-.365.286-.596.351-.333.091-1.115.156-2.346.195l-1.75.02-1.75-.02c-1.23-.039-2.013-.104-2.346-.195a1.329 1.329 0 0 1-.596-.351 1.365 1.365 0 0 1-.346-.586c-.09-.352-.154-.892-.193-1.622L6.75 12c0-.286.006-.612.02-.976.038-.717.102-1.25.192-1.602a1.357 1.357 0 0 1 .942-.957c.333-.091 1.115-.156 2.346-.196L12 8.25l1.75.02c1.231.039 2.013.104 2.346.195a1.357 1.357 0 0 1 .942.957z" fill="#FFF" mask="url(#b)"/>. <path d="M12 1.5c5.799 0 10.5 4.701 10.5 10.5S17.799 22.5 12 22.5 1.5 17.799 1.5 12 6.201 1.5 12 1.5zM12 3
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 482x467, components 3
                                            Category:downloaded
                                            Size (bytes):210007
                                            Entropy (8bit):7.958854068298966
                                            Encrypted:false
                                            SSDEEP:6144:F+nO60Afk/JlnoYHrlAkaSN82cZr4H83I9PAaia8G9yv7q0u:F+np0Afk1LlK2cZrJEieb
                                            MD5:0D55DEC5FDD63C018E9E880513132027
                                            SHA1:2B08814F8C0664A5B1B32FEBEE4B1892AB43D504
                                            SHA-256:4042411CDBEA57E599D9E6CA39616098B95A31F754C5308CFAECA37F16970C82
                                            SHA-512:38589A3A82A8D1011DC648EB93902EFBF871CC57C8D7DB896619A2CC1D9A02F5E704FB7D506A4999032DD81A9143D841C32A8C800456B477135608C56D456AD2
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/content/dam/snam/temp_l/001.jpg
                                            Preview:......JFIF.............C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....g...VP.ZM.Z].Q..mraEcq.n....0.|0.M}m......m..c...R..h..bB.7.....7...N+.V....!.. ..)?..L......U..#..`.p.KC......lr.$_;.@U...8......9.W.....J.rV..k{;n.-^../(.d.(.F.){..R.>Z.mz...O......m....).VO.5A....5...2.(Hf8S_D|&.+.h...u....<S...[...6...[A......rG......|....u...p.A$.Q...Xq..s.j.w.V...1&..yRI.....u.#..B...$|...t.QJ...J.N_f..{5..{n.....x..WvVj.^.M....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:RIFF (little-endian) data, Web/P image
                                            Category:downloaded
                                            Size (bytes):36986
                                            Entropy (8bit):7.990514581883209
                                            Encrypted:true
                                            SSDEEP:768:ohelnfDxtqO0ElHHMdJMy507kAzPm+fiUp52ezp8Wy/BiHxzZrY5f:ohelHn0Eub07kAK+TpfzbXRz1W
                                            MD5:55B3E9E339232567F0DF2304ECABE880
                                            SHA1:0B81ED1E38E89B732FA6DB5472DE8C172BCD57EE
                                            SHA-256:6F0D444875611FE3B0B9690D6F12C0F909D820F3049AD0AFF5E9138EF9B32FB2
                                            SHA-512:269085B9FB6553646131E34AD410230F1B58619D557EB793EF4918673C9A3572CF98C46238694B4239F3A655D00C43C86E81CFEC3E879D9C57B7773DC8B805E8
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/content/dam/snam/pages-assets/homepage/images/herospace/disegnandoilfuturo_hp_l.webp
                                            Preview:RIFFr...WEBPVP8X..............VP8 .....m...*.. .>.h.Q(&72$s....en..;.w.]......8...+>I.?....-.>n=[.O...o...}.|.y.z....K....#.....g..8...;.....h....}.{....k"{...s.......y........$....>....H%...|..'.J:....8O. .tA..."D.B...c...<..c...<..c.k%..(UB...0k.....0k.....,.H%...|..'.J:.........h....@.G...~I...p..c....GB......#..I..1.....f..d..a..(.\#.X.?$.Q.G...~I...p..c...+.kp=..b.d&....n..c..uHp....b..U.Yz..K....+..$....>...+.....$....>..t.x..sj:+:m...........yP5..Z.@.."..@%.R.'..T.p....:....m(.p.DK.....&t...j8O. .t...,...H%...|..'...#.........<.a|BN...RG........c)..s#Z...g..r..0..1...*..R~o.\:.|....Yg/...v..|G..R.>....H%...|..'.J:....8A...<.T`.Jm..M.4.............|6f.@...m.,.. ....Dbcg.=.....mf..+....R6I8..h...~....e...0.:<......M..X..{<..GB......$....>....H%.............W8..."\=.Q.!.:.....~..v~@y..3........N..0..o.r..0.AUbV....z.t..2.Fb.`!....gYa...z..6.Y......K.Xq~..H%...|..'......H%...|..[.5`....d*M...o.../..G...d_.$...+nw...[.(1....z.....^sU..A...l2..in,.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 597x429, components 3
                                            Category:dropped
                                            Size (bytes):9609
                                            Entropy (8bit):7.794656029858111
                                            Encrypted:false
                                            SSDEEP:192:JeSoN9gtA/kWIvWJ7Zagj9HX1m5QD7tTHvwySLk:5oN2tQLzBwOD7t80
                                            MD5:004E7B23587C41B660AC13A30ECBF6A5
                                            SHA1:C997B137C2DFF8A840E0FFB213BE6DBD5265370F
                                            SHA-256:C23AEF13FD7248EBAD3FACB640A841A26E64A5586E5E659304211A04BB5464BC
                                            SHA-512:4FDD369B9C9ED97547FC23DF69B0B5A6E9FE0A9D3991CA035EBD27EA83C6C5FA785E0BEB46E064E24EB4F614C07EE8A617B9C2D195B33E04D2338763E48EA8EB
                                            Malicious:false
                                            Reputation:low
                                            Preview:......JFIF..............................................(.%.!.!.%.(.<.+...+...+.<.\.9.C.9.9.C.9.\.Q.b.P.K.P.b.Q...r.f.f.r...........................P.P..................................(.%.!.!.%.(.<.+...+...+.<.\.9.C.9.9.C.9.\.Q.b.P.K.P.b.Q...r.f.f.r...........................P.P..........U.."..........1..............................................................`.............................................>...[.h\..w.\.t.f...f.<.;Z...O..^...9...w..\(.......................y.*.WY.+1%..S....E..|.pi^.&...$.....L.."s.....................r.-Z.d.l.Y)D.,d..n..k.....l...[.,..+...=..=fu.....................pM.V.......P.$.#&.?..}..S.v.".=u..W.=........W..O.}.l%......... .@..@..G.1....\..aEu.b.+.W........o&..6q.-e....kV'..+c..5[...d..?.}$..M.........A0..%.P%..?..X...U....YJE...L...q.[..m'z......J.D.>a?Q.7...No3....S..Z......Z6.~..G............L..@.........r..gkcWc65..Z.N.W..5z.....D...Z]].@...?../.3..c..j...2.I.5_...o.......... .A(..%.uv|rrc....k.i.6vy.{...e.yz..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):145112
                                            Entropy (8bit):3.7308021009560135
                                            Encrypted:false
                                            SSDEEP:1536:j/OgIPoG+D3rOqTKVh/9TueH7Ng3bpLdDZNspYB8f0cEvaUG9WXkUJUdWKesxZzV:NMzgh6
                                            MD5:10D589656AAE48972B4EEB6FD04AA9E2
                                            SHA1:C917439855B2E3D9C08345B828E2643A950EA04B
                                            SHA-256:9204EB30E0BCF4709EA455D987A62EDA75FC89FE1F4227D8DDC1459A1147CE22
                                            SHA-512:587E3112341D6E70854A6DE2AE9D51780BAA20CE4388D3FB1F88406FBA009E5FD7DD64E73452D71275ECEBE36145219185BA7D25487030863AB1952EA823C938
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg width="1808" height="715" viewBox="0 0 1808 715" xmlns="http://www.w3.org/2000/svg">. <defs>. <filter color-interpolation-filters="auto" id="6a82i8uypa">. <feColorMatrix in="SourceGraphic" values="0 0 0 0 0.000000 0 0 0 0 0.298039 0 0 0 0 0.592157 0 0 0 1.000000 0"/>. </filter>. </defs>. <g transform="translate(-55 -1165)" filter="url(#6a82i8uypa)" fill="none" fill-rule="evenodd" opacity=".398">. <g fill="#FFF" fill-rule="nonzero">. <path d="m1693.265 1638.248-.67-.744a1 1 0 1 1 1.485-1.34l.671.746a1 1 0 0 1-1.486 1.338zm-7.368-8.172-.67-.743a1 1 0 0 1 1.484-1.34l.671.743a1 1 0 1 1-1.485 1.34zm-7.368-8.154-.667-.738a1 1 0 1 1 1.482-1.342l.668.738a1 1 0 1 1-1.483 1.342zm-7.396-8.151-.676-.743a1 1 0 0 1 1.479-1.347l.677.744a1 1 0 0 1-1.48 1.346zm-7.413-8.12-.674-.734a1 1 0 1 1 1.474-1.352l.674.735a1 1 0 0 1-1.474 1.351zm-7.447-8.09-.68-.734a1 1 0 1 1 1.468-1.358l.68.735a1 1 0 0 1-1.468 1.358zm-7.487-8.05-.68-.726a1 1 0 1 1 1.46-1.3
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1071x650, components 3
                                            Category:downloaded
                                            Size (bytes):28333
                                            Entropy (8bit):7.936881191711564
                                            Encrypted:false
                                            SSDEEP:768:P/Vxd7YfRhrQRm+HZUUD+FajidkzNgEUZJeulxr:PRCRJQRm+5GtdkzNYN
                                            MD5:60B6E0692D8A19B1EF4A14A0D6F18A62
                                            SHA1:430FBBCB26E6933CF7E4B48A8CA5E10587950BE7
                                            SHA-256:A2A5117521BF0D2DBF6DE88743FD874292113C70C206EB54ED6DE905759827C0
                                            SHA-512:CA5AE85D8645F1E8C313322216894DC1792C4A565EEA4F260D1C3E65DBEF26817EC49C2D927AD15EADC641C56927C0848B297C3A3F83F0CB83D178F57ADA7874
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/it/home/_jcr_content/root/responsivegrid/container_128004996__1497708194/shape_image.coreimg.jpeg/1719416687675/01-noi-snam-3.jpeg
                                            Preview:......JFIF..........................................................+...!...!...+.A.(./.(.(./.(.A.9.E.8.4.8.E.9.g.Q.G.G.Q.g.w.d.^.d.w...................>............................................+...!...!...+.A.(./.(.(./.(.A.9.E.8.4.8.E.9.g.Q.G.G.Q.g.w.d.^.d.w...................>......../.."..........3.................................................................=.$.I..h..b&16X...D.. 0."l@m....@........m..%..h..6K...]*C....ER..3As,H,I,., .&.,.M.@..s.q..34.%..e..1P.F..IA#.)K%.#.m.a%.*......A....&...1..$..6X..m.c)....@lLh..0@e".M..@`..6.l.L...-... ...H,Hv.)...S!.X..&u..M$..-K%.0XIM`.X,3Z+....F.d.I..L...+..F.PJ..iddH.C@.x`..$...*.b!.M.M.C(.d..b..6X..6.e.....D.11..&...:n]<.mKnT...K.(.K........$..bIL........%.....).X.6\.i!i).; .Abg:...&KEq.D.R.4.PJ..2Y.xC|.......T6A.M...c@m...&.T.1..d.........L.]..nj.6.....i6.[d.......K..2J.t.PIbAa..].%...V.t.J...J.( ...B.$.3*.U..bf.I.....Z#).\fh&E$J.%A.....1....&..4.26"c....1...u-.C.b......Il.t.u6.M&..T..!...Ma.PIL..md....i...S$.....(
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (65461)
                                            Category:downloaded
                                            Size (bytes):244921
                                            Entropy (8bit):5.473998897939445
                                            Encrypted:false
                                            SSDEEP:3072:xMCQsxW4VEqnrPxIHqCAEbAwMZ858cl1FuDQwtia1ckwHZMZ858cl1FuDQwtiYij:6J2WDHqCAEblB58ILo1a5B58ILatl0
                                            MD5:F3825DFD0A27AC30A591C65EB7A54255
                                            SHA1:96A12B7E0A9BF2702956EDFA8CC53874BA7BF012
                                            SHA-256:CC13B89E0921722A8609FCDBEC5472F3422807197B140DB8554FFE41A92CF176
                                            SHA-512:0F45342C83E77AAC293A096C43758C3DE6AA7FE963695D1FF61B1D5A9FDBDA039789E719A82BDB6553E456DF3CB8019DAA5F3D094DC5FBF3A2C283866E8328DE
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/js/28.d38b4901.chunk.js
                                            Preview:/*! For license information please see 28.d38b4901.chunk.js.LICENSE.txt */.(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[28],{425:function(e,t,r){"use strict";let i,n,s,o,{isClean:a,my:l}=r(618),c=r(517),u=r(521),h=r(518);function d(e){return e.map((e=>(e.nodes&&(e.nodes=d(e.nodes)),delete e.source,e)))}function p(e){if(e[a]=!1,e.proxyOf.nodes)for(let t of e.proxyOf.nodes)p(t)}class f extends h{append(){for(var e=arguments.length,t=new Array(e),r=0;r<e;r++)t[r]=arguments[r];for(let i of t){let e=this.normalize(i,this.last);for(let t of e)this.proxyOf.nodes.push(t)}return this.markDirty(),this}cleanRaws(e){if(super.cleanRaws(e),this.nodes)for(let t of this.nodes)t.cleanRaws(e)}each(e){if(!this.proxyOf.nodes)return;let t,r,i=this.getIterator();for(;this.indexes[i]<this.proxyOf.nodes.length&&(t=this.indexes[i],r=e(this.proxyOf.nodes[t],t),!1!==r);)this.indexes[i]+=1;return delete this.indexes[i],r}every(e){return this.nodes.every(e)}getIterator(){this.lastEach||(this.lastEach=0
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (484), with no line terminators
                                            Category:dropped
                                            Size (bytes):484
                                            Entropy (8bit):5.229650972928839
                                            Encrypted:false
                                            SSDEEP:12:Z8JLeiAKPb4grU1GRFjoHTb9XV3nri1TEiUbR+5e:Zqe0PbLUoRFjuri1YiUye
                                            MD5:7A389028C27138DF892F5EAFE3F30B00
                                            SHA1:EE734AB278AC9968BAB56C96753F362264FFF4B2
                                            SHA-256:22020B85CC6CB64D860D75C32C94BB117578279B31C4DA06429BF459E3A63C77
                                            SHA-512:7637E2F3A0ADDC45F5A7DEAFF085A824180CF99D435E9036E8F74AFF61CB80454FA1CB2FCAC9F8D287C3E51DD54959A3152277C18FAAF58627082FE65B2F1287
                                            Malicious:false
                                            Reputation:low
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[122],{599:function(t,n,a){},648:function(t,n,a){"use strict";a.r(n),a.d(n,"DataArticle",(function(){return i}));a(1);var e=a(62),s=a.n(e),c=a(61),r=(a(599),a(7));const i=t=>{const{text:n,type:a,dateCreation:e,alignCenter:i}=t;return s.a.locale(c.a.options.lng),e?Object(r.jsxs)("p",{className:`data-article ${i?"align-center":""} ${a}`,children:["update"===a&&n," ",s()(e).format("DD MMM YYYY, HH:mm")]}):null};n.default=i}}]);
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS6 (Windows), datetime=2023:10:19 20:50:30], baseline, precision 8, 1280x548, components 3
                                            Category:dropped
                                            Size (bytes):91751
                                            Entropy (8bit):7.890690345379638
                                            Encrypted:false
                                            SSDEEP:1536:0F1iv3F1DRL4peIR6xnPSCF29/BM74GXAdWx2NTeyLpVeSjM1MUvAu+RljvNGsno:0F+FtRsp1YPBelGjx29QgXUZy1RE
                                            MD5:1BCEF49BDAF4598084A72BFE489D740F
                                            SHA1:56A4035508F068E9FE37A05D24D610596953BB50
                                            SHA-256:5DDDABE5FA80F982D8A8FA8B2BA6B45D02E6969FF73FF1DD39F8174E0E13FA99
                                            SHA-512:3BA42F79538447AFB88672EE2C1A767627AC88F60D4D2F28EEBC430E9863DF3B68DEDE61B2090FF736676A01E888F4A2A9DAB8B0190D02A920F8909EE7ADBCDB
                                            Malicious:false
                                            Reputation:low
                                            Preview:......Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop CS6 (Windows).2023:10:19 20:50:30...........0210........0100...................................$.............................4...........<.(.....................D...........|.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................E...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...0..H.*.OK...u.O.X.A......Nk.....9ZnENpa...8...]......[..[...e..#.[..G.......8........){C[.h....[#..K..=..."Cb.]..mV.a.......R.a.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:RIFF (little-endian) data, Web/P image
                                            Category:dropped
                                            Size (bytes):24146
                                            Entropy (8bit):7.983411112753334
                                            Encrypted:false
                                            SSDEEP:384:ltDYNmvPAUQpx2ICdhdO6yJziNMmvSglQphn4JnsgwRXKbk/LXUEusTUXkh+:ltumDdX9yJONMxyQpN4JnsgQY0LXUpXX
                                            MD5:955A3C2AFDD3469CFA21F6AA85CBE766
                                            SHA1:7986BC66BCEB534F9ECCF6D9C8AE29A48B64378C
                                            SHA-256:046747A4507937FFB02E507988AADC62A36267DFAD6D61D35B245A5C04D66413
                                            SHA-512:547172B59E2CEA260575D2BC0744F410FF689D4E67DB9DE077AF1ED5B755261B4CECD8F0DB269BE917E391685CB1882D3421A287D48F82A52532B7ECA653E1CD
                                            Malicious:false
                                            Reputation:low
                                            Preview:RIFFJ^..WEBPVP8X..............VP8 .]..0....*....>.b.Q(%1".1.B ..en.....J.......{......?._/.....5.U..v3.....Wf..Z~B2...i._4.I.Y9..&.v..Y.?..........A~}......~...^....................o................z.....;....o...?.{&..l............._.z(...}..C....5i.MZj.V....5i.MZj.V....5i.MZj.V....5i.MZj.V....5i.L;..LDfa...@...0... a...@...0... a...@...Y.6.,..../...5i.MZj.V....5i.MZj.V....5i.....2.,...e.Nzs....=9..Nzs....=9..NzwTF..(.%..;......j..\5\b(......2s....=9..Nzs....=9..NzwT2%,.u?.[..'."...L>.j....Ba.n...j6./.R.....5i.MZj.V....5i.MZj.V....;..O...0.].....Yl..s......+..f.iO3.F.(U#.q..F\..0... a...@...0... a...@..w..t........5.~._.Fj!9<C.."...J-;.@.<...QFoo.~X..,.v7..... a...@...0... a...@...........m.).I.(KV.6$..].v..9......8../..:"z......kX...]Px....e.S:.'...Y.........@...0... a...@...0..ge:...W....H/..a<ES8.[.........o.3..=...F.5..~......7..T.I/D.YR[.D..jAr_.!.7..Y....o.... a...@...0... a...Ac......:.9^...J.....<i.........h...:1..).m..E.Z.\F....:.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS6 (Windows), datetime=2023:10:19 20:50:30], baseline, precision 8, 1280x548, components 3
                                            Category:downloaded
                                            Size (bytes):91751
                                            Entropy (8bit):7.890690345379638
                                            Encrypted:false
                                            SSDEEP:1536:0F1iv3F1DRL4peIR6xnPSCF29/BM74GXAdWx2NTeyLpVeSjM1MUvAu+RljvNGsno:0F+FtRsp1YPBelGjx29QgXUZy1RE
                                            MD5:1BCEF49BDAF4598084A72BFE489D740F
                                            SHA1:56A4035508F068E9FE37A05D24D610596953BB50
                                            SHA-256:5DDDABE5FA80F982D8A8FA8B2BA6B45D02E6969FF73FF1DD39F8174E0E13FA99
                                            SHA-512:3BA42F79538447AFB88672EE2C1A767627AC88F60D4D2F28EEBC430E9863DF3B68DEDE61B2090FF736676A01E888F4A2A9DAB8B0190D02A920F8909EE7ADBCDB
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/en/our-businesses/transportation/_jcr_content/root/responsivegrid/container_2077979850_1656580214/image_copy_copy_2106.coreimg.jpeg/1697827958093/trasporto-index.jpeg
                                            Preview:......Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop CS6 (Windows).2023:10:19 20:50:30...........0210........0100...................................$.............................4...........<.(.....................D...........|.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................E...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...0..H.*.OK...u.O.X.A......Nk.....9ZnENpa...8...]......[..[...e..#.[..G.......8........){C[.h....[#..K..=..."Cb.]..mV.a.......R.a.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 519x600, components 3
                                            Category:dropped
                                            Size (bytes):25211
                                            Entropy (8bit):7.9664671103814975
                                            Encrypted:false
                                            SSDEEP:384:tZSZvRD6PeqpFu2XkG8oPdMEJf0ox9JRuRIkJ+j5EwEEqTQARDVSAbMtU3TJ:tZSZ5Y9pFu2UGdl0W9JRhn5ruJljJ
                                            MD5:639FD27C803DA3245FDFC1E7D2483A8D
                                            SHA1:5BC8C86EF9DA8AABBBDD61B2FA05FB543F315E97
                                            SHA-256:71B2856FFC5572428154D810ECEE74679122EC7025E5D315B1EF7FB1477A9351
                                            SHA-512:52457975C74A8B8111165F93B325B4D9D1D87ED0905D4733353DC438C29A1FAF7CFEA46F7DB34BBFF636AF904A7BA148A7D1DD3E2F7580D43E0617E2B684857B
                                            Malicious:false
                                            Reputation:low
                                            Preview:......JFIF..........................................................&...........&.:.$.*.$.$.*.$.:.3.>.2./.2.>.3.\.H.@.@.H.\.j.Y.T.Y.j...s.s..........................................................&...........&.:.$.*.$.$.*.$.:.3.>.2./.2.>.3.\.H.@.@.H.\.j.Y.T.Y.j...s.s....................X...."..........3................................................................V..V..:. .......5)......N.'A.&n-&.ZMI...H.:.N....$...'@..$.$...'`I Q.m.....S.4......$....k..M.e.A4*KY.....`.7F)M....m....Q..5..D..N.d..:.N..@.@.@..2t&N...2t...'`I.$6N.).$..;....;_=..A....3E.*w...ywz2.._G.3..i3.:.iDL.aE...;1...:.i02t...'@..2t.RA.&.'Lft...$.'Cf..'`I d.$..=.^.?...w...*........}......d..4..i0.$.'I3:.i0EI....:.N...d..'.N...d..;.C.QTSRQ.....^..\..g..:H.$.f.B...yg.......F..;....VmW].....$.rd.&i3.$.'@.$2t..`ft.N...2t...4.EI""j..h...w|...W..^...2q...Z5:ob-\z...z.Umb+....n..6...z....*]..l.L...Qj..w.....ws.K..*L.ZL...:..@......$.w@..9!.Y.Hew.P......I%...d.....0..L..H..S.+Ab.f-TVSY.{?.K.../O.....>.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):761
                                            Entropy (8bit):4.948101151047723
                                            Encrypted:false
                                            SSDEEP:12:trwdW3/KY73JxMwwZXCylbmy+4kYP5PSkPx+Q+AlzT0P1yFUKEqK8lM:tYW3LTJxMwWbmy+4FxPSkPwDAxk1yFqt
                                            MD5:BC972C5BE36FC72E7B0FC94DA1072104
                                            SHA1:D3091EEEBBBF5FF547F8C5231E1C0F125D03F6BA
                                            SHA-256:20FFDD4D58D31C7A19245E9A6DA62267E84A7C67D4BA701E41F22C6A4FA6BD9C
                                            SHA-512:B69A52E76BBF28644C6E1676A29B750EFAE8DB03F6FBE38727D773A30E0A88C3F631AF81ECA9FD619FE64FBFF1EF8C3AE85CF42A144A717E5354D0B06927A298
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/content/dam/snam/social/facebook.svg
                                            Preview:<svg width="24" height="24" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <defs>. <path id="a" d="M0 0h24v24H0z"/>. </defs>. <g fill="none" fill-rule="evenodd">. <mask id="b" fill="#fff">. <use xlink:href="#a"/>. </mask>. <path d="M10.83 12.474H9.375v-1.72h1.455v-1.36c0-.719.202-1.277.605-1.674.403-.397.939-.595 1.607-.595.542 0 .983.025 1.323.075v1.532h-.907c-.34 0-.573.075-.7.226-.1.126-.15.328-.15.605v1.191h1.606l-.227 1.72h-1.38v4.329H10.83v-4.329z" fill="#FFF" mask="url(#b)"/>. <path d="M12 1.5c5.799 0 10.5 4.701 10.5 10.5S17.799 22.5 12 22.5 1.5 17.799 1.5 12 6.201 1.5 12 1.5zM12 3a9 9 0 1 0 0 18 9 9 0 0 0 0-18z" fill="#FFF" mask="url(#b)"/>. </g>.</svg>.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):936
                                            Entropy (8bit):5.13588886738305
                                            Encrypted:false
                                            SSDEEP:24:2dclLP4+NkwtHA6IJ8t4mHxhWb27ibGiDvfEUQ/:c8wbRJ8tDHU20GiD0T
                                            MD5:ECFD1A8B16A87AF2FE436C94BCC7BDC6
                                            SHA1:7570C1AFE4E6E264FF2DA818401C2909902648EA
                                            SHA-256:19FA7A430A6A975161FB006327BE6A29E00805C47C271FA1B453F0BAF28D8C51
                                            SHA-512:EA3CF371E10BB8BD0B7796423712E0F119BC814CFE39568074AB94E863C833F03C214A3D896C3838064BFC0E4881DD969F7DCFAAF480B4CFC3DF78407213D81A
                                            Malicious:false
                                            Reputation:low
                                            Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="Livello_1" data-name="Livello 1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" viewBox="0 0 24 24">. <defs>. <style>. .cls-1 {. mask: url(#mask);. }.. .cls-2 {. fill-rule: evenodd;. }.. .cls-2, .cls-3 {. fill: #fff;. stroke-width: 0px;. }. </style>. <mask id="mask" x="0" y="0" width="24" height="24" maskUnits="userSpaceOnUse">. <g id="b">. <path id="a" class="cls-2" d="M0,0h24v24H0V0Z"/>. </g>. </mask>. </defs>. <g class="cls-1">. <path class="cls-2" d="M12,1.5c5.8,0,10.5,4.7,10.5,10.5s-4.7,10.5-10.5,10.5S1.5,17.8,1.5,12,6.2,1.5,12,1.5ZM12,3C7,3,3,7,3,12s4,9,9,9,9-4,9-9S17,3,12,3h0Z"/>. </g>. <path class="cls-3" d="M7,7.3l3.9,5.2-3.9,4.2h.9l3.4-3.7,2.7,3.7h3l-4.1-5.5,3.6-3.9h-.9l-3.1,3.4-2.5-3.4h-3ZM8.3,8h1.4l6,8.1h-1.4l-6-8.1Z"/>.</svg>
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):33
                                            Entropy (8bit):4.369707376737533
                                            Encrypted:false
                                            SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                            MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                            SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                            SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                            SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                            Malicious:false
                                            Reputation:low
                                            Preview:FL(BF)|Error=Beacon body is empty
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:downloaded
                                            Size (bytes):28
                                            Entropy (8bit):4.280394654123195
                                            Encrypted:false
                                            SSDEEP:3:txCnSISHmn:txPfmn
                                            MD5:27CA5F2010E454108E488C570DB1835A
                                            SHA1:F1292EC7E4F51E2F84B92C31D6CBA0DE924DC375
                                            SHA-256:62FFAECFF6F8B75E1416043B5287F143AD245C4E3C88C77DB1349525F297EC98
                                            SHA-512:2099F3C9FD2FC2189FE052A3EF7D72A8323BF9956A24332652105456EBF27FC8030A023516BBA97F512A5CFBD9C430983FD33EA023DB76040DAF96A46E7EF9AA
                                            Malicious:false
                                            Reputation:low
                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwkOzRFVPJ476hIFDesTZa0SBQ0G7bv_?alt=proto
                                            Preview:ChIKBw3rE2WtGgAKBw0G7bv/GgA=
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 793x560, components 3
                                            Category:dropped
                                            Size (bytes):39256
                                            Entropy (8bit):7.963521913550838
                                            Encrypted:false
                                            SSDEEP:768:SlU7rSvsTauysUi38VlzUjU9GUo1XzQyuo7hKtgEdUh7/pbvC876r:SlUavscsUicSjwMDuBtLah7pbH7W
                                            MD5:3A3EE0BDBEC60F7B155E0E6FE2D6CAB4
                                            SHA1:C89B5A8A5356D7EFA6CEDEE0FC80BFE05E79697E
                                            SHA-256:498ED6B979B6BE71217A32279E6EC39A21EEF8760830530D4908683D7EEE61FB
                                            SHA-512:6F87E0AC1F6AA27A7082FCC8225E27FE04573DDFE9D9F8DC342555D5591B39F40978FD2DCB3AAA071B53CA19EE93051A883A7EB0B3AF382534DC046E729FF686
                                            Malicious:false
                                            Reputation:low
                                            Preview:......JFIF............................ .$.$. .-.0.+.0.-.B.=.7.7.=.B.d.G.M.G.M.G.d...^.n.^.^.n.^.........{.............................P.-.-.P.......*.*................ .$.$. .-.0.+.0.-.B.=.7.7.=.B.d.G.M.G.M.G.d...^.n.^.^.n.^.........{.............................P.-.-.P.......*.*........0...."..........0.............................................................4.=.y.y..IV`s&%..n.YR:1f.Y....S9.0c.b.....j A..u...)f.z./.....I..)-..V....o.V.WZ.5.9gu{...M.2....r.'N..:..6....P.F.....Ul.q30.d[8.4..z..5..... .......Z=.W6.*.3.TZ.....0. .tZ..w$....!}...Rh]%....y......._...>n.jr.t..nf....T.Md..)...(n.k ....DX..Be..p..S+...CF'B..~..{.Y.l*d.~....Y.Xsq+."EF.2L.bC..K..S.C.(4....Y.0...1/..%.BDb=.}Ne.....@..p..Y.E}..D~.u.ou..!..Nj....U...K,..{j...pzz../....4..S...=l.fbt.F=.I...uXk....q#...K.....z.j.3.\..c..`&..T=.r...vJ!.K..gi.1=fU.m.#ay.y......GF..F.......sp.h:$%t/i...X...y....;......'&1{%ty.....[..g..>gF...b.....?N...z...... ..U&.......;9..kA7.z..p......@.H....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 983x560, components 3
                                            Category:dropped
                                            Size (bytes):39719
                                            Entropy (8bit):7.9588741619962775
                                            Encrypted:false
                                            SSDEEP:768:N1zS0x/uKr7GIUGCG8xIAZmMS7ZLOzbJHoVGCO/+aj+5IREzfNU8Ma:N0K5rnf8xIemxQbGYJ+CuzlUQ
                                            MD5:3F167C1931F0E49E271E7B0169AA2AAA
                                            SHA1:4366A50AC43CC18D303B647783209F9553FDEE4E
                                            SHA-256:E307BBDDE874FF934D7D5AD2DA97A5F3DA86E8FDD7314164FDC6A0976FCF9F25
                                            SHA-512:AB63FBAE0094FF365488503F67B2AFE3EFDDDAA67EA3D57EF5D5BC7FF159801DDFBD95B24849011027DE86A854A242104EE9D51C9466D56C4ED813E6001ED448
                                            Malicious:false
                                            Reputation:low
                                            Preview:......JFIF..............................................".........".4.%.(.%.(.%.4.N.1.9.1.1.9.1.N.E.T.D.?.D.T.E.|.b.V.V.b.|...y.r.y......................................................".........".4.%.(.%.(.%.4.N.1.9.1.1.9.1.N.E.T.D.?.D.T.E.|.b.V.V.b.|...y.r.y............................0...."..........3.................................................................D.....c... m8....W..f.......Zc....../.....5....n.....Y:\....{.ZM4..+...r@...:u.[t...1..s..1d."`........l.C.a.\4..o3l.._Q..>..+..X.....N............9..R*=......(.B.1..!.........&....).FI. .1.a..Fp...d........#...3....*h... .D........e.0.0...Y.a.n..Q..<`szYZ6N..%(I3.s:.E.i....$.BN,{.......?,....z7....h......B............wz...ImI...4.. b.0@.a.Bc9...l..5 L"I..B`.....(.W./...<G..(..m...$+....!.}%.\.I6I......z8.....Q.,E.n.s.f{oK.\.9BG].h.P..p`....Rl.S._....e....F.M...IB}<...d..0._...N.}g..);...^...uY...........`...."."-.RD.,`.......HC@.....$.4SuvK.y......F.E`]nw.6/....}v.D.\:..@3........}..smN
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:RIFF (little-endian) data, Web/P image
                                            Category:dropped
                                            Size (bytes):57438
                                            Entropy (8bit):7.986906164498687
                                            Encrypted:false
                                            SSDEEP:1536:SNZ+gT6IgEtOpolswVmDfsf8r2mbPoK//WS:S31XtOpaVmr+0t
                                            MD5:2F9B9F142150AA10B375B1C78979B6A9
                                            SHA1:42C5E215FFB5B982AC689C7422388514AF466D65
                                            SHA-256:8CB75D3BDEC724464ADDC5CAEED4A86963BF9D26F54EEB75FC79584107452CA2
                                            SHA-512:185CA02EDBFE2D6692CA3066BEFE98ABE1964D4749FBEC2599E4ECD091A73BDAFCD398121069A97E991B98AD616707115CE6B966B5518187764A7E4418BB3CC4
                                            Malicious:false
                                            Reputation:low
                                            Preview:RIFFV...WEBPVP8X.... .........ICCP@......@ADBE....mntrRGB XYZ .........:.1acspMSFT....DELL...........................-DELLg............f..................................desc........cprt.......8wtpt........rXYZ........gXYZ........bXYZ........rTRC........gTRC........bTRC........chad.......,desc.......*DELL C2722DE Color Profile, D6500.......................................................................................text....Copyright (c) 2020 Dell Inc.....................XYZ ...............-XYZ ......xr..9.....XYZ ......[.........XYZ ......".........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|...............................................................%.+.2.8.>.E.L.R.Y.`.g.n.u.|.........................................&./.8.A.K.T.].g.q.z...............................!.-.8.C.O.Z.f.r.~......................... .-.;.H.U.c.q.~.......................+.:.I.X.g.w.....................'.7.H.Y.j.{...................+.=.O.a.t...................2.F.Z.n.................%.:
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):33
                                            Entropy (8bit):4.369707376737533
                                            Encrypted:false
                                            SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                            MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                            SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                            SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                            SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                            Malicious:false
                                            Reputation:low
                                            Preview:FL(BF)|Error=Beacon body is empty
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):919
                                            Entropy (8bit):4.779956218254167
                                            Encrypted:false
                                            SSDEEP:24:tYU/i3LTAKZRxMwHhtBHwYL7vWQpjdTmc5CNfWpm1Wn:n/ibTBZhDHf7OidpCNfWk1M
                                            MD5:E82DAA5A52B002717512E82BE2E37E5E
                                            SHA1:93402203AFF85CF2BE96A31A2ED0B4E8DAC43BF1
                                            SHA-256:7539A1D6C2DF4386039DD465FFC993392496C8D5FD0C6FFCC8EC22BC3B878658
                                            SHA-512:C126B42272EB5C31C5FB3C7F5019873C9A30A094F9D25317D6B9C439AA9395EF67F8FB2D97DB412233952975A4849BCDC9D48617E7CBAA6E57BFC3E3A29BDA22
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/copy-link-icon.f6f5cedb.svg
                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <defs>. <path id="a" d="M0 0h24v24H0z"/>. </defs>. <g id="copy-link-icon" fill="none" fill-rule="evenodd">. <mask id="b" fill="#fff">. <use xlink:href="#a"/>. </mask>. <path d="M6.99 9.555a.75.75 0 0 1 1.06 1.06l-2.446 2.449a3.77 3.77 0 0 0 5.334 5.331l2.447-2.446a.75.75 0 0 1 1.063 1.06L12 19.455a5.273 5.273 0 0 1-7.456.002 5.27 5.27 0 0 1-.002-7.454zm6.73-.336a.75.75 0 0 1 1.061 1.06l-4.5 4.5a.75.75 0 1 1-1.061-1.06zM15.733 3l.262.006a5.236 5.236 0 0 1 3.466 1.54 5.276 5.276 0 0 1-.002 7.453l-2.447 2.445a.75.75 0 0 1-1.061-1.061l2.447-2.447A3.77 3.77 0 0 0 15.73 4.5l-.23.006a3.746 3.746 0 0 0-2.436 1.098l-2.45 2.447a.75.75 0 0 1-1.06-1.061l2.45-2.447A5.239 5.239 0 0 1 15.733 3z" fill="currentColor" mask="url(#b)"/>. </g>.</svg>.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 240 x 240, 8-bit colormap, non-interlaced
                                            Category:dropped
                                            Size (bytes):13140
                                            Entropy (8bit):7.971769881242748
                                            Encrypted:false
                                            SSDEEP:192:kcwxmavx53szNmY5EAQqK82AUD8URpM9ymXwx/ebiCtl2oGTtacDEkc:kFxmiPtAgD8URypwxmOCqpaBz
                                            MD5:E696AAEF723E64EA0E9BC2C2C93D7810
                                            SHA1:C30D9C7A673242C15C59D1A3014157E0AE6FA4AC
                                            SHA-256:9BEB0395CFBCA96E44C8C8036E35BCA4009F0A5635A03D81071C8C0528383DD4
                                            SHA-512:49F47928CF40D8B5B8C90E3842F97286FA069BE26B9A63983EBAB1DC860619E0FE666A82FF7E47AD95617989E9BC65772EB4097BAAFC192B717C0C0635DFEB84
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR.....................gAMA......a.....sRGB.........PLTEGpL*..)..)..2..,..,..7..:..W.RZ.?X.D)...&?...)..)..'6.Y.G)..\.;..#I.$C...(..+..[.9&A.[.7y.H..\.z!w.\.F..^..(5.(7.].RY.S'..+..'9.+..&9.-...l.;..C..!`..x.N..!E....l.dI.. S.#Y.#T.2..-..x.....)..(4~H.;I.8&..S.6.q.......(].(7..j.'?.F.F!D.0..'6.!T.&Y.$A.....G..K.G.?N.7...B.`G.M!..$V.D.Z.H.....u....(5~.P..f..d.B.n.l.W.5$a.E.i):./...x.=.|0..C.e@.s<...N. Q.(<.0..F.T/..=..-..=.w0.."{.)_..o..g.>..9.....-.....+..&..&Y.;..<..-..>../..4..,..&~.(..1..B.y+..<..J.^5..U.@A.."a....(..A..M.H*..*.....U.J/..0..D..2...k....-..#..L.f...2..%z.+.....0..?..K.v*.. v.2..D..O.nO.Q3..8.....).....-../..S.Y,..\.5...../..G.~%..-.......8..-..S.c...+........(..-.....-......s.&..G..!x....'}.q..z..|.....K..k.........*..H....k..[...............L..h..[..|.~...]..r.e..`....@tRNS..v.F/....F3....^..c...5L....f.....~.............s...........a... .IDATx....K[Y....&..:..0%...3.*8(..`7!?$1...B$$7..d..A.d..D.Z\..n..w. S....n..t....M....X..I..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1597x843, components 3
                                            Category:downloaded
                                            Size (bytes):120801
                                            Entropy (8bit):7.976472621490736
                                            Encrypted:false
                                            SSDEEP:3072:QXJOb7RacQ4XrYonRmiWASJkuv+lZ2P+10oBx6DDVLPNGe/4a:n0cQ7onQASJy5/wDDVp7d
                                            MD5:D2346D99A3FC7332085E9C2DAFC48A24
                                            SHA1:9A8B1A1BF5573EDF3445FDFF71308D3CE57D0518
                                            SHA-256:D900268D85CEAEB7EFA102877B4AE43BD1933D4C3B78537E7EAF9D213815D93A
                                            SHA-512:B7E0C87F6A971FF0B0A74C09665614D4E520D36112ED8877C4D9EDFD78D4ED6DAE5D628FAE813BA4D1177DDD94B2BF1D23857C8BD9A24B22CB0C6BC98E26A435
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/content/dam/snam/pages-assets/i-nostri-business/images/02-business.jpg
                                            Preview:......JFIF..........................................................$...........$.6.".(.".".(.".6.0.:./.,./.:.0.V.D.<.<.D.V.d.T.O.T.d.y.l.l.y........................................................$...........$.6.".(.".".(.".6.0.:./.,./.:.0.V.D.<.<.D.V.d.T.O.T.d.y.l.l.y..................K.=.."..........3................................................................>.>.>:8....?...s..4..=.O'N....].f........e^n.fc..{...k...~..~So...S..>o?......a\.w.z........^u..O........W...Du:..z..q...<.{.o..}7..sz<.qo.w...g..t..!.c...@.....j...L..L....... .P. .2. L...T..)...I.!.` ....h.....4..C..0Ph.... .!...j.........P.C...J.j6.|....oC~>...Z...9.._..|.r.Z......:..[p....|...]zo...s&s........yv.>w.n../..}.9.5..|z.<!K...................n.....:.....7.}9{.y.>...R3....T.4@ .P...........`...hC)0..D5`..@..`.!.......hC...T......5@.....`.@...!.`.b!....P..!....!....)dw..Q..l.G......a...E.x.B%....j.p.d.6X.8.1{.U...9z.6.:...surkf]Ysnk.....7......O.....;.........Nk-.ut..ax..6.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):1167
                                            Entropy (8bit):4.2474441499164755
                                            Encrypted:false
                                            SSDEEP:24:ttQQUY2dvfXuLo88pMQrg9my4dX8VHqcQHLR5zkkUahYIZ:L6Y2dv/us88RUiVaKcQrHi2
                                            MD5:0533AC984EA5F949D0F6026FA8A41FCC
                                            SHA1:D16082EB94D828544249E080463541C364BAD316
                                            SHA-256:D9EF3BE56044D39711CA27FA40D1D93B164F39C5B652C9BA6B85991406EF2866
                                            SHA-512:A9BE561B5D7791A9966ED5BDBE420AB853794E1162DEA60E4191CF133F851FB2AA2B030BD387C4946A63A0581202BF23C7A277C1422E4E682820AEC788720AE7
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg id="quote-svg" viewBox="0 0 192 125" xmlns="http://www.w3.org/2000/svg">. <path d="M136 125c11 0 19.25-3.363 24.75-10.089 5.5-6.725 8.25-14.19 8.25-22.391 0-7.874-2.417-15.01-7.25-21.408-4.833-6.397-12.083-10.088-21.75-11.073 2-5.905 4.833-10.58 8.5-14.025a52.953 52.953 0 0 1 12.25-8.612c4.5-2.297 9.417-4.02 14.75-5.168a1091.032 1091.032 0 0 0 16.5-3.69L185 0c-16.333 1.969-29.917 5.741-40.75 11.319-10.833 5.577-19.5 12.139-26 19.685-6.5 7.546-11.167 15.912-14 25.098-2.833 9.187-4.25 18.373-4.25 27.56 0 14.435 3.583 24.934 10.75 31.495C117.917 121.72 126.333 125 136 125zm-101.658 0c10.964 0 19.026-3.363 24.185-10.089 5.16-6.725 7.74-14.19 7.74-22.391 0-7.874-2.339-15.01-7.014-21.408-4.676-6.397-11.69-10.088-21.041-11.073 1.935-5.905 4.676-10.58 8.223-14.025 3.547-3.445 7.578-6.316 12.092-8.612 4.515-2.297 9.352-4.02 14.511-5.168A1026.04 1026.04 0 0 0 89 28.544L82.228 0c-15.8 1.969-28.94 5.741-39.42 11.319-10.481 5.577-18.865 12.139-25.153 19.685C11.367 38.55 6.852 46.916 4.11 56
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (32748)
                                            Category:dropped
                                            Size (bytes):117069
                                            Entropy (8bit):5.382437420837064
                                            Encrypted:false
                                            SSDEEP:1536:AP7MsmGfxD4cY00Jm/2DPF17ZxH6cEkcPeCx2En+1x9R1k1CI07ou3JWBhs+VZfI:X176cEkcP0H1jdWC+TfI
                                            MD5:6450B66765D291E91E5F9273B5828AB0
                                            SHA1:CEA3AD51C23034A90710E85211306920BDDD47D3
                                            SHA-256:59B6F55F29EFCF44F71241E40E85287488CA14D0A641AA924476307F4EB51BFC
                                            SHA-512:2A9E6531E0D5BBFF0515655A0F69F69B5BB8F641DC02ED4A6626C8AD7A65AE5A289C5C2FD00EC6D0067B2737FAFB90BB7233FCA2664623FF4C51E9C116ED815F
                                            Malicious:false
                                            Reputation:low
                                            Preview:// For license information, see `https://assets.adobedtm.com/be222bf082a0/6e8ce34435c3/launch-f0d6095b07a9.js`..window._satellite=window._satellite||{},window._satellite.container={buildInfo:{minified:!0,buildDate:"2024-08-07T11:22:41Z",turbineBuildDate:"2023-02-22T20:37:26Z",turbineVersion:"27.5.0"},environment:{id:"ENd473f5e9ee0845d6bac692f647a6a345",stage:"production"},dataElements:{"Component Type":{defaultValue:"",modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(e){if(e&&e.component&&e.component.hasOwnProperty("@type"))return e.component["@type"]}}},"UTM Source":{defaultValue:"Unspecified",modulePath:"core/src/lib/dataElements/queryStringParameter.js",settings:{name:"utm_source",caseInsensitive:!0}},"Page Name":{modulePath:"core/src/lib/dataElements/pageInfo.js",settings:{attribute:"title"}},"Event Details":{modulePath:"core/src/lib/dataElements/runtimeEnvironment.js",settings:{attribute:"eventDetail"}},"UTM Campaign":{defaultValue:"Unspecified",modul
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):33
                                            Entropy (8bit):4.369707376737533
                                            Encrypted:false
                                            SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                            MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                            SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                            SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                            SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                            Malicious:false
                                            Reputation:low
                                            Preview:FL(BF)|Error=Beacon body is empty
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (13225), with CRLF line terminators
                                            Category:downloaded
                                            Size (bytes):13625
                                            Entropy (8bit):5.2358738618279865
                                            Encrypted:false
                                            SSDEEP:192:+WxBhJ0UIoNxhYtNPcXixWJRH3KF4kEDBqJCSl3nLprMak0b63x+WEmd:rB70UtNbYtN0XXH65ECLHb63xJ5d
                                            MD5:E83642529E2F302B8BB7CA9213F761F2
                                            SHA1:3DB7DB705F03623F419707058DAC8E55175A0377
                                            SHA-256:581E70B6F1520A7749C3D280C148A7ECCFDF3FE241CA4B62A07387BDB7A6503F
                                            SHA-512:18659D4B62A6744FF2CF2EF8BA44A8092ECF961E237B8DF42CF1D0C4671E7E430CCF3074C01AD0C98CAAD6FFA4C86E5CF23A0F9D78EED9C53176E10A0C030C51
                                            Malicious:false
                                            Reputation:low
                                            URL:https://syndication.teleborsa.it/persist/addons/iFrameResizer/iframeResizer.contentWindow_4_3_2.min.js
                                            Preview:/*! iFrame Resizer (iframeSizer.contentWindow.min.js) - v4.3.2 - 2021-10-18.. * Desc: Include this file in any page being loaded into an iframe.. * to force the iframe to resize to the content size... * Requires: iframeResizer.min.js on host page... * Copyright: (c) 2021 David J. Bradshaw - dave@bradshaw.net.. * License: MIT.. */....!function(c){if("undefined"!=typeof window){var i=!0,o=10,r="",a=0,u="",s=null,d="",l=!1,f={resize:1,click:1},m=128,h=!0,g=1,n="bodyOffset",p=n,v=!0,y="",w={},b=32,T=null,E=!1,O=!1,S="[iFrameSizer]",M=S.length,I="",N={max:1,min:1,bodyScroll:1,documentElementScroll:1},A="child",C=!0,z=window.parent,k="*",R=0,x=!1,e=null,L=16,F=1,t="scroll",P=t,D=window,j=function(){re("onMessage function not defined")},q=function(){},H=function(){},W={height:function(){return re("Custom height calculation function not defined"),document.documentElement.offsetHeight},width:function(){return re("Custom width calculation function not defined"),document.body.scrollWid
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:downloaded
                                            Size (bytes):28
                                            Entropy (8bit):4.110577243331642
                                            Encrypted:false
                                            SSDEEP:3:byoSISHmn:RSfmn
                                            MD5:C11B635F324D1E9112A6D30FF49E8C02
                                            SHA1:6E82C16E944C2157E62A0451060916E76A136623
                                            SHA-256:01F53141C3DBF7F0E276C26B7A0B1AA74A94EA2718DAA051DDA1440D9A1B8C5F
                                            SHA-512:1A320A3BC57C7EF94376D5D5FF5D3802FB57F7F73A054B059526DC7797EAB5ECAEC63AB989A7AF1D911133277306952DF37196E6F4ECCC82E016F218035D8DE6
                                            Malicious:false
                                            Reputation:low
                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwl2VcIAjGPd1hIFDfBpQwISBQ0G7bv_?alt=proto
                                            Preview:ChIKBw3waUMCGgAKBw0G7bv/GgA=
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (12552), with no line terminators
                                            Category:dropped
                                            Size (bytes):12552
                                            Entropy (8bit):5.491154807540907
                                            Encrypted:false
                                            SSDEEP:384:2OcXxlkWB1krKSdepK++yrtzCX39n0Vt/E+1:2OcXxlkWB1krKS4cKpzCXh0f/E+1
                                            MD5:7423B525EA38FF210F309E920AEC90DD
                                            SHA1:268E6C14929EBA745534187B0AFD388BE0C42B80
                                            SHA-256:67148962FE6141AF6FD577E5DBD6D5394F6527B4030AACE654020B35030C4835
                                            SHA-512:1F80A7BA91CF3254182D6F6BDC7FAC56E8E27772FCCF8A2D61A7971067704FA6256E97CBC55F85AF61EDFC90AC8C90DB2FA2D0177FCA83D25EBAE5E18458C7B9
                                            Malicious:false
                                            Reputation:low
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[46,92,94,124,130,134],{283:function(e,t,s){"use strict";s.d(t,"c",(function(){return i})),s.d(t,"a",(function(){return c})),s.d(t,"b",(function(){return l}));const i=new RegExp(/[-a-zA-Z0-9@:%._\+~#=]{1,256}\.[a-zA-Z0-9()]{1,6}\b([-a-zA-Z0-9()@:%_\+.~#?&//=]*)?/gi),a="/content/snam/language-master",n="author-",c=e=>{if(void 0===e)return;const{origin:t}=window.location;return t.includes(n)?r(e):r(e).replace(a,"")},r=e=>{if(null!==e&&void 0!==e&&e.match(i)||null!==e&&void 0!==e&&e.includes("mailto:")||null!==e&&void 0!==e&&e.includes(".pdf")||null!==e&&void 0!==e&&e.includes(".html"))return e;{const[t,s]=null===e||void 0===e?void 0:e.split("#");return s?`${t}.html#${s}`:`${e}.html`}},l=e=>{if(null!==e&&void 0!==e&&e.includes("<a")&&null!==e&&void 0!==e&&e.includes(a)){const{origin:t}=window.location;return null!==t&&void 0!==t&&t.includes(n)?e:null===e||void 0===e?void 0:e.replaceAll(a,"")}return e}},289:function(e,t,s){"use strict
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text, with very long lines (586)
                                            Category:downloaded
                                            Size (bytes):162699
                                            Entropy (8bit):5.40559243582152
                                            Encrypted:false
                                            SSDEEP:1536:xmbSLHBC8tWl9i03dbVLJtzSflqAjWA8STlJPCMR5duLuZqvXVIGDjMuoriaympu:xmUCrfPdolq3UlJPPR6xauwi9TIWZ
                                            MD5:9DBEC6ECB8351D684671E60F19C38EBF
                                            SHA1:795F99FDB61B14C84B79C72D7483FFBBEEF40DC7
                                            SHA-256:D475E4C251A740C1E885D18A5C4675DD5D032D97F6A4291F3B6F8152CC2A5E9B
                                            SHA-512:277D929B76544A09C9ACE99B93BB0083AB89BA3393EAB2887C91CBC9555C810126B07E4D51ACDFC073B1F1A737B06C70FD1F9CEAD3EC4F5D683312C6177BBA18
                                            Malicious:false
                                            Reputation:low
                                            URL:https://cdn.teleborsa.it/Highcharts4.1.7/js/highcharts.js
                                            Preview:/*. Highcharts JS v4.1.7 (2015-06-26).. (c) 2009-2014 Torstein Honsi.. License: www.highcharts.com/license.*/.(function(){function z(){var a,b=arguments,c,d={},e=function(a,b){var c,d;typeof a!=="object"&&(a={});for(d in b)b.hasOwnProperty(d)&&(c=b[d],a[d]=c&&typeof c==="object"&&Object.prototype.toString.call(c)!=="[object Array]"&&d!=="renderTo"&&typeof c.nodeType!=="number"?e(a[d]||{},c):b[d]);return a};b[0]===!0&&(d=b[1],b=Array.prototype.slice.call(b,2));c=b.length;for(a=0;a<c;a++)d=e(d,b[a]);return d}function D(a,b){return parseInt(a,b||10)}function Da(a){return typeof a==="string"}function da(a){return a&&.typeof a==="object"}function Ha(a){return Object.prototype.toString.call(a)==="[object Array]"}function ra(a){return typeof a==="number"}function Ea(a){return W.log(a)/W.LN10}function ia(a){return W.pow(10,a)}function ja(a,b){for(var c=a.length;c--;)if(a[c]===b){a.splice(c,1);break}}function q(a){return a!==y&&a!==null}function J(a,b,c){var d,e;if(Da(b))q(c)?a.setAttribute(b,c
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x395, components 3
                                            Category:dropped
                                            Size (bytes):38497
                                            Entropy (8bit):7.952624045750819
                                            Encrypted:false
                                            SSDEEP:768:fSf49QMtiAhzd0+jsPdUNlkmt9SvVshq3qjCvd6BN45u3muDHFOSznB6dGUw:f9QMoA9XAUNlkm7yqjUd6v4whDHUm1Uw
                                            MD5:6BF8BBD67DE8DBDD77059767153E0E89
                                            SHA1:E911AF23D35B8CE0329B30A5C3195CD55B4E91F7
                                            SHA-256:35222A93CB997EE4080BCBB49EEDB2A92AE15CD0A56A1F13A79A61268A1F22BF
                                            SHA-512:BB35C51C10435A234AED9322BCD8D0CE5633B44447BDB2B5937E58E62C8F004144A28839505C183AFE21F1183D96956565D2C26E83E32FCECB3DDD179BEB1D50
                                            Malicious:false
                                            Reputation:low
                                            Preview:......JFIF................&.&.&.&.(.&.+.0.0.+.<.@.9.@.<.X.Q.J.J.Q.X..._.f._.f._.....~...~.~...~.................A.........A.s.8.'.8.s.........6...6........&.&.&.&.(.&.+.0.0.+.<.@.9.@.<.X.Q.J.J.Q.X..._.f._.f._.....~...~.~...~.................A.........A.s.8.'.8.s.........6...6................."..........0................................................................3e.[GNZ..s.1.`te..b:6NL.,S.Ce.zp...ISF......q......Rj....4.k.7.Lk8..s.t.[g.dT.M...j...ye.F...bn.{...B7.I.r../!...iSH...i.'U..W9.rn..QeS[.....,.45.|7.P..b..PN.Y.u,...H[...b.%.Q5B.cuq.i..T..y.N..I.j.j.3. i"2.-g=r.v...44..f..5.......h....ji...4.u.F5.6..C.*%.@.)..%C..T...k..=3Z.%.c.....&@.T. .SL..A...b.z..or..6.u'.m.Y[..".\............E....t.N.JYL..=d[..m...\..}..+..:.\]1s..Q..6....plY..T.4V...26..K.x..w..[j@.HJ.<.M.u)....2:0..c...c.$a.e..gX'N).T...].T..f.9.....4>k.kk..........M6..o}9...i.H..$....w..jd.X....P....h...&2...L..3+U:E<@%..(&..0....&&....c".4!9U bE$...:`...4.\.^.jF6qo.8$j.......]4...I...
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text, with very long lines (15031), with no line terminators
                                            Category:downloaded
                                            Size (bytes):15033
                                            Entropy (8bit):4.934387298899216
                                            Encrypted:false
                                            SSDEEP:384:JFFqMkoRPQB9ePtSsWs1svs0svKpsFsSsZsm:HFqMkovZqE/C2adGm
                                            MD5:371B4B8D200D174B4998DBDB61069BF5
                                            SHA1:088F5B7E5E717E4561B772DF51B341F0CBD2FF03
                                            SHA-256:2C2A33730415339260C1FFC1DA7517A9EA977DDD254E2960D3E61D3F49D357A5
                                            SHA-512:2987D6880C0940A8C5DBD24F2D11A784D4EFA76E93C6165A62E3408C15999B5F55BDAF74D0DC152FD5C8A80CCF88DF6CEE59A693C53C40984913C6074D3B8D16
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/css/3.b94714e1.chunk.css
                                            Preview:.custom-checkbox{position:relative;display:inline-block;cursor:pointer;padding-left:2rem}.custom-checkbox .custom-control{position:absolute;opacity:0;height:0;width:0;cursor:pointer}.custom-checkbox .custom-control:focus+.form-control-label,.custom-checkbox .custom-control:hover+.form-control-label{color:#008432}.custom-checkbox .custom-control:focus+.form-control-label:before,.custom-checkbox .custom-control:hover+.form-control-label:before{border-color:#00a84a}.custom-checkbox .custom-control:checked+.form-control-label:after{opacity:1}.custom-checkbox .form-control-label{display:inline-block;font-size:1rem;line-height:1.5rem;color:#5f6a76}.custom-checkbox .form-control-label:after,.custom-checkbox .form-control-label:before{position:absolute;top:.1875rem;left:.1875rem}.custom-checkbox .form-control-label:after{font-size:1.125rem;line-height:1.125rem;content:".";font-family:"snam-system-icons";color:#00963d;opacity:0;transition:opacity .3s ease-in-out}.custom-checkbox .form-control
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):1662
                                            Entropy (8bit):4.511431032620231
                                            Encrypted:false
                                            SSDEEP:48:lKaRpwLPa6n5cf2rawlKvjhEkvMaEPt9hskY:T16n5cAJlKvjxUTLhvY
                                            MD5:5A5F9FA99ED7D1FBC51D23F0F9E67758
                                            SHA1:3044A90C2976DFE2EFDB055526BD366B93A6EDA5
                                            SHA-256:500AA34679AC43EDA19E937F5807413B5AD22A1B08F33E4496AFFB593B479258
                                            SHA-512:6551D033C97F6CE22902DD744785DABF5DE26D567983E2751952FD76D002272016F92E7A8E57338371CD05EF668783C69C9B6F05734D867EE495C79863026226
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/content/dam/snam/pages-assets/i-nostri-business/images/02-icons-custom-editorial-idrogeno.svg
                                            Preview:<svg width="104" height="104" viewBox="0 0 104 104" xmlns="http://www.w3.org/2000/svg">. <defs>. <linearGradient x1="100%" y1="50%" x2="0%" y2="50%" id="w26u0sge2a">. <stop stop-color="#68B7ED" offset="0%"/>. <stop stop-color="#2E8BDA" offset="100%"/>. </linearGradient>. </defs>. <path d="M49.01 21c.371 0 .718.173.94.464l.077.114 8.086 13.596h14.524l2.799-3.493a1.183 1.183 0 0 1 1.917 1.378l-.07.098-2.505 3.126 7.77 13.066 3.27.001a1.182 1.182 0 0 1 .114 2.357l-.114.005h-3.27l-7.77 13.066 2.504 3.128a1.18 1.18 0 0 1-.185 1.66 1.183 1.183 0 0 1-1.581-.094l-.08-.09-2.799-3.495H58.113l-8.086 13.598c-.194.325-.53.536-.904.572l-.113.005H34.362l-2.798 3.495a1.183 1.183 0 0 1-1.917-1.378l.07-.098 2.504-3.128-7.77-13.066h-3.269a1.182 1.182 0 0 1-.114-2.357l.114-.005 3.269-.001 7.727-12.994-8.07-13.57a1.18 1.18 0 0 1-.066-1.08l.065-.127 8.43-14.175c.19-.319.516-.527.88-.57l.137-.008H49.01zm-.124 30.712h-14.66l-7.728 12.994L34.227 77.7h14.11l8.003-13.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, ASCII text, with very long lines (934)
                                            Category:downloaded
                                            Size (bytes):40081
                                            Entropy (8bit):5.649621595971766
                                            Encrypted:false
                                            SSDEEP:768:zDLP3oC53sBvh9HQ+xmwZKtoJ0tG+652Z8bk:zDLP3hpsBvrQveKSAGeKk
                                            MD5:5967837DB0FB1E0A325E0A3C005BF7BF
                                            SHA1:80752B4D2B8059F1CEC1A3AA513BC5F2582FB724
                                            SHA-256:1E6E058DEF3D7314A4D90489878F002CA8483861B5AC332A0DC78F458FC85170
                                            SHA-512:5E3E83D2401A5CB8FCEA85D4452AD94F36BA6B86C01F652819AE24BA979D3316A5C7C7CF12FA9A397064FBDC1DF00A6862C7AE66050564F89D5A5071442F737F
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/it/la-tua-area-personale.html
                                            Preview: .* Copyright 2020 Adobe. All rights reserved..* This file is licensed to you under the Apache License, Version 2.0 (the "License");.* you may not use this file except in compliance with the License. You may obtain a copy.* of the License at http://www.apache.org/licenses/LICENSE-2.0.*.* Unless required by applicable law or agreed to in writing, software distributed under.* the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR REPRESENTATIONS.* OF ANY KIND, either express or implied. See the License for the specific language.* governing permissions and limitations under the License..-->.<!DOCTYPE html>.<html lang="it">. <head>. <meta charset="UTF-8"/>. <title>La tua area personale</title>. . . <meta name="template" content="spa-page-template"/>. <meta name="viewport" content="width=device-width, initial-scale=1"/>. .. . .<script type="module">. window.RUM_BASE = window.origin;. import { sampleRUM } from '/.rum/@adobe/helix-rum-js@%5E2/sr
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):1187
                                            Entropy (8bit):4.861116367900006
                                            Encrypted:false
                                            SSDEEP:24:t4duSLrAkRxMwle7Jm909Uko8ovHc++uhpScgTHUXZZn:KkmrhXe72kwHcduhpSHzMZx
                                            MD5:1DCDA2DF6803784DA1FC29A75E7091DE
                                            SHA1:526E70086E85AB5D61D682EA36CA22ECEB64BF9A
                                            SHA-256:F243CE89ACCD452581288FC47F85C49F32D9AFFC6E9B85D352E2E89C3BF5689A
                                            SHA-512:C46BEC2091FA3DA0AD8CBDFCFE91E21D76CB5C337175D09163F445034DCEEBDF9A210DD333BA93446A7B00FC627629FF59EC6BB080FA17BC28E9AC24A22C2D22
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg width="64" height="64" viewBox="0 0 64 64" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <defs>. <path id="a" d="M0 0h64v64H0z"/>. </defs>. <g id="linkedin-icon" fill="none" fill-rule="evenodd">. <mask id="b" fill="#fff">. <use xlink:href="#a"/>. </mask>. <path d="M38.673 41.04v-6.857c0-1.127-.095-1.941-.283-2.442-.344-.846-1.017-1.268-2.019-1.268-1.001 0-1.706.376-2.113 1.127-.313.563-.47 1.393-.47 2.49v6.95h-4.32V26.998h4.18v1.925h.046c.313-.626.814-1.143 1.504-1.55.75-.501 1.628-.751 2.63-.751 2.034 0 3.46.641 4.273 1.925.626 1.034.939 2.63.939 4.79v7.703h-4.367zm-16.344 0h4.368V26.998h-4.368V41.04zm.423-16.72c-.502-.5-.752-1.096-.752-1.784 0-.689.25-1.284.752-1.785.5-.5 1.095-.751 1.784-.751.689 0 1.284.25 1.785.751.5.501.752 1.096.752 1.785 0 .688-.251 1.283-.752 1.785-.501.5-1.096.751-1.785.751-.689 0-1.283-.25-1.784-.751z" fill="currentColor" mask="url(#b)"/>. <path d="M32 4c15.464 0 28
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 600x600, components 3
                                            Category:dropped
                                            Size (bytes):14815
                                            Entropy (8bit):7.884606954587914
                                            Encrypted:false
                                            SSDEEP:384:EjQsWWwKtjPBxw8IvSmFVyQQ5a8F/6qFKtfYpm47:uQxWwonw/vfMa8R8tAp7
                                            MD5:45DD82A31C077991DE7857A73EAF9A9B
                                            SHA1:03777E5B7841A55DEBDA3B8793295CA459D78732
                                            SHA-256:61BCD434CE17CFE7EE3DBB3C96889B206AB35230AD3362351D46848D3DF5D350
                                            SHA-512:C6C4859BD333CE25FB0790FC2AE6733CB2FCE15F5FA855644F7F34D616D5960BE5A0BB8A1A43E2429B9F4FEB94575DDFC77475FA3BE90DBE03ED8532D96B98E1
                                            Malicious:false
                                            Reputation:low
                                            Preview:......JFIF............................................................!.#.!.#.!...F.+.3.+.+.3.+.F.>.K.=.9.=.K.>.o.W.M.M.W.o...k.f.k.....................W..............................................!.#.!.#.!...F.+.3.+.+.3.+.F.>.K.=.9.=.K.>.o.W.M.M.W.o...k.f.k.....................W......X.X.."..........1.............................................................."............P.......H......P...De.........P....@......@..!".!"..........&$.j.!"#!.d\Y#.B.!#1............I...N1$..D......LD&....$..BDD.H..H...$Y...... ..$H..'.j.<.z..~B.o..>Y.....wA=..=.............1b$DJ .153..1 PD$BD..PI.....0...........v<....vg<t.>}..M........Vic.N.~.?.x.V.jy:..nx..$....B@...... P..&.. .... "9.......y.n.6V.|,.&.:.>qE..L[...t*............)..z..........D....LH..D.....@......&.....uv<.5..Vj..v.z.L.}..\..,.Lq.zb......n..Wv6.+.[...~...l..g.{....`H....0...@....H.....^_7c..~vsV.......=.5}.Vu.....FiSk..l.bU.e....B.v..^rzo.|..S..N....L.....((X....@..b@.C.q1.............7.Ym..r<..k<.~.....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (4505), with no line terminators
                                            Category:downloaded
                                            Size (bytes):4505
                                            Entropy (8bit):5.605340993922927
                                            Encrypted:false
                                            SSDEEP:96:Ns362Vvxvfvpvwv8vPVibFBl+0v6k2lpPXDRkfZunbOzkU:NlqJXxIkur5yk2nRs4CYU
                                            MD5:81297B18F206C898C5F34B452C38B029
                                            SHA1:22F3314EE92648CCFF3AFB86E85C3AD45B4A90F0
                                            SHA-256:7FDE40F598AB852F74E93F799B17BFE8A4842EBA96B356F60B2A994CF2598F4B
                                            SHA-512:12640434D4F5556EBBC8CB34AAE975B8FC415CC391788EB2F2ECF51CAB1189AEBB82E9F0B6B79598D9D58166CE1FCD44C31E5A6B06A015588A8FA2B4F4E7F6D3
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/js/92.f2c00533.chunk.js
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[92,130,134],{283:function(e,t,a){"use strict";a.d(t,"c",(function(){return n})),a.d(t,"a",(function(){return l})),a.d(t,"b",(function(){return c}));const n=new RegExp(/[-a-zA-Z0-9@:%._\+~#=]{1,256}\.[a-zA-Z0-9()]{1,6}\b([-a-zA-Z0-9()@:%_\+.~#?&//=]*)?/gi),s="/content/snam/language-master",i="author-",l=e=>{if(void 0===e)return;const{origin:t}=window.location;return t.includes(i)?r(e):r(e).replace(s,"")},r=e=>{if(null!==e&&void 0!==e&&e.match(n)||null!==e&&void 0!==e&&e.includes("mailto:")||null!==e&&void 0!==e&&e.includes(".pdf")||null!==e&&void 0!==e&&e.includes(".html"))return e;{const[t,a]=null===e||void 0===e?void 0:e.split("#");return a?`${t}.html#${a}`:`${e}.html`}},c=e=>{if(null!==e&&void 0!==e&&e.includes("<a")&&null!==e&&void 0!==e&&e.includes(s)){const{origin:t}=window.location;return null!==t&&void 0!==t&&t.includes(i)?e:null===e||void 0===e?void 0:e.replaceAll(s,"")}return e}},300:function(e,t,a){"use strict";a.r(t);a
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (2138), with no line terminators
                                            Category:dropped
                                            Size (bytes):2138
                                            Entropy (8bit):5.335739479785088
                                            Encrypted:false
                                            SSDEEP:48:xb0Xjlw4RJP2a232r2UM2O2XsvAWXd8aXJwlIapXNa:IlZ2a232r212O2cvA2Ov9E
                                            MD5:DC4BF166DEC5D2E0028E4BF7B57AD5E0
                                            SHA1:C26C392E4ED73D9EFEDB4ECABD57FC5B016AD42C
                                            SHA-256:45D70C9DCADB7EE1DDC995A9DD93C6C7496547F484A4CC40A02BA97BB824FF45
                                            SHA-512:023E9426B9E0573DB343FA8B6998F98E699AE51613D6AABB196FCA87C3A8093339C7CCABEA61EF17563C556D8FBA047C52896897D972BBB3A1AB7F346FC46831
                                            Malicious:false
                                            Reputation:low
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[109,134],{283:function(n,e,t){"use strict";t.d(e,"c",(function(){return i})),t.d(e,"a",(function(){return l})),t.d(e,"b",(function(){return s}));const i=new RegExp(/[-a-zA-Z0-9@:%._\+~#=]{1,256}\.[a-zA-Z0-9()]{1,6}\b([-a-zA-Z0-9()@:%_\+.~#?&//=]*)?/gi),o="/content/snam/language-master",c="author-",l=n=>{if(void 0===n)return;const{origin:e}=window.location;return e.includes(c)?r(n):r(n).replace(o,"")},r=n=>{if(null!==n&&void 0!==n&&n.match(i)||null!==n&&void 0!==n&&n.includes("mailto:")||null!==n&&void 0!==n&&n.includes(".pdf")||null!==n&&void 0!==n&&n.includes(".html"))return n;{const[e,t]=null===n||void 0===n?void 0:n.split("#");return t?`${e}.html#${t}`:`${n}.html`}},s=n=>{if(null!==n&&void 0!==n&&n.includes("<a")&&null!==n&&void 0!==n&&n.includes(o)){const{origin:e}=window.location;return null!==e&&void 0!==e&&e.includes(c)?n:null===n||void 0===n?void 0:n.replaceAll(o,"")}return n}},701:function(n,e,t){},846:function(n,e,t){"u
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                            Category:dropped
                                            Size (bytes):15086
                                            Entropy (8bit):6.053193060140174
                                            Encrypted:false
                                            SSDEEP:384:ji0Wq0I9b9IQkRcLZ9BxWFSPetG875M4sS7:X0I9b9IMZ9BxWFSPZ875YS7
                                            MD5:8D29E577F848D5786AF9614F512DF532
                                            SHA1:3E6C70EEE6601ABD881CB1BC1FFF4398C66CB481
                                            SHA-256:C5E6BC21807A41693E140E470A693183EE81BC1606256413E017B17F2716A7C6
                                            SHA-512:F2B8228B2D50EE10618D34C39282CD5EEF686B0F806D1C5F5630D708CECE6490E206DDA2889847954602944181F7545AB60E9FD8697A1627731E7EA16E896EFE
                                            Malicious:false
                                            Reputation:low
                                            Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$....................................................................................M.....u.vSD.T.3.X.;.U.3.X.3.X.3.X.3.X.;.U.3.X.D.T.H.UP\.Q$..M.........................................................................................................................@.U.H.UP.........3.T.3.T.3.T.3.T.3.T.3.T.3.T.3.T.3.T.3.T.3.T.3.X.@.X...N............................................................................................................@.U.@.Uf;.U.@.S............3.T.3.T.3.T.3.T.3.T.3.T.3.T.3.T.3.T.3.T.3.T.3.T.S.d.........z.u\.Q$..........................................................................................M.H.UP;.U.J.O.@.S.>.O.~..........S.d.3.M.3.M.3.M.3.M.3.M.3.M.3.M.3.M.3.M.3.M.3.M.n.|.........S.d.;.U.@.Uf.9.............................................................................\.Q$D.T.Z.O.X.N.J.O.J.O.D.L.S.d.........n.|.6.H.6.H.3.M.3.M.3.M.3.M.3.M.3.M.3.M.3.M.3.M............@.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (15697), with no line terminators
                                            Category:dropped
                                            Size (bytes):15697
                                            Entropy (8bit):5.281397936048413
                                            Encrypted:false
                                            SSDEEP:384:8UwwbrVYoVHanVxUfCXHg5ANWuGpdLR15/jPCy1fBLVuE:8J6nVEuYA5AguGLNVRV/
                                            MD5:8C7DADD6177054BB367EE247A29062A7
                                            SHA1:10BD9B077CF1CE48F196E54BA5B7C65F7D3A9279
                                            SHA-256:C6F1E7F564B6050048961DFCE755D528C189BE5921F1B663C08A61C4C060F3B4
                                            SHA-512:33C4D2758AB1FB8FA3A84403345269F614E6A4D5011D7EF7D9581992B5D7CB099710162A12481E16615354F5FBFD046468F1E653A49AFB9C68D64FDD2D5BB043
                                            Malicious:false
                                            Reputation:low
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[16],{595:function(e,n,t){"use strict";var i=t(38),o=t.n(i),r=t(1),a=t.n(r);function s(){return s=Object.assign||function(e){for(var n=1;n<arguments.length;n++){var t=arguments[n];for(var i in t)Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i])}return e},s.apply(this,arguments)}function u(e,n){if(null==e)return{};var t,i,o={},r=Object.keys(e);for(i=0;i<r.length;i++)t=r[i],n.indexOf(t)>=0||(o[t]=e[t]);return o}var c=function(e,n){return e(n={exports:{}},n.exports),n.exports}((function(e){!function(n){if("undefined"!==typeof window){var t,i=0,o=!1,r=!1,a=7,s="[iFrameSizer]",u=s.length,c=null,d=window.requestAnimationFrame,f={max:1,scroll:1,bodyScroll:1,documentElementScroll:1},l={},m=null,g={autoResize:!0,bodyBackground:null,bodyMargin:null,bodyMarginV1:8,bodyPadding:null,checkOrigin:!0,inPageLinks:!1,enablePublicMethods:!0,heightCalculationMethod:"bodyOffset",id:"iFrameResizer",interval:32,log:!1,maxHeight:1/0,maxWidth:1/0,min
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (7926), with no line terminators
                                            Category:downloaded
                                            Size (bytes):7926
                                            Entropy (8bit):5.4976244365422575
                                            Encrypted:false
                                            SSDEEP:192:Z8f/cXxBkkZH5tAOMQUpw7AuD2F2RM53Sjwo:Z8HcXxBkkZH5tAJQUDutmI
                                            MD5:F20EF0907180B70D53205847004739A6
                                            SHA1:B6331A901508F3D0FD16F6423315A7572A5AECDC
                                            SHA-256:A89A43882FEE6BB3F29B3352914D1127AE5A73F1B1EF7A74467E1623061B0A8D
                                            SHA-512:BFD1C3E2DA9BBE3224DAFA8AB5229F2A405D65A67E2E179A3C60DE61DBDB1368649A69E8A9507FCD5EF8A0DAB7060AF7D5C62B60954726B4F7BA31291D5813F6
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/js/69.9cad953a.chunk.js
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[69,130,134],{283:function(e,t,a){"use strict";a.d(t,"c",(function(){return i})),a.d(t,"a",(function(){return d})),a.d(t,"b",(function(){return n}));const i=new RegExp(/[-a-zA-Z0-9@:%._\+~#=]{1,256}\.[a-zA-Z0-9()]{1,6}\b([-a-zA-Z0-9()@:%_\+.~#?&//=]*)?/gi),s="/content/snam/language-master",r="author-",d=e=>{if(void 0===e)return;const{origin:t}=window.location;return t.includes(r)?c(e):c(e).replace(s,"")},c=e=>{if(null!==e&&void 0!==e&&e.match(i)||null!==e&&void 0!==e&&e.includes("mailto:")||null!==e&&void 0!==e&&e.includes(".pdf")||null!==e&&void 0!==e&&e.includes(".html"))return e;{const[t,a]=null===e||void 0===e?void 0:e.split("#");return a?`${t}.html#${a}`:`${e}.html`}},n=e=>{if(null!==e&&void 0!==e&&e.includes("<a")&&null!==e&&void 0!==e&&e.includes(s)){const{origin:t}=window.location;return null!==t&&void 0!==t&&t.includes(r)?e:null===e||void 0===e?void 0:e.replaceAll(s,"")}return e}},289:function(e,t,a){"use strict";a.d(t,"a
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):145112
                                            Entropy (8bit):3.7308021009560135
                                            Encrypted:false
                                            SSDEEP:1536:j/OgIPoG+D3rOqTKVh/9TueH7Ng3bpLdDZNspYB8f0cEvaUG9WXkUJUdWKesxZzV:NMzgh6
                                            MD5:10D589656AAE48972B4EEB6FD04AA9E2
                                            SHA1:C917439855B2E3D9C08345B828E2643A950EA04B
                                            SHA-256:9204EB30E0BCF4709EA455D987A62EDA75FC89FE1F4227D8DDC1459A1147CE22
                                            SHA-512:587E3112341D6E70854A6DE2AE9D51780BAA20CE4388D3FB1F88406FBA009E5FD7DD64E73452D71275ECEBE36145219185BA7D25487030863AB1952EA823C938
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/flussi-out-of-section.eff0fdc8.svg
                                            Preview:<svg width="1808" height="715" viewBox="0 0 1808 715" xmlns="http://www.w3.org/2000/svg">. <defs>. <filter color-interpolation-filters="auto" id="6a82i8uypa">. <feColorMatrix in="SourceGraphic" values="0 0 0 0 0.000000 0 0 0 0 0.298039 0 0 0 0 0.592157 0 0 0 1.000000 0"/>. </filter>. </defs>. <g transform="translate(-55 -1165)" filter="url(#6a82i8uypa)" fill="none" fill-rule="evenodd" opacity=".398">. <g fill="#FFF" fill-rule="nonzero">. <path d="m1693.265 1638.248-.67-.744a1 1 0 1 1 1.485-1.34l.671.746a1 1 0 0 1-1.486 1.338zm-7.368-8.172-.67-.743a1 1 0 0 1 1.484-1.34l.671.743a1 1 0 1 1-1.485 1.34zm-7.368-8.154-.667-.738a1 1 0 1 1 1.482-1.342l.668.738a1 1 0 1 1-1.483 1.342zm-7.396-8.151-.676-.743a1 1 0 0 1 1.479-1.347l.677.744a1 1 0 0 1-1.48 1.346zm-7.413-8.12-.674-.734a1 1 0 1 1 1.474-1.352l.674.735a1 1 0 0 1-1.474 1.351zm-7.447-8.09-.68-.734a1 1 0 1 1 1.468-1.358l.68.735a1 1 0 0 1-1.468 1.358zm-7.487-8.05-.68-.726a1 1 0 1 1 1.46-1.3
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (3327), with no line terminators
                                            Category:downloaded
                                            Size (bytes):3327
                                            Entropy (8bit):5.107381116392599
                                            Encrypted:false
                                            SSDEEP:96:ZfnmQjpGL5zk03qap1XE1NsBEt8D5yrtrLSiUiWijiu:ZvmepGLW03q6XKNs2tc5yrM5HMd
                                            MD5:67F843874D46AA016619F1225ECB2AFC
                                            SHA1:C76C7C84953FFF8DA9EBC2E2AEFCF91F5EF0C11E
                                            SHA-256:3801A3B9A28EBBB31632E8B490D76A5343DA40A36978C67214AC37DD7D8E8C65
                                            SHA-512:C49CDFD32F30CDFE561774C9E5FBD04F02F723ADC73F6A51D88BC28006DEA5FE751B5D5E9EE43805368AE2A94EE6649B69E8544B8EF3B563DB93038BFE9BF52D
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/js/136.757bb31c.chunk.js
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[136],{913:function(e,t,n){"undefined"!=typeof self&&self,e.exports=function(e){var t={};function n(r){if(t[r])return t[r].exports;var s=t[r]={i:r,l:!1,exports:{}};return e[r].call(s.exports,s,s.exports,n),s.l=!0,s.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var s in e)n.d(r,s,function(t){return e[t]}.bind(null,s));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.ha
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):3799
                                            Entropy (8bit):4.177309177199015
                                            Encrypted:false
                                            SSDEEP:96:TSePFE5utjjKg3fkZB090ggEOBOpv2UBEK2l:TTS5u0k2B09BWnfl
                                            MD5:C0F59E5332AA129D68F10AF329A562D6
                                            SHA1:C636DB0B9871843D6AE6F0C5EB4C4613CE1EED40
                                            SHA-256:166418044916E3E266D4DB2F259207C6CCBF46AE0EBE3E11ABD2C748EE220B5E
                                            SHA-512:15709DDBEBC58F9389690FF728EEA99DCBA8B1DB987A801C03F52E692B79B2DCCE2EC1E6212B8F1833C7B055EB2214F0C19B399B704876CA1198F7BD4797E181
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/content/dam/snam/pages-assets/i-nostri-business/images/02-icons-custom-editorial-mobilit.svg
                                            Preview:<svg width="104" height="104" viewBox="0 0 104 104" xmlns="http://www.w3.org/2000/svg">. <defs>. <linearGradient x1="100%" y1="50%" x2="0%" y2="50%" id="kxcdv6l8qa">. <stop stop-color="#68B7ED" offset="0%"/>. <stop stop-color="#2E8BDA" offset="100%"/>. </linearGradient>. </defs>. <path d="M19.406 78.5a1.5 1.5 0 0 1 .144 2.993l-.144.007H8.502a1.5 1.5 0 0 1-.144-2.993l.144-.007h10.904zM16.34 30.005a3.5 3.5 0 0 1 3.495 3.308l.005.192v26.483l.015-.002.144-.007 1.914.001c1.946-.065 3.031 1.358 3.101 3.355l.004.209v11.218l.009.371.014.22c.01.087.025.123.05.14l.018.007h3.034c.064-.005.084-.02.082-.118L26.777 58.09c-.161-1.739.792-3.33 2.414-3.564l.177-.02.122-.005H34c.193 0 .377.036.546.103.176-.377.38-.733.616-1.07l.192-.263.275-.347-1.86-.868a2.57 2.57 0 0 1-.569-.337l-.122-.108-.12-.126a1.82 1.82 0 0 1-.43-1.535l.037-.168.574-2.194c.347-1.322 1.588-2.363 2.929-2.447l.175-.006h5.467l3.788-6.128.1-.143c.68-.86 1.554-1.49 2.812-1.719l.276-.042.091-
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (3003), with no line terminators
                                            Category:dropped
                                            Size (bytes):3003
                                            Entropy (8bit):5.380269668936641
                                            Encrypted:false
                                            SSDEEP:48:KbW+jlIajRQYkvkvfvpvH5v8vuVfuLUu53xbFuyucNhBoL2Zhg7KXOkq0cLc2Nxy:2lI39vkvfvpvZv8vuVWJbFughphxgdxy
                                            MD5:BE0CB2B8BDE3F9B415E525F7E2851EE6
                                            SHA1:EC9353C44C0423B9B1035B2AF502F789275D407A
                                            SHA-256:ED2323D0255DF659DEFE03EA471C01A189644DBB3A2EE3534D29E676D8430CC0
                                            SHA-512:D46C6A7F2915E5587D57DAECBBD2ECF242A9C7D8BCD7863D55BA044A5A2C3A8E3CC964438D42E5FD88F2905F67AEBF5B4BF6998F37FD00AD4DFA7485850D31C7
                                            Malicious:false
                                            Reputation:low
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[96,130,134],{283:function(e,t,n){"use strict";n.d(t,"c",(function(){return i})),n.d(t,"a",(function(){return l})),n.d(t,"b",(function(){return o}));const i=new RegExp(/[-a-zA-Z0-9@:%._\+~#=]{1,256}\.[a-zA-Z0-9()]{1,6}\b([-a-zA-Z0-9()@:%_\+.~#?&//=]*)?/gi),r="/content/snam/language-master",a="author-",l=e=>{if(void 0===e)return;const{origin:t}=window.location;return t.includes(a)?c(e):c(e).replace(r,"")},c=e=>{if(null!==e&&void 0!==e&&e.match(i)||null!==e&&void 0!==e&&e.includes("mailto:")||null!==e&&void 0!==e&&e.includes(".pdf")||null!==e&&void 0!==e&&e.includes(".html"))return e;{const[t,n]=null===e||void 0===e?void 0:e.split("#");return n?`${t}.html#${n}`:`${e}.html`}},o=e=>{if(null!==e&&void 0!==e&&e.includes("<a")&&null!==e&&void 0!==e&&e.includes(r)){const{origin:t}=window.location;return null!==t&&void 0!==t&&t.includes(a)?e:null===e||void 0===e?void 0:e.replaceAll(r,"")}return e}},300:function(e,t,n){"use strict";n.r(t);n
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (23295), with no line terminators
                                            Category:dropped
                                            Size (bytes):23295
                                            Entropy (8bit):5.229470013864597
                                            Encrypted:false
                                            SSDEEP:384:xcPIKBy/vn8r9rOJR50XvaWw74PVQJTLrt+IE2ze5AuMbKUrfdp4C+l3rYoujI8r:xcPIQGv69rOJR50faWw74dQJT/22zeNY
                                            MD5:7D5D34375D9B31B25ABA39E3E24423EC
                                            SHA1:398CE8A2915260AA2FFE2ED2016763EEF0826C11
                                            SHA-256:E4D029C4551486F92A991BD4624D8719154635BDCCF0CFCD1D2191BA78712100
                                            SHA-512:F86FC973DE66BA5DDCD177CEB1F388B189AD141208D1ED49C29213E09BC3D6576EE3CF5A70D8842F4F656F8F822CC0B93F8BE4BA8530828446D6368B3981482C
                                            Malicious:false
                                            Reputation:low
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[1],{343:function(e,t,r){"use strict";r.d(t,"a",(function(){return ke})),r.d(t,"b",(function(){return M})),r.d(t,"c",(function(){return P}));var s=r(1),a=e=>"checkbox"===e.type,i=e=>e instanceof Date,n=e=>null==e;const o=e=>"object"===typeof e;var l=e=>!n(e)&&!Array.isArray(e)&&o(e)&&!i(e),u=e=>l(e)&&e.target?a(e.target)?e.target.checked:e.target.value:e,d=(e,t)=>e.has((e=>e.substring(0,e.search(/\.\d+(\.|$)/))||e)(t)),c=e=>{const t=e.constructor&&e.constructor.prototype;return l(t)&&t.hasOwnProperty("isPrototypeOf")},f="undefined"!==typeof window&&"undefined"!==typeof window.HTMLElement&&"undefined"!==typeof document;function m(e){let t;const r=Array.isArray(e);if(e instanceof Date)t=new Date(e);else if(e instanceof Set)t=new Set(e);else{if(f&&(e instanceof Blob||e instanceof FileList)||!r&&!l(e))return e;if(t=r?[]:{},r||c(e))for(const r in e)e.hasOwnProperty(r)&&(t[r]=m(e[r]));else t=e}return t}var y=e=>Array.isArray(e)?e.filter
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):148925
                                            Entropy (8bit):3.7248612979618785
                                            Encrypted:false
                                            SSDEEP:1536:GCOzjWHNqII98B24+h5JRq66OV8LliHTToj7CJocuCOPtBD/3t2R52DG04ebhh7a:zuWtSGZfi
                                            MD5:9D6A280262552DFC90CAD8AC9F2D8A33
                                            SHA1:50E1AE525735E0861E5B396625D27BCDAFC642D9
                                            SHA-256:7083AC9D9BFCEEB1F9CC2829307F7FE6F40DA1E512BC28F1C5C8032BF24F0BBC
                                            SHA-512:7E09295F3CBF9C0CF1585C470CA4AAB02A188F67BF2F46CCCE591D7F033FC9F57F75633A0587891A3DED0689951681CE28075C4AB75F7CFAC28356E7483D25EF
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/flussi-in-section_withe.b2515734.svg
                                            Preview:<svg width="1801" height="746" viewBox="0 0 1801 746" xmlns="http://www.w3.org/2000/svg">. <g fill="#FFF" fill-rule="nonzero" opacity=".6">. <path d="M1635.96 498.95a1 1 0 0 0-1.585 1.214l.076.1.658.756a1 1 0 0 0 1.586-1.213l-.077-.1-.658-.756zm-7.225-8.299a1 1 0 0 0-1.584 1.214l.076.1.658.755a1 1 0 0 0 1.584-1.214l-.076-.1-.658-.755zm-7.223-8.278a1 1 0 0 0-1.583 1.217l.077.1.655.748a1 1 0 0 0 1.582-1.216l-.076-.1-.655-.749zm-7.265-8.289a1 1 0 0 0-1.58 1.221l.078.1.663.755a1 1 0 0 0 1.58-1.221l-.077-.1-.664-.755zm-7.273-8.244a1 1 0 0 0-1.575 1.226l.078.1.66.746a1 1 0 0 0 1.575-1.227l-.077-.099-.661-.746zm-7.317-8.226a1 1 0 0 0-1.569 1.235l.078.098.667.747a1 1 0 0 0 1.57-1.234l-.079-.099-.667-.747zm-7.354-8.18a1 1 0 0 0-1.562 1.244l.079.098.667.738a1 1 0 0 0 1.563-1.242l-.079-.098-.668-.74zm-7.408-8.139a1 1 0 0 0-1.554 1.254l.08.098.673.735a1 1 0 0 0 1.554-1.252l-.079-.098-.674-.737zm-7.477-8.095a1 1 0 0 0-1.544 1.266l.08.097.682.734a1 1 0 0 0 1.545-1.265l-.08-.097-.683-.735zm
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Web Open Font Format (Version 2), TrueType, length 29752, version 1.0
                                            Category:downloaded
                                            Size (bytes):29752
                                            Entropy (8bit):7.991445623989535
                                            Encrypted:true
                                            SSDEEP:768:SlTGgCrvZN4pmLjbgbtM6Pojd2vj6XJaL:j9ZN4uYbtRadAd
                                            MD5:AB1FC8621287E4EA9319A3136812CF80
                                            SHA1:FB4ED2E52E2A8D7AC50A7618A0C2EA5507A24EF3
                                            SHA-256:7C00752CE82D6ABAED0B9766D35B906B16675FACDBE24115B410D1FAB975EFFA
                                            SHA-512:B1EE9B00D9C8305521662756E6E1589F955491E5887C94C0A49D8FD41D0038CD42F929A0AB12F5FD44FEEF4DE296A6A43A6CA90767DF886FFF89BFEDA70DFBD7
                                            Malicious:false
                                            Reputation:low
                                            URL:https://fonts.gstatic.com/s/ubuntu/v20/4iCv6KVjbNBYlgoCxCvjsGyN.woff2
                                            Preview:wOF2......t8..........s...............................2.`..V........#........5..,...(.6.$..T. ..^..X...[..q'dG.%..w.."@.}.oQ.n..QL.}.Z.7Fk...i..$....ON.c.....U.z.....l.Y...@A+....d.5/FG....f.S...*..G.}.&......p5..l.PT..............!f...2.g.......E.*.I..HO.T..m....W.;k.....B.%.T..U_..l..:..k..2N.r.Q.!..m.,\2...!...Ek.$...fA."_.......Fv`.;.._..n..Z.;P..V.=.9.9....G...]..........xYY.le.....jV...bx....c.mT.& .&..b4........~..........U]...3..t#......T.......h......My......i..)...)Z..5s....'i.....q7.+Y.Z.g<.xCp...=;+.9P..~...).d..$....n).g.@...G..9..|~......`...._..1..U....{..K.......WpRD.-. .W.(.............i.......L:........).m.0...y..&.0...J...K#.|q...p...2..!.'.C.>..rQ......1.-S...\...?.V.....).I.3...%...6.....b5@.li".G... &R..J..Q3{a.......U....g....B.D7.r....a.6.z.%.G...R.t.o........V&...R...ya.R.-y....-..RW..s`..A.$}....$.O.tO... .r.{`..t.i?....?...yFK.#.W.2.|."".J....W....xI$..H...=.Y.S..._..n.=.....T..Mx<.Z..gS.BW...e....(*...
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1000x620, components 3
                                            Category:dropped
                                            Size (bytes):13620
                                            Entropy (8bit):7.631623264095039
                                            Encrypted:false
                                            SSDEEP:384:481PN2Crq7PIKFKOKkU2h7xYAhLjYv3oTYnXEkD93m:DkMqTIKFKOKavh3YATs0Um
                                            MD5:E4580D60CBD7AECCB89848F8C2D4A048
                                            SHA1:CB141E37FEA67B1A6A7BA0909E33B380E62E05C1
                                            SHA-256:E7C0F107B0D308B5A97E4CCD46F1CF530D72D016907C224D5E52FB6B538E951D
                                            SHA-512:A991585A0E9CC8EFBE0F3B7AA6BE151B4599847F8153AE070D604C9851E59B0E7CD5827146D661CC53BAFECD0BE05467A885FE15783BC524FBF8942A1C5597CE
                                            Malicious:false
                                            Reputation:low
                                            Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......l....".............................................................................#[..Y`*B..J.BP...).K=.i..5@..g...K..N..............@a..|[.[..v..............R..(........B.J....J.YD.....%.`RM..@...t.B............. .}........R.........,..........B(.....!P=y.,.d....@..P.R....ml..*)e.....P....... ..........,.YHR...........*..3y.*%..*.`P.... .( PJ...Ud......l..:Z.................1oq,.....................L.y...%...(.K...XYK*..JOPO^}.*K*...@...t.(...............q.....,........H............E.i'..E...RQbT....K.aD.,B.P.g...f.Yv:TU.....................u{.X....)..`.........%f...JE.@z...Y...(K...J.H.......}.ke...T..............F...{.g.^..............).`...o<E".,[..%D.e.e.D..Ye..`.*Q.....w..]...eP............E........u{.....X.,.,..B....)...4f....X.R.*U.%.BXK.P(.D...P.w.=.]..c.l.......................u{.....`....`....X
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):33
                                            Entropy (8bit):4.369707376737533
                                            Encrypted:false
                                            SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                            MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                            SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                            SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                            SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                            Malicious:false
                                            Reputation:low
                                            Preview:FL(BF)|Error=Beacon body is empty
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (14749), with no line terminators
                                            Category:dropped
                                            Size (bytes):14749
                                            Entropy (8bit):4.747352553642892
                                            Encrypted:false
                                            SSDEEP:192:M39GPuXNSYZoTVf71Vq26U4irHq/8/R/B///Yz+7vh66CVfue8yncCqR3d5uo5CF:u82df87q26pi5pH4o5u38yDeBdLcJ
                                            MD5:DDA2BEB6731E1A0F75CEEBCD929F4E1C
                                            SHA1:74C955C2B3BE1EF87CDB621A7188BB642511AB87
                                            SHA-256:15EE55CCDC2974CAEC9E475F37FF9AA1D9AF2832DE874E60F7984FDBAEAC3239
                                            SHA-512:4973F2BBD5FCFC116816F728085C1F1295DF47A9EDACF4D2AC99717432A39523B5394B0CD5F5E1C919BB8E2862A9CA7E3A6BA2EDF282C16B6BF948649567E5A0
                                            Malicious:false
                                            Reputation:low
                                            Preview:(this.webpackJsonpsnam=this.webpackJsonpsnam||[]).push([[147],{833:function(i){i.exports=JSON.parse('{"groups":{"snamexternal-privato":"Privato","snamexternal-giornalista":"Giornalista","snamexternal-broker":" Broker","snamexternal-analista-finanziario":"Analista Finanziario"},"account-area":{"tag-list":{"favorites":"I TUOI PREFERITI","mail-alert":"MAIL ALERT","personal-data":"DATI PERSONALI"},"recent-favorite":{"added":"Salvati di recente","update":"Utlimi aggiornamenti"},"no-result":{"title":"Nessuna pagina salvata","description":"Salva le pagine di tuo interesse per averle sempre a portata di mano e per essere notificato sugli aggiornamenti"},"hello":"Ciao ","filter-order":"Ordina per","legend":"Legenda:","update":"Aggiornato di recente"},"bookmark":{"saved":"Il contenuto \xe8 stato salvato con successo. Sarai notificato su futuri aggiornamenti.","tooltip":"Salva la pagina e ricevi aggiornamenti","modal-sign-in":{"title":"Salva la pagina e ricevi aggiornamenti","description":"Effett
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (32077)
                                            Category:downloaded
                                            Size (bytes):97163
                                            Entropy (8bit):5.373204330051448
                                            Encrypted:false
                                            SSDEEP:1536:GYE1JVoiB9JqZdXXe2pD3PgoIiulrUdTJSFk/zkZ4HjL5o8srOaS9TwD6b7/Jp9i:t4J+R3jL5TCOauTwD6FdnCVQNea98HrV
                                            MD5:4F252523D4AF0B478C810C2547A63E19
                                            SHA1:5A9DCFBEF655A2668E78BAEBEAA8DC6F41D8DABB
                                            SHA-256:668B046D12DB350CCBA6728890476B3EFEE53B2F42DBB84743E5E9F1AE0CC404
                                            SHA-512:8C6B0C1FCDE829EF5AB02A643959019D4AC30D3A7CC25F9A7640760FEFFF26D9713B84AB2E825D85B3B2B08150265A10143F82E05975ACCB10645EFA26357479
                                            Malicious:false
                                            Reputation:low
                                            URL:https://ajax.googleapis.com/ajax/libs/jquery/1.12.4/jquery.min.js
                                            Preview:/*! jQuery v1.12.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="1.12.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.ca
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:RIFF (little-endian) data, Web/P image
                                            Category:downloaded
                                            Size (bytes):70396
                                            Entropy (8bit):7.996606686492993
                                            Encrypted:true
                                            SSDEEP:1536:Mpn1ll/CshlImCFiftTYKrnWwxJiaFy0r80K:MpnTlFhlIpiFTJrnvVZBK
                                            MD5:5B9C5410D9F256F440BB4433E5BC215D
                                            SHA1:14C8111EB07DCDD66B50D35DC1C919492EE155AE
                                            SHA-256:33C6750245748CB79B7599B1B08D610096208D4280BA132F5205FD89E67CA92F
                                            SHA-512:FD5BA43CDC8966A83D53674518AB86A9B0C2803852501CB8F2EC8ED522D6173882131D2B5F3FDD76DF450E5F51CF1B1BB266AA272379BB3238CB263832FFCEDA
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/content/dam/snam/pages-assets/shared-assets/sign/image-sign-up.jpg
                                            Preview:RIFF....WEBPVP8X........}.....ALPH.....w..m#......[.....r.>.....$IRj....!."L.. .. .r".....vh...6.....B..{..#wj...-J..}..wW....s......[.c...Z....Oh'....[..C...p..._Y.........i.(>....4.I..............3....<...m.[ND....z>..CJ.......>..........%.?.DM^....k.R......g...u.v....z.}.._....[ms.g...=y...U*.3v...Q..D.}.7..5..........%.J8wA..7....l..K......n..].6y......(p.7j.....o..@.......j.$}......15j.Q..............?.O...6y......?...;.....3v./.<.....Q........................................................................._-.k.................._............}I..VP8 .....#...*~...>m4.H.".*"..Y@..gm..z.#/.4..z_... .ve.\....w..dr.._.|.........[?..y ...1..y..3..).t..... .k.-...8{..s.a.....C.......w.R?../:....`:.?................xW...........O........?=......Y........~..........P...../.k....n..."....:!.TlED..$..Iu.........R^..v...6.%"..Q^.....Q.oN.9G.UQ...Ok.WzF....8.........`..o.L......M.Gt...@.t.,nK..E.~."..l.,0.IR...72..GA>Z....G...V.' cg;?...$.\.!....M.......ca
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):675
                                            Entropy (8bit):5.009900824032404
                                            Encrypted:false
                                            SSDEEP:12:trwdU/i3/KY433AmZRxM5DtIAwdUjXCa/SCmEUUdo1WAT49Vf4UUZSK//vM:tYU/i3L8AmZRxMdGcSCkGVBfZkD0
                                            MD5:B5D437566E6FF7DCA28AB183FB43AB53
                                            SHA1:CAE65B5F59FE9AC369B86FFCC3DB671D751855D9
                                            SHA-256:84CC1775E5E7E4998BA14A9BFD42B1E79C600B9D3BDC9D1530DE1F3E6C283F82
                                            SHA-512:D874A694725ADC072D22AA17107E5CBB5036978FDFC479231AA0B15DFF0FEA023058589F5A71BB38F49DC3C5A7F24167E54FD21DFE83A233ADEE71C87FE05C82
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.snam.it/etc.clientlibs/snam/clientlibs/clientlib-react/resources/static/media/close-icon.1577035c.svg
                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <defs>. <path id="byr4os3i2a" d="M0 0h24v24H0z"/>. </defs>. <g id="close-icon" fill="none" fill-rule="evenodd">. <mask id="n9tez1hi7b" fill="#fff">. <use xlink:href="#byr4os3i2a"/>. </mask>. <path d="M18.267 4.883a.75.75 0 0 1 1.014 1.103l-6.102 6.117 6.102 6.117a.75.75 0 0 1-1.014 1.104l-.048-.044-6.099-6.115-6.098 6.115-.047.044A.75.75 0 0 1 4.96 18.22l6.1-6.117-6.1-6.117a.75.75 0 0 1 1.015-1.103l.047.044 6.098 6.114 6.099-6.114z" fill="currentColor" mask="url(#n9tez1hi7b)"/>. </g>.</svg>.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):3721
                                            Entropy (8bit):4.190377207604412
                                            Encrypted:false
                                            SSDEEP:96:Tit2/Vkqi84tiuweiYJI61uf0xmPg0x11:TisVziRgy+0xmPg0xf
                                            MD5:F3054AEA324CEC2F5B5C29145B083DC6
                                            SHA1:4138F2D969A0B56A8438682FA74E52149ACF0A51
                                            SHA-256:F394D5B82D5134F6F034219C3F193C5F0AEB1BAF41398E5A4FF01F7EE5C92CF6
                                            SHA-512:A9FAA4CE599E2D302133FC386EE5038E57AB7781BA194F7FC9F3749A3BCB7A8E201DE67B1F1DA8F63EA3F30E672308AF6979751C941FFEA0EF972171EEB4B24B
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg width="104" height="104" viewBox="0 0 104 104" xmlns="http://www.w3.org/2000/svg">. <defs>. <linearGradient x1="100%" y1="50%" x2="0%" y2="50%" id="vohkr0x6da">. <stop stop-color="#68B7ED" offset="0%"/>. <stop stop-color="#2E8BDA" offset="100%"/>. </linearGradient>. </defs>. <path d="M30.973 60.919c.646 0 1.176.487 1.236 1.11l.006.119v15.677c0 .679-.556 1.23-1.242 1.23a1.237 1.237 0 0 1-1.236-1.111l-.006-.119V62.148c0-.679.556-1.23 1.242-1.23zm9.951-31.324c.635 0 1.157.488 1.22 1.114l.007.127-.001 4.528h38.112c6.105 0 10.738 7.84 10.738 17.312 0 8.574-3.803 15.856-9.107 17.118v8.031c0 .679-.557 1.23-1.242 1.23a1.237 1.237 0 0 1-1.237-1.111l-.005-.119V62.148c0-.679.556-1.23 1.242-1.23.645 0 1.176.488 1.236 1.111l.005.119v5.073c3.693-1.38 6.637-7.34 6.637-14.545 0-8.181-3.775-14.676-8.096-14.844l-.17-.003-39.2.001-.069.006-.07.002H25.99c-.047 0-.093-.003-.139-.008l-1.114-.001c-4.39 0-8.266 6.558-8.266 14.847s3.875 14.846 8.266 14.846c.064
                                            No static file info
                                            TimestampSource PortDest PortSource IPDest IP
                                            Aug 28, 2024 14:02:21.991002083 CEST49674443192.168.2.523.1.237.91
                                            Aug 28, 2024 14:02:21.991004944 CEST49675443192.168.2.523.1.237.91
                                            Aug 28, 2024 14:02:22.100366116 CEST49673443192.168.2.523.1.237.91
                                            Aug 28, 2024 14:02:31.605274916 CEST49674443192.168.2.523.1.237.91
                                            Aug 28, 2024 14:02:31.605276108 CEST49675443192.168.2.523.1.237.91
                                            Aug 28, 2024 14:02:31.706111908 CEST49673443192.168.2.523.1.237.91
                                            Aug 28, 2024 14:02:32.778059006 CEST49720443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:32.778098106 CEST44349720213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:32.778170109 CEST49720443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:32.778376102 CEST49720443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:32.778398037 CEST44349720213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:32.884686947 CEST49721443192.168.2.5184.28.90.27
                                            Aug 28, 2024 14:02:32.884740114 CEST44349721184.28.90.27192.168.2.5
                                            Aug 28, 2024 14:02:32.884814024 CEST49721443192.168.2.5184.28.90.27
                                            Aug 28, 2024 14:02:32.886631966 CEST49721443192.168.2.5184.28.90.27
                                            Aug 28, 2024 14:02:32.886642933 CEST44349721184.28.90.27192.168.2.5
                                            Aug 28, 2024 14:02:32.961688995 CEST49722443192.168.2.5142.250.186.68
                                            Aug 28, 2024 14:02:32.961734056 CEST44349722142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:02:32.961817026 CEST49722443192.168.2.5142.250.186.68
                                            Aug 28, 2024 14:02:32.962410927 CEST49722443192.168.2.5142.250.186.68
                                            Aug 28, 2024 14:02:32.962428093 CEST44349722142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:02:33.356215000 CEST4434970323.1.237.91192.168.2.5
                                            Aug 28, 2024 14:02:33.356340885 CEST49703443192.168.2.523.1.237.91
                                            Aug 28, 2024 14:02:33.499695063 CEST44349720213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:33.502722979 CEST49720443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:33.502737045 CEST44349720213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:33.503859043 CEST44349720213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:33.503943920 CEST49720443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:33.511920929 CEST49720443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:33.512039900 CEST44349720213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:33.512120008 CEST49720443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:33.526262045 CEST44349721184.28.90.27192.168.2.5
                                            Aug 28, 2024 14:02:33.526357889 CEST49721443192.168.2.5184.28.90.27
                                            Aug 28, 2024 14:02:33.533226967 CEST49721443192.168.2.5184.28.90.27
                                            Aug 28, 2024 14:02:33.533236980 CEST44349721184.28.90.27192.168.2.5
                                            Aug 28, 2024 14:02:33.533510923 CEST44349721184.28.90.27192.168.2.5
                                            Aug 28, 2024 14:02:33.552632093 CEST49720443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:33.552643061 CEST44349720213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:33.583144903 CEST49721443192.168.2.5184.28.90.27
                                            Aug 28, 2024 14:02:33.600281000 CEST49720443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:33.632507086 CEST44349722142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:02:33.669107914 CEST49722443192.168.2.5142.250.186.68
                                            Aug 28, 2024 14:02:33.669132948 CEST44349722142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:02:33.670408964 CEST44349722142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:02:33.670490026 CEST49722443192.168.2.5142.250.186.68
                                            Aug 28, 2024 14:02:33.675153017 CEST49722443192.168.2.5142.250.186.68
                                            Aug 28, 2024 14:02:33.675296068 CEST44349722142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:02:33.723387957 CEST49722443192.168.2.5142.250.186.68
                                            Aug 28, 2024 14:02:33.723414898 CEST44349722142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:02:33.755315065 CEST49721443192.168.2.5184.28.90.27
                                            Aug 28, 2024 14:02:33.769613028 CEST49722443192.168.2.5142.250.186.68
                                            Aug 28, 2024 14:02:33.800491095 CEST44349721184.28.90.27192.168.2.5
                                            Aug 28, 2024 14:02:33.833673954 CEST44349720213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:33.833698034 CEST44349720213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:33.833704948 CEST44349720213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:33.833733082 CEST44349720213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:33.833749056 CEST44349720213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:33.833750010 CEST49720443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:33.833760023 CEST44349720213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:33.833780050 CEST44349720213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:33.833782911 CEST49720443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:33.833865881 CEST49720443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:33.880336046 CEST49720443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:33.941158056 CEST44349721184.28.90.27192.168.2.5
                                            Aug 28, 2024 14:02:33.941216946 CEST44349721184.28.90.27192.168.2.5
                                            Aug 28, 2024 14:02:33.941421986 CEST49721443192.168.2.5184.28.90.27
                                            Aug 28, 2024 14:02:33.949063063 CEST49721443192.168.2.5184.28.90.27
                                            Aug 28, 2024 14:02:33.949094057 CEST44349721184.28.90.27192.168.2.5
                                            Aug 28, 2024 14:02:33.949111938 CEST49721443192.168.2.5184.28.90.27
                                            Aug 28, 2024 14:02:33.949120045 CEST44349721184.28.90.27192.168.2.5
                                            Aug 28, 2024 14:02:33.955974102 CEST44349720213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:33.955987930 CEST44349720213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:33.956006050 CEST44349720213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:33.956013918 CEST44349720213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:33.956079006 CEST49720443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:33.956105947 CEST49720443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:33.956115961 CEST44349720213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:33.956196070 CEST49720443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:34.045933962 CEST44349720213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:34.045950890 CEST44349720213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:34.045988083 CEST44349720213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:34.046000004 CEST49720443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:34.046026945 CEST44349720213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:34.046119928 CEST49720443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:34.080777884 CEST44349720213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:34.080801010 CEST44349720213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:34.080849886 CEST49720443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:34.080866098 CEST44349720213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:34.080904007 CEST49720443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:34.081832886 CEST44349720213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:34.081878901 CEST44349720213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:34.081921101 CEST49720443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:34.081921101 CEST49720443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:34.081935883 CEST44349720213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:34.130772114 CEST49720443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:34.135683060 CEST49730443192.168.2.5184.28.90.27
                                            Aug 28, 2024 14:02:34.135724068 CEST44349730184.28.90.27192.168.2.5
                                            Aug 28, 2024 14:02:34.136051893 CEST49730443192.168.2.5184.28.90.27
                                            Aug 28, 2024 14:02:34.136610031 CEST49730443192.168.2.5184.28.90.27
                                            Aug 28, 2024 14:02:34.136620045 CEST44349730184.28.90.27192.168.2.5
                                            Aug 28, 2024 14:02:34.202284098 CEST44349720213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:34.202306986 CEST44349720213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:34.202338934 CEST44349720213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:34.202363968 CEST44349720213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:34.202455044 CEST49720443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:34.202455044 CEST49720443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:34.202471018 CEST44349720213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:34.202685118 CEST49720443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:34.203252077 CEST44349720213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:34.203291893 CEST44349720213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:34.203372002 CEST49720443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:34.203372002 CEST49720443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:34.203378916 CEST44349720213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:34.203520060 CEST49720443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:34.204457045 CEST44349720213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:34.204488993 CEST44349720213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:34.204559088 CEST49720443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:34.204565048 CEST44349720213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:34.204642057 CEST49720443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:34.204642057 CEST49720443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:34.320174932 CEST44349720213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:34.320230961 CEST44349720213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:34.320252895 CEST49720443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:34.320276022 CEST44349720213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:34.320306063 CEST49720443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:34.321264982 CEST44349720213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:34.321295023 CEST44349720213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:34.321358919 CEST49720443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:34.321367025 CEST44349720213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:34.321382046 CEST49720443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:34.322297096 CEST44349720213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:34.322345018 CEST44349720213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:34.322367907 CEST49720443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:34.322375059 CEST44349720213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:34.322421074 CEST49720443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:34.365242004 CEST49720443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:34.440628052 CEST44349720213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:34.440651894 CEST44349720213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:34.440732956 CEST49720443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:34.440745115 CEST44349720213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:34.441016912 CEST49720443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:34.441907883 CEST44349720213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:34.441951036 CEST44349720213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:34.441977978 CEST49720443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:34.441984892 CEST44349720213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:34.442024946 CEST49720443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:34.442682028 CEST44349720213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:34.442718029 CEST44349720213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:34.442754030 CEST49720443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:34.442761898 CEST44349720213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:34.442792892 CEST44349720213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:34.442799091 CEST49720443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:34.442878008 CEST49720443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:34.443252087 CEST49720443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:34.443284035 CEST44349720213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:34.783713102 CEST44349730184.28.90.27192.168.2.5
                                            Aug 28, 2024 14:02:34.783791065 CEST49730443192.168.2.5184.28.90.27
                                            Aug 28, 2024 14:02:34.804281950 CEST49730443192.168.2.5184.28.90.27
                                            Aug 28, 2024 14:02:34.804306030 CEST44349730184.28.90.27192.168.2.5
                                            Aug 28, 2024 14:02:34.804680109 CEST44349730184.28.90.27192.168.2.5
                                            Aug 28, 2024 14:02:34.806070089 CEST49730443192.168.2.5184.28.90.27
                                            Aug 28, 2024 14:02:34.817678928 CEST49733443192.168.2.5108.129.9.96
                                            Aug 28, 2024 14:02:34.817713976 CEST44349733108.129.9.96192.168.2.5
                                            Aug 28, 2024 14:02:34.817889929 CEST49733443192.168.2.5108.129.9.96
                                            Aug 28, 2024 14:02:34.818346024 CEST49733443192.168.2.5108.129.9.96
                                            Aug 28, 2024 14:02:34.818358898 CEST44349733108.129.9.96192.168.2.5
                                            Aug 28, 2024 14:02:34.849267960 CEST49737443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:34.849292994 CEST44349737213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:34.849379063 CEST49737443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:34.849653959 CEST49737443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:34.849666119 CEST44349737213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:34.852494001 CEST44349730184.28.90.27192.168.2.5
                                            Aug 28, 2024 14:02:35.061764002 CEST44349730184.28.90.27192.168.2.5
                                            Aug 28, 2024 14:02:35.061832905 CEST44349730184.28.90.27192.168.2.5
                                            Aug 28, 2024 14:02:35.061893940 CEST49730443192.168.2.5184.28.90.27
                                            Aug 28, 2024 14:02:35.064623117 CEST49730443192.168.2.5184.28.90.27
                                            Aug 28, 2024 14:02:35.064640045 CEST44349730184.28.90.27192.168.2.5
                                            Aug 28, 2024 14:02:35.064677000 CEST49730443192.168.2.5184.28.90.27
                                            Aug 28, 2024 14:02:35.064682961 CEST44349730184.28.90.27192.168.2.5
                                            Aug 28, 2024 14:02:35.447602034 CEST44349733108.129.9.96192.168.2.5
                                            Aug 28, 2024 14:02:35.447957039 CEST49733443192.168.2.5108.129.9.96
                                            Aug 28, 2024 14:02:35.447982073 CEST44349733108.129.9.96192.168.2.5
                                            Aug 28, 2024 14:02:35.449099064 CEST44349733108.129.9.96192.168.2.5
                                            Aug 28, 2024 14:02:35.449161053 CEST49733443192.168.2.5108.129.9.96
                                            Aug 28, 2024 14:02:35.450918913 CEST49733443192.168.2.5108.129.9.96
                                            Aug 28, 2024 14:02:35.450984955 CEST44349733108.129.9.96192.168.2.5
                                            Aug 28, 2024 14:02:35.452455044 CEST49733443192.168.2.5108.129.9.96
                                            Aug 28, 2024 14:02:35.452461958 CEST44349733108.129.9.96192.168.2.5
                                            Aug 28, 2024 14:02:35.499262094 CEST49733443192.168.2.5108.129.9.96
                                            Aug 28, 2024 14:02:35.550192118 CEST44349737213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:35.550438881 CEST49737443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:35.550452948 CEST44349737213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:35.551465034 CEST44349737213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:35.551529884 CEST49737443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:35.552527905 CEST49737443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:35.552592039 CEST44349737213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:35.552711010 CEST49737443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:35.596506119 CEST44349737213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:35.596960068 CEST49737443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:35.596966982 CEST44349737213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:35.643419981 CEST49737443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:35.707818031 CEST44349733108.129.9.96192.168.2.5
                                            Aug 28, 2024 14:02:35.707890034 CEST44349733108.129.9.96192.168.2.5
                                            Aug 28, 2024 14:02:35.707948923 CEST49733443192.168.2.5108.129.9.96
                                            Aug 28, 2024 14:02:35.709440947 CEST49733443192.168.2.5108.129.9.96
                                            Aug 28, 2024 14:02:35.709461927 CEST44349733108.129.9.96192.168.2.5
                                            Aug 28, 2024 14:02:35.887121916 CEST44349737213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:35.887142897 CEST44349737213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:35.887150049 CEST44349737213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:35.887188911 CEST44349737213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:35.887202978 CEST49737443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:35.887223005 CEST44349737213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:35.887240887 CEST44349737213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:35.887264013 CEST44349737213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:35.887275934 CEST49737443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:35.887275934 CEST49737443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:35.887293100 CEST49737443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:35.900985003 CEST49740443192.168.2.552.215.66.230
                                            Aug 28, 2024 14:02:35.901010990 CEST4434974052.215.66.230192.168.2.5
                                            Aug 28, 2024 14:02:35.901061058 CEST49740443192.168.2.552.215.66.230
                                            Aug 28, 2024 14:02:35.901272058 CEST49740443192.168.2.552.215.66.230
                                            Aug 28, 2024 14:02:35.901283026 CEST4434974052.215.66.230192.168.2.5
                                            Aug 28, 2024 14:02:35.936366081 CEST49737443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:36.008126020 CEST44349737213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:36.008135080 CEST44349737213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:36.008182049 CEST44349737213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:36.008194923 CEST49737443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:36.008200884 CEST44349737213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:36.008222103 CEST44349737213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:36.008233070 CEST49737443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:36.008250952 CEST49737443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:36.008266926 CEST49737443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:36.130117893 CEST44349737213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:36.130155087 CEST44349737213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:36.130191088 CEST49737443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:36.130207062 CEST44349737213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:36.130223989 CEST49737443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:36.131472111 CEST44349737213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:36.131489038 CEST44349737213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:36.131551027 CEST49737443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:36.131560087 CEST44349737213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:36.133269072 CEST44349737213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:36.133306026 CEST44349737213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:36.133332014 CEST49737443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:36.133337975 CEST44349737213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:36.133364916 CEST49737443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:36.178061962 CEST49737443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:36.249628067 CEST44349737213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:36.249638081 CEST44349737213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:36.249695063 CEST44349737213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:36.249726057 CEST49737443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:36.249738932 CEST44349737213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:36.249769926 CEST49737443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:36.249793053 CEST49737443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:36.250296116 CEST44349737213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:36.250360966 CEST44349737213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:36.250364065 CEST49737443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:36.250380993 CEST44349737213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:36.250420094 CEST49737443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:36.321257114 CEST49744443192.168.2.554.171.26.222
                                            Aug 28, 2024 14:02:36.321288109 CEST4434974454.171.26.222192.168.2.5
                                            Aug 28, 2024 14:02:36.321475029 CEST49744443192.168.2.554.171.26.222
                                            Aug 28, 2024 14:02:36.321731091 CEST49744443192.168.2.554.171.26.222
                                            Aug 28, 2024 14:02:36.321739912 CEST4434974454.171.26.222192.168.2.5
                                            Aug 28, 2024 14:02:36.366852045 CEST44349737213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:36.366878033 CEST44349737213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:36.366914988 CEST49737443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:36.366930008 CEST44349737213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:36.366959095 CEST49737443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:36.366969109 CEST49737443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:36.367755890 CEST44349737213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:36.367784977 CEST44349737213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:36.367830038 CEST49737443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:36.367835045 CEST44349737213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:36.367866993 CEST49737443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:36.368947983 CEST44349737213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:36.368966103 CEST44349737213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:36.368999004 CEST49737443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:36.369005919 CEST44349737213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:36.369040012 CEST49737443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:36.370291948 CEST44349737213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:36.370325089 CEST44349737213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:36.370368958 CEST49737443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:36.370384932 CEST44349737213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:36.370398998 CEST49737443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:36.411015987 CEST49737443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:36.457338095 CEST49746443192.168.2.563.140.62.222
                                            Aug 28, 2024 14:02:36.457366943 CEST4434974663.140.62.222192.168.2.5
                                            Aug 28, 2024 14:02:36.457542896 CEST49746443192.168.2.563.140.62.222
                                            Aug 28, 2024 14:02:36.457837105 CEST49746443192.168.2.563.140.62.222
                                            Aug 28, 2024 14:02:36.457850933 CEST4434974663.140.62.222192.168.2.5
                                            Aug 28, 2024 14:02:36.488871098 CEST44349737213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:36.488888025 CEST44349737213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:36.488940001 CEST44349737213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:36.488967896 CEST44349737213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:36.488969088 CEST49737443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:36.488981009 CEST44349737213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:36.489031076 CEST49737443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:36.489031076 CEST44349737213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:36.489039898 CEST44349737213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:36.489059925 CEST44349737213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:36.489083052 CEST49737443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:36.489089012 CEST44349737213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:36.489125013 CEST49737443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:36.489129066 CEST44349737213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:36.489161968 CEST44349737213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:36.489209890 CEST49737443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:36.513782024 CEST49737443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:36.513803959 CEST44349737213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:36.520896912 CEST4434974052.215.66.230192.168.2.5
                                            Aug 28, 2024 14:02:36.521172047 CEST49740443192.168.2.552.215.66.230
                                            Aug 28, 2024 14:02:36.521205902 CEST4434974052.215.66.230192.168.2.5
                                            Aug 28, 2024 14:02:36.522253990 CEST4434974052.215.66.230192.168.2.5
                                            Aug 28, 2024 14:02:36.522330046 CEST49740443192.168.2.552.215.66.230
                                            Aug 28, 2024 14:02:36.523690939 CEST49740443192.168.2.552.215.66.230
                                            Aug 28, 2024 14:02:36.523756027 CEST4434974052.215.66.230192.168.2.5
                                            Aug 28, 2024 14:02:36.523922920 CEST49740443192.168.2.552.215.66.230
                                            Aug 28, 2024 14:02:36.523929119 CEST4434974052.215.66.230192.168.2.5
                                            Aug 28, 2024 14:02:36.567306042 CEST49740443192.168.2.552.215.66.230
                                            Aug 28, 2024 14:02:36.780488968 CEST4434974052.215.66.230192.168.2.5
                                            Aug 28, 2024 14:02:36.780512094 CEST4434974052.215.66.230192.168.2.5
                                            Aug 28, 2024 14:02:36.780565023 CEST49740443192.168.2.552.215.66.230
                                            Aug 28, 2024 14:02:36.780567884 CEST4434974052.215.66.230192.168.2.5
                                            Aug 28, 2024 14:02:36.780581951 CEST4434974052.215.66.230192.168.2.5
                                            Aug 28, 2024 14:02:36.780591011 CEST4434974052.215.66.230192.168.2.5
                                            Aug 28, 2024 14:02:36.780622005 CEST49740443192.168.2.552.215.66.230
                                            Aug 28, 2024 14:02:36.780633926 CEST49740443192.168.2.552.215.66.230
                                            Aug 28, 2024 14:02:36.959090948 CEST4434974454.171.26.222192.168.2.5
                                            Aug 28, 2024 14:02:37.013124943 CEST49744443192.168.2.554.171.26.222
                                            Aug 28, 2024 14:02:37.078774929 CEST4434974663.140.62.222192.168.2.5
                                            Aug 28, 2024 14:02:37.136153936 CEST49746443192.168.2.563.140.62.222
                                            Aug 28, 2024 14:02:37.295778036 CEST49746443192.168.2.563.140.62.222
                                            Aug 28, 2024 14:02:37.295813084 CEST4434974663.140.62.222192.168.2.5
                                            Aug 28, 2024 14:02:37.296758890 CEST49744443192.168.2.554.171.26.222
                                            Aug 28, 2024 14:02:37.296777964 CEST4434974454.171.26.222192.168.2.5
                                            Aug 28, 2024 14:02:37.297079086 CEST4434974663.140.62.222192.168.2.5
                                            Aug 28, 2024 14:02:37.297095060 CEST4434974663.140.62.222192.168.2.5
                                            Aug 28, 2024 14:02:37.297137022 CEST49746443192.168.2.563.140.62.222
                                            Aug 28, 2024 14:02:37.297904968 CEST4434974454.171.26.222192.168.2.5
                                            Aug 28, 2024 14:02:37.297919989 CEST4434974454.171.26.222192.168.2.5
                                            Aug 28, 2024 14:02:37.297965050 CEST49744443192.168.2.554.171.26.222
                                            Aug 28, 2024 14:02:37.341486931 CEST49744443192.168.2.554.171.26.222
                                            Aug 28, 2024 14:02:37.367502928 CEST49744443192.168.2.554.171.26.222
                                            Aug 28, 2024 14:02:37.367621899 CEST4434974454.171.26.222192.168.2.5
                                            Aug 28, 2024 14:02:37.368226051 CEST49746443192.168.2.563.140.62.222
                                            Aug 28, 2024 14:02:37.368310928 CEST4434974663.140.62.222192.168.2.5
                                            Aug 28, 2024 14:02:37.369899035 CEST49740443192.168.2.552.215.66.230
                                            Aug 28, 2024 14:02:37.369926929 CEST4434974052.215.66.230192.168.2.5
                                            Aug 28, 2024 14:02:37.371551037 CEST49744443192.168.2.554.171.26.222
                                            Aug 28, 2024 14:02:37.371558905 CEST4434974454.171.26.222192.168.2.5
                                            Aug 28, 2024 14:02:37.371629953 CEST49746443192.168.2.563.140.62.222
                                            Aug 28, 2024 14:02:37.371646881 CEST4434974663.140.62.222192.168.2.5
                                            Aug 28, 2024 14:02:37.425367117 CEST49746443192.168.2.563.140.62.222
                                            Aug 28, 2024 14:02:37.425384045 CEST49744443192.168.2.554.171.26.222
                                            Aug 28, 2024 14:02:37.554580927 CEST49748443192.168.2.5108.129.9.96
                                            Aug 28, 2024 14:02:37.554601908 CEST44349748108.129.9.96192.168.2.5
                                            Aug 28, 2024 14:02:37.554719925 CEST49748443192.168.2.5108.129.9.96
                                            Aug 28, 2024 14:02:37.554929972 CEST49748443192.168.2.5108.129.9.96
                                            Aug 28, 2024 14:02:37.554944038 CEST44349748108.129.9.96192.168.2.5
                                            Aug 28, 2024 14:02:37.576040983 CEST4434974454.171.26.222192.168.2.5
                                            Aug 28, 2024 14:02:37.576109886 CEST4434974454.171.26.222192.168.2.5
                                            Aug 28, 2024 14:02:37.576200962 CEST49744443192.168.2.554.171.26.222
                                            Aug 28, 2024 14:02:37.576644897 CEST49744443192.168.2.554.171.26.222
                                            Aug 28, 2024 14:02:37.576656103 CEST4434974454.171.26.222192.168.2.5
                                            Aug 28, 2024 14:02:37.637108088 CEST4434974663.140.62.222192.168.2.5
                                            Aug 28, 2024 14:02:37.637181997 CEST4434974663.140.62.222192.168.2.5
                                            Aug 28, 2024 14:02:37.637521029 CEST49746443192.168.2.563.140.62.222
                                            Aug 28, 2024 14:02:37.637676001 CEST49746443192.168.2.563.140.62.222
                                            Aug 28, 2024 14:02:37.637693882 CEST4434974663.140.62.222192.168.2.5
                                            Aug 28, 2024 14:02:37.651916027 CEST49749443192.168.2.563.140.62.27
                                            Aug 28, 2024 14:02:37.651952982 CEST4434974963.140.62.27192.168.2.5
                                            Aug 28, 2024 14:02:37.652038097 CEST49749443192.168.2.563.140.62.27
                                            Aug 28, 2024 14:02:37.652219057 CEST49749443192.168.2.563.140.62.27
                                            Aug 28, 2024 14:02:37.652234077 CEST4434974963.140.62.27192.168.2.5
                                            Aug 28, 2024 14:02:38.176554918 CEST44349748108.129.9.96192.168.2.5
                                            Aug 28, 2024 14:02:38.176776886 CEST49748443192.168.2.5108.129.9.96
                                            Aug 28, 2024 14:02:38.176798105 CEST44349748108.129.9.96192.168.2.5
                                            Aug 28, 2024 14:02:38.177268982 CEST44349748108.129.9.96192.168.2.5
                                            Aug 28, 2024 14:02:38.177592993 CEST49748443192.168.2.5108.129.9.96
                                            Aug 28, 2024 14:02:38.177674055 CEST44349748108.129.9.96192.168.2.5
                                            Aug 28, 2024 14:02:38.177792072 CEST49748443192.168.2.5108.129.9.96
                                            Aug 28, 2024 14:02:38.220500946 CEST44349748108.129.9.96192.168.2.5
                                            Aug 28, 2024 14:02:38.278712988 CEST4434974963.140.62.27192.168.2.5
                                            Aug 28, 2024 14:02:38.278891087 CEST49749443192.168.2.563.140.62.27
                                            Aug 28, 2024 14:02:38.278898954 CEST4434974963.140.62.27192.168.2.5
                                            Aug 28, 2024 14:02:38.280082941 CEST4434974963.140.62.27192.168.2.5
                                            Aug 28, 2024 14:02:38.280153036 CEST49749443192.168.2.563.140.62.27
                                            Aug 28, 2024 14:02:38.280560017 CEST49749443192.168.2.563.140.62.27
                                            Aug 28, 2024 14:02:38.280632019 CEST4434974963.140.62.27192.168.2.5
                                            Aug 28, 2024 14:02:38.280713081 CEST49749443192.168.2.563.140.62.27
                                            Aug 28, 2024 14:02:38.280719995 CEST4434974963.140.62.27192.168.2.5
                                            Aug 28, 2024 14:02:38.331387997 CEST49749443192.168.2.563.140.62.27
                                            Aug 28, 2024 14:02:38.437185049 CEST44349748108.129.9.96192.168.2.5
                                            Aug 28, 2024 14:02:38.437267065 CEST44349748108.129.9.96192.168.2.5
                                            Aug 28, 2024 14:02:38.437323093 CEST49748443192.168.2.5108.129.9.96
                                            Aug 28, 2024 14:02:38.439975977 CEST49748443192.168.2.5108.129.9.96
                                            Aug 28, 2024 14:02:38.439994097 CEST44349748108.129.9.96192.168.2.5
                                            Aug 28, 2024 14:02:38.447108030 CEST49757443192.168.2.554.171.26.222
                                            Aug 28, 2024 14:02:38.447143078 CEST4434975754.171.26.222192.168.2.5
                                            Aug 28, 2024 14:02:38.447242975 CEST49757443192.168.2.554.171.26.222
                                            Aug 28, 2024 14:02:38.447506905 CEST49757443192.168.2.554.171.26.222
                                            Aug 28, 2024 14:02:38.447515011 CEST4434975754.171.26.222192.168.2.5
                                            Aug 28, 2024 14:02:38.581986904 CEST4434974963.140.62.27192.168.2.5
                                            Aug 28, 2024 14:02:38.582047939 CEST4434974963.140.62.27192.168.2.5
                                            Aug 28, 2024 14:02:38.582103014 CEST49749443192.168.2.563.140.62.27
                                            Aug 28, 2024 14:02:38.583489895 CEST49749443192.168.2.563.140.62.27
                                            Aug 28, 2024 14:02:38.583512068 CEST4434974963.140.62.27192.168.2.5
                                            Aug 28, 2024 14:02:39.074176073 CEST4434975754.171.26.222192.168.2.5
                                            Aug 28, 2024 14:02:39.074477911 CEST49757443192.168.2.554.171.26.222
                                            Aug 28, 2024 14:02:39.074492931 CEST4434975754.171.26.222192.168.2.5
                                            Aug 28, 2024 14:02:39.074829102 CEST4434975754.171.26.222192.168.2.5
                                            Aug 28, 2024 14:02:39.075234890 CEST49757443192.168.2.554.171.26.222
                                            Aug 28, 2024 14:02:39.075236082 CEST49757443192.168.2.554.171.26.222
                                            Aug 28, 2024 14:02:39.075299025 CEST4434975754.171.26.222192.168.2.5
                                            Aug 28, 2024 14:02:39.127610922 CEST49757443192.168.2.554.171.26.222
                                            Aug 28, 2024 14:02:39.344619036 CEST4434975754.171.26.222192.168.2.5
                                            Aug 28, 2024 14:02:39.344702959 CEST4434975754.171.26.222192.168.2.5
                                            Aug 28, 2024 14:02:39.345731020 CEST49757443192.168.2.554.171.26.222
                                            Aug 28, 2024 14:02:39.345999956 CEST49757443192.168.2.554.171.26.222
                                            Aug 28, 2024 14:02:39.346013069 CEST4434975754.171.26.222192.168.2.5
                                            Aug 28, 2024 14:02:40.808129072 CEST49771443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:40.808182955 CEST44349771213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:40.808245897 CEST49771443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:40.809163094 CEST49771443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:40.809174061 CEST44349771213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:41.511560917 CEST44349771213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:41.511826038 CEST49771443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:41.511853933 CEST44349771213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:41.512187958 CEST44349771213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:41.512536049 CEST49771443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:41.512610912 CEST44349771213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:41.512870073 CEST49771443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:41.560494900 CEST44349771213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:41.846801043 CEST44349771213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:41.847480059 CEST44349771213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:41.847544909 CEST49771443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:41.848638058 CEST49771443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:41.848659039 CEST44349771213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:41.875716925 CEST49780443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:41.875727892 CEST44349780213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:41.875823021 CEST49780443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:41.876176119 CEST49780443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:41.876189947 CEST44349780213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:42.589081049 CEST44349780213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:42.589303017 CEST49780443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:42.589318037 CEST44349780213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:42.589654922 CEST44349780213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:42.590145111 CEST49780443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:42.590209007 CEST44349780213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:42.590257883 CEST49780443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:42.636491060 CEST44349780213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:42.644583941 CEST49780443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:42.925348997 CEST44349780213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:42.926177025 CEST44349780213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:42.926265955 CEST49780443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:42.933368921 CEST49780443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:42.933393002 CEST44349780213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:43.587719917 CEST44349722142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:02:43.587774038 CEST44349722142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:02:43.588058949 CEST49722443192.168.2.5142.250.186.68
                                            Aug 28, 2024 14:02:43.594610929 CEST49722443192.168.2.5142.250.186.68
                                            Aug 28, 2024 14:02:43.594623089 CEST44349722142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:02:56.645454884 CEST49911443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:56.645512104 CEST44349911213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:56.648643017 CEST49911443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:56.649091959 CEST49911443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:56.649111032 CEST44349911213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:57.473941088 CEST44349911213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:57.476881027 CEST49911443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:57.476890087 CEST44349911213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:57.477369070 CEST44349911213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:57.482939005 CEST49911443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:57.483061075 CEST44349911213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:57.483081102 CEST49911443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:57.483098984 CEST49911443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:57.483130932 CEST44349911213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:57.527966022 CEST49911443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:57.806596994 CEST44349911213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:57.808376074 CEST44349911213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:57.808434010 CEST49911443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:57.810028076 CEST49911443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:57.810043097 CEST44349911213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:57.824302912 CEST49912443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:57.824333906 CEST44349912213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:57.824415922 CEST49912443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:57.825366974 CEST49912443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:57.825381994 CEST44349912213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:58.523852110 CEST44349912213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:58.524205923 CEST49912443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:58.524219990 CEST44349912213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:58.524621010 CEST44349912213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:58.525582075 CEST49912443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:58.525659084 CEST44349912213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:58.525876999 CEST49912443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:58.525902033 CEST44349912213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:58.732112885 CEST49913443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:58.732161045 CEST44349913213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:58.732383013 CEST49913443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:58.742691040 CEST44349912213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:58.742788076 CEST44349912213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:58.742851973 CEST49912443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:58.743474007 CEST49913443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:58.743484974 CEST44349913213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:58.746669054 CEST49912443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:58.746685982 CEST44349912213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:59.461054087 CEST44349913213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:59.461354017 CEST49913443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:59.461373091 CEST44349913213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:59.461735964 CEST44349913213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:59.462157011 CEST49913443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:59.462300062 CEST44349913213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:59.462364912 CEST49913443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:59.462438107 CEST49913443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:59.462467909 CEST44349913213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:59.462620974 CEST49913443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:59.462620974 CEST49913443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:59.462630033 CEST44349913213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:59.508495092 CEST44349913213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:59.801599026 CEST44349913213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:59.801743984 CEST44349913213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:59.802016973 CEST49913443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:59.803864956 CEST49913443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:59.803879023 CEST44349913213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:59.811526060 CEST49914443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:59.811549902 CEST44349914213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:02:59.811722994 CEST49914443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:59.812031031 CEST49914443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:02:59.812040091 CEST44349914213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:00.514468908 CEST44349914213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:00.514713049 CEST49914443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:00.514745951 CEST44349914213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:00.515108109 CEST44349914213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:00.515734911 CEST49914443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:00.515794992 CEST44349914213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:00.515901089 CEST49914443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:00.515924931 CEST44349914213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:00.563874006 CEST49914443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:00.735125065 CEST44349914213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:00.735219002 CEST44349914213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:00.735294104 CEST49914443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:00.737056017 CEST49914443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:00.737075090 CEST44349914213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:06.642690897 CEST49917443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:06.642715931 CEST44349917213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:06.642878056 CEST49917443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:06.643091917 CEST49917443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:06.643110991 CEST44349917213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:07.339392900 CEST44349917213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:07.339648008 CEST49917443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:07.339658976 CEST44349917213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:07.340001106 CEST44349917213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:07.340306997 CEST49917443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:07.340356112 CEST44349917213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:07.340538979 CEST49917443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:07.384501934 CEST44349917213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:07.675746918 CEST44349917213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:07.675769091 CEST44349917213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:07.675808907 CEST44349917213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:07.675827026 CEST49917443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:07.675846100 CEST44349917213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:07.675875902 CEST49917443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:07.723011017 CEST49917443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:07.765944958 CEST44349917213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:07.765969992 CEST44349917213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:07.766036987 CEST49917443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:07.766047001 CEST44349917213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:07.766123056 CEST49917443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:07.807689905 CEST44349917213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:07.807729959 CEST44349917213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:07.807770967 CEST49917443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:07.807785034 CEST44349917213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:07.807820082 CEST49917443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:07.849138975 CEST49917443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:07.849216938 CEST44349917213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:07.849244118 CEST44349917213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:07.849297047 CEST49917443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:07.849304914 CEST44349917213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:07.849322081 CEST49917443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:07.849386930 CEST49917443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:07.851135015 CEST44349917213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:07.851176023 CEST44349917213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:07.851216078 CEST49917443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:07.851224899 CEST44349917213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:07.851254940 CEST49917443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:07.854012012 CEST44349917213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:07.854032040 CEST44349917213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:07.854098082 CEST49917443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:07.854105949 CEST44349917213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:07.897492886 CEST49917443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:07.915719032 CEST44349917213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:07.915760040 CEST44349917213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:07.915800095 CEST49917443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:07.915808916 CEST44349917213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:07.915837049 CEST49917443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:07.918133020 CEST44349917213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:07.918148994 CEST44349917213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:07.918263912 CEST49917443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:07.918275118 CEST44349917213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:07.936980009 CEST44349917213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:07.937021971 CEST44349917213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:07.937071085 CEST49917443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:07.937093973 CEST44349917213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:07.937128067 CEST49917443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:07.989622116 CEST49917443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:08.037353992 CEST44349917213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:08.037364006 CEST44349917213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:08.037395954 CEST44349917213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:08.037410021 CEST44349917213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:08.037432909 CEST49917443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:08.037451982 CEST44349917213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:08.037494898 CEST49917443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:08.037571907 CEST49917443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:08.039022923 CEST44349917213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:08.039063931 CEST44349917213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:08.039143085 CEST49917443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:08.039143085 CEST49917443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:08.039150953 CEST44349917213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:08.040410995 CEST44349917213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:08.040452957 CEST44349917213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:08.040486097 CEST49917443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:08.040497065 CEST44349917213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:08.040659904 CEST49917443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:08.042853117 CEST44349917213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:08.042867899 CEST44349917213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:08.042996883 CEST49917443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:08.043004036 CEST44349917213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:08.043761015 CEST49917443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:08.045277119 CEST44349917213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:08.045308113 CEST44349917213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:08.045332909 CEST49917443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:08.045342922 CEST44349917213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:08.045356035 CEST44349917213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:08.045392036 CEST49917443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:08.045399904 CEST49917443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:08.045403957 CEST44349917213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:08.045444012 CEST44349917213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:08.045566082 CEST49917443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:08.047802925 CEST49917443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:08.047821045 CEST44349917213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:08.050811052 CEST49928443192.168.2.563.140.62.222
                                            Aug 28, 2024 14:03:08.050853014 CEST4434992863.140.62.222192.168.2.5
                                            Aug 28, 2024 14:03:08.051009893 CEST49928443192.168.2.563.140.62.222
                                            Aug 28, 2024 14:03:08.051366091 CEST49929443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:08.051392078 CEST44349929213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:08.051616907 CEST49928443192.168.2.563.140.62.222
                                            Aug 28, 2024 14:03:08.051629066 CEST4434992863.140.62.222192.168.2.5
                                            Aug 28, 2024 14:03:08.051659107 CEST49929443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:08.053565025 CEST49929443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:08.053580046 CEST44349929213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:08.702009916 CEST4434992863.140.62.222192.168.2.5
                                            Aug 28, 2024 14:03:08.747623920 CEST44349929213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:08.749577045 CEST49928443192.168.2.563.140.62.222
                                            Aug 28, 2024 14:03:08.771089077 CEST49929443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:08.771094084 CEST49928443192.168.2.563.140.62.222
                                            Aug 28, 2024 14:03:08.771106958 CEST4434992863.140.62.222192.168.2.5
                                            Aug 28, 2024 14:03:08.771116972 CEST44349929213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:08.771682978 CEST4434992863.140.62.222192.168.2.5
                                            Aug 28, 2024 14:03:08.772325039 CEST44349929213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:08.781574011 CEST49928443192.168.2.563.140.62.222
                                            Aug 28, 2024 14:03:08.781713009 CEST4434992863.140.62.222192.168.2.5
                                            Aug 28, 2024 14:03:08.784581900 CEST49929443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:08.784581900 CEST49928443192.168.2.563.140.62.222
                                            Aug 28, 2024 14:03:08.784918070 CEST44349929213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:08.814086914 CEST49929443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:08.828511953 CEST4434992863.140.62.222192.168.2.5
                                            Aug 28, 2024 14:03:08.828604937 CEST49928443192.168.2.563.140.62.222
                                            Aug 28, 2024 14:03:08.856494904 CEST44349929213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:08.902640104 CEST49936443192.168.2.5142.250.185.100
                                            Aug 28, 2024 14:03:08.902683020 CEST44349936142.250.185.100192.168.2.5
                                            Aug 28, 2024 14:03:08.902832031 CEST49936443192.168.2.5142.250.185.100
                                            Aug 28, 2024 14:03:08.903513908 CEST49936443192.168.2.5142.250.185.100
                                            Aug 28, 2024 14:03:08.903533936 CEST44349936142.250.185.100192.168.2.5
                                            Aug 28, 2024 14:03:09.003505945 CEST4434992863.140.62.222192.168.2.5
                                            Aug 28, 2024 14:03:09.003577948 CEST4434992863.140.62.222192.168.2.5
                                            Aug 28, 2024 14:03:09.003674030 CEST49928443192.168.2.563.140.62.222
                                            Aug 28, 2024 14:03:09.005122900 CEST49928443192.168.2.563.140.62.222
                                            Aug 28, 2024 14:03:09.005148888 CEST4434992863.140.62.222192.168.2.5
                                            Aug 28, 2024 14:03:09.010318041 CEST49940443192.168.2.563.140.62.27
                                            Aug 28, 2024 14:03:09.010350943 CEST4434994063.140.62.27192.168.2.5
                                            Aug 28, 2024 14:03:09.010426044 CEST49940443192.168.2.563.140.62.27
                                            Aug 28, 2024 14:03:09.010843039 CEST49940443192.168.2.563.140.62.27
                                            Aug 28, 2024 14:03:09.010849953 CEST4434994063.140.62.27192.168.2.5
                                            Aug 28, 2024 14:03:09.083616972 CEST44349929213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:09.083648920 CEST44349929213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:09.083657026 CEST44349929213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:09.083682060 CEST44349929213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:09.083693027 CEST44349929213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:09.083698988 CEST44349929213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:09.083707094 CEST49929443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:09.083722115 CEST44349929213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:09.083758116 CEST49929443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:09.169923067 CEST44349929213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:09.169950008 CEST44349929213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:09.170006037 CEST49929443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:09.170025110 CEST44349929213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:09.170052052 CEST49929443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:09.170068026 CEST49929443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:09.202653885 CEST44349929213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:09.202696085 CEST44349929213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:09.202732086 CEST49929443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:09.202742100 CEST44349929213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:09.202785015 CEST49929443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:09.211378098 CEST44349929213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:09.211400986 CEST44349929213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:09.211462975 CEST49929443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:09.211476088 CEST44349929213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:09.211493969 CEST49929443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:09.254595995 CEST49929443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:09.256757975 CEST44349929213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:09.256798029 CEST44349929213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:09.256824017 CEST49929443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:09.256830931 CEST44349929213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:09.256881952 CEST49929443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:09.323007107 CEST44349929213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:09.323035955 CEST44349929213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:09.323077917 CEST49929443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:09.323106050 CEST44349929213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:09.323127031 CEST49929443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:09.323146105 CEST49929443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:09.324273109 CEST44349929213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:09.324316978 CEST44349929213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:09.324340105 CEST49929443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:09.324345112 CEST44349929213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:09.324387074 CEST49929443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:09.326862097 CEST44349929213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:09.326879978 CEST44349929213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:09.326926947 CEST49929443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:09.326935053 CEST44349929213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:09.326960087 CEST49929443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:09.342478991 CEST44349929213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:09.342514992 CEST44349929213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:09.342539072 CEST49929443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:09.342545033 CEST44349929213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:09.342595100 CEST49929443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:09.443873882 CEST44349929213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:09.443901062 CEST44349929213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:09.443942070 CEST49929443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:09.443960905 CEST44349929213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:09.443994045 CEST49929443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:09.444004059 CEST49929443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:09.445118904 CEST44349929213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:09.445147991 CEST44349929213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:09.445178986 CEST49929443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:09.445183039 CEST44349929213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:09.445224047 CEST49929443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:09.447050095 CEST44349929213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:09.447073936 CEST44349929213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:09.447108984 CEST49929443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:09.447114944 CEST44349929213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:09.447139978 CEST49929443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:09.448954105 CEST44349929213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:09.448975086 CEST44349929213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:09.449007988 CEST49929443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:09.449013948 CEST44349929213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:09.449040890 CEST49929443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:09.449795008 CEST44349929213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:09.449821949 CEST44349929213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:09.449851036 CEST49929443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:09.449860096 CEST44349929213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:09.449877977 CEST49929443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:09.504291058 CEST49929443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:09.540391922 CEST44349936142.250.185.100192.168.2.5
                                            Aug 28, 2024 14:03:09.540683031 CEST49936443192.168.2.5142.250.185.100
                                            Aug 28, 2024 14:03:09.540707111 CEST44349936142.250.185.100192.168.2.5
                                            Aug 28, 2024 14:03:09.541718006 CEST44349936142.250.185.100192.168.2.5
                                            Aug 28, 2024 14:03:09.541771889 CEST49936443192.168.2.5142.250.185.100
                                            Aug 28, 2024 14:03:09.542325974 CEST49936443192.168.2.5142.250.185.100
                                            Aug 28, 2024 14:03:09.542373896 CEST44349936142.250.185.100192.168.2.5
                                            Aug 28, 2024 14:03:09.542699099 CEST49936443192.168.2.5142.250.185.100
                                            Aug 28, 2024 14:03:09.542706013 CEST44349936142.250.185.100192.168.2.5
                                            Aug 28, 2024 14:03:09.563683987 CEST44349929213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:09.563874006 CEST44349929213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:09.563924074 CEST49929443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:09.564479113 CEST49929443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:09.564513922 CEST44349929213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:09.582711935 CEST49936443192.168.2.5142.250.185.100
                                            Aug 28, 2024 14:03:09.643743992 CEST4434994063.140.62.27192.168.2.5
                                            Aug 28, 2024 14:03:09.643974066 CEST49940443192.168.2.563.140.62.27
                                            Aug 28, 2024 14:03:09.643990040 CEST4434994063.140.62.27192.168.2.5
                                            Aug 28, 2024 14:03:09.644301891 CEST4434994063.140.62.27192.168.2.5
                                            Aug 28, 2024 14:03:09.644617081 CEST49940443192.168.2.563.140.62.27
                                            Aug 28, 2024 14:03:09.644671917 CEST4434994063.140.62.27192.168.2.5
                                            Aug 28, 2024 14:03:09.644767046 CEST49940443192.168.2.563.140.62.27
                                            Aug 28, 2024 14:03:09.688555956 CEST49940443192.168.2.563.140.62.27
                                            Aug 28, 2024 14:03:09.688577890 CEST4434994063.140.62.27192.168.2.5
                                            Aug 28, 2024 14:03:09.826176882 CEST44349936142.250.185.100192.168.2.5
                                            Aug 28, 2024 14:03:09.826210976 CEST44349936142.250.185.100192.168.2.5
                                            Aug 28, 2024 14:03:09.826297045 CEST49936443192.168.2.5142.250.185.100
                                            Aug 28, 2024 14:03:09.826323032 CEST44349936142.250.185.100192.168.2.5
                                            Aug 28, 2024 14:03:09.827156067 CEST44349936142.250.185.100192.168.2.5
                                            Aug 28, 2024 14:03:09.827224970 CEST49936443192.168.2.5142.250.185.100
                                            Aug 28, 2024 14:03:09.827264071 CEST49936443192.168.2.5142.250.185.100
                                            Aug 28, 2024 14:03:09.827284098 CEST44349936142.250.185.100192.168.2.5
                                            Aug 28, 2024 14:03:09.840060949 CEST49941443192.168.2.5142.250.185.132
                                            Aug 28, 2024 14:03:09.840101004 CEST44349941142.250.185.132192.168.2.5
                                            Aug 28, 2024 14:03:09.840250969 CEST49941443192.168.2.5142.250.185.132
                                            Aug 28, 2024 14:03:09.840414047 CEST49941443192.168.2.5142.250.185.132
                                            Aug 28, 2024 14:03:09.840425968 CEST44349941142.250.185.132192.168.2.5
                                            Aug 28, 2024 14:03:09.951865911 CEST4434994063.140.62.27192.168.2.5
                                            Aug 28, 2024 14:03:09.951940060 CEST4434994063.140.62.27192.168.2.5
                                            Aug 28, 2024 14:03:09.952052116 CEST49940443192.168.2.563.140.62.27
                                            Aug 28, 2024 14:03:09.952455997 CEST49940443192.168.2.563.140.62.27
                                            Aug 28, 2024 14:03:09.952475071 CEST4434994063.140.62.27192.168.2.5
                                            Aug 28, 2024 14:03:10.486958981 CEST44349941142.250.185.132192.168.2.5
                                            Aug 28, 2024 14:03:10.487498045 CEST49941443192.168.2.5142.250.185.132
                                            Aug 28, 2024 14:03:10.487520933 CEST44349941142.250.185.132192.168.2.5
                                            Aug 28, 2024 14:03:10.488559008 CEST44349941142.250.185.132192.168.2.5
                                            Aug 28, 2024 14:03:10.488624096 CEST49941443192.168.2.5142.250.185.132
                                            Aug 28, 2024 14:03:10.488982916 CEST49941443192.168.2.5142.250.185.132
                                            Aug 28, 2024 14:03:10.489058018 CEST44349941142.250.185.132192.168.2.5
                                            Aug 28, 2024 14:03:10.489171982 CEST49941443192.168.2.5142.250.185.132
                                            Aug 28, 2024 14:03:10.489185095 CEST44349941142.250.185.132192.168.2.5
                                            Aug 28, 2024 14:03:10.530535936 CEST49941443192.168.2.5142.250.185.132
                                            Aug 28, 2024 14:03:10.769866943 CEST44349941142.250.185.132192.168.2.5
                                            Aug 28, 2024 14:03:10.769915104 CEST44349941142.250.185.132192.168.2.5
                                            Aug 28, 2024 14:03:10.770113945 CEST49941443192.168.2.5142.250.185.132
                                            Aug 28, 2024 14:03:10.770127058 CEST44349941142.250.185.132192.168.2.5
                                            Aug 28, 2024 14:03:10.770196915 CEST44349941142.250.185.132192.168.2.5
                                            Aug 28, 2024 14:03:10.770243883 CEST49941443192.168.2.5142.250.185.132
                                            Aug 28, 2024 14:03:10.771168947 CEST49941443192.168.2.5142.250.185.132
                                            Aug 28, 2024 14:03:10.771193027 CEST44349941142.250.185.132192.168.2.5
                                            Aug 28, 2024 14:03:11.582808018 CEST49947443192.168.2.5142.250.186.68
                                            Aug 28, 2024 14:03:11.582849979 CEST44349947142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:11.583003044 CEST49947443192.168.2.5142.250.186.68
                                            Aug 28, 2024 14:03:11.583257914 CEST49947443192.168.2.5142.250.186.68
                                            Aug 28, 2024 14:03:11.583270073 CEST44349947142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:12.219381094 CEST44349947142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:12.219804049 CEST49947443192.168.2.5142.250.186.68
                                            Aug 28, 2024 14:03:12.219819069 CEST44349947142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:12.220858097 CEST44349947142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:12.220918894 CEST49947443192.168.2.5142.250.186.68
                                            Aug 28, 2024 14:03:12.221688032 CEST49947443192.168.2.5142.250.186.68
                                            Aug 28, 2024 14:03:12.221739054 CEST44349947142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:12.221837044 CEST49947443192.168.2.5142.250.186.68
                                            Aug 28, 2024 14:03:12.221843004 CEST44349947142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:12.276043892 CEST49947443192.168.2.5142.250.186.68
                                            Aug 28, 2024 14:03:12.547616005 CEST44349947142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:12.547661066 CEST44349947142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:12.547708988 CEST49947443192.168.2.5142.250.186.68
                                            Aug 28, 2024 14:03:12.547719955 CEST44349947142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:12.548083067 CEST44349947142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:12.548115969 CEST44349947142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:12.548134089 CEST49947443192.168.2.5142.250.186.68
                                            Aug 28, 2024 14:03:12.548139095 CEST44349947142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:12.548172951 CEST49947443192.168.2.5142.250.186.68
                                            Aug 28, 2024 14:03:12.548177004 CEST44349947142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:12.553786993 CEST44349947142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:12.553836107 CEST49947443192.168.2.5142.250.186.68
                                            Aug 28, 2024 14:03:12.553842068 CEST44349947142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:12.560069084 CEST44349947142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:12.560122967 CEST49947443192.168.2.5142.250.186.68
                                            Aug 28, 2024 14:03:12.560127974 CEST44349947142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:12.566309929 CEST44349947142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:12.566356897 CEST49947443192.168.2.5142.250.186.68
                                            Aug 28, 2024 14:03:12.566361904 CEST44349947142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:12.609942913 CEST49947443192.168.2.5142.250.186.68
                                            Aug 28, 2024 14:03:12.634264946 CEST44349947142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:12.636925936 CEST44349947142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:12.636948109 CEST44349947142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:12.636969090 CEST49947443192.168.2.5142.250.186.68
                                            Aug 28, 2024 14:03:12.636977911 CEST44349947142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:12.637008905 CEST49947443192.168.2.5142.250.186.68
                                            Aug 28, 2024 14:03:12.642776966 CEST44349947142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:12.650130987 CEST44349947142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:12.650156021 CEST44349947142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:12.650171995 CEST49947443192.168.2.5142.250.186.68
                                            Aug 28, 2024 14:03:12.650177002 CEST44349947142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:12.650218010 CEST49947443192.168.2.5142.250.186.68
                                            Aug 28, 2024 14:03:12.655191898 CEST44349947142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:12.661695004 CEST44349947142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:12.661724091 CEST44349947142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:12.661741018 CEST49947443192.168.2.5142.250.186.68
                                            Aug 28, 2024 14:03:12.661746025 CEST44349947142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:12.661803961 CEST49947443192.168.2.5142.250.186.68
                                            Aug 28, 2024 14:03:12.667898893 CEST44349947142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:12.674633026 CEST44349947142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:12.674659967 CEST44349947142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:12.674674034 CEST49947443192.168.2.5142.250.186.68
                                            Aug 28, 2024 14:03:12.674678087 CEST44349947142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:12.674715042 CEST49947443192.168.2.5142.250.186.68
                                            Aug 28, 2024 14:03:12.679404974 CEST44349947142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:12.685367107 CEST44349947142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:12.685410976 CEST49947443192.168.2.5142.250.186.68
                                            Aug 28, 2024 14:03:12.685415030 CEST44349947142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:12.691673994 CEST44349947142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:12.691704035 CEST44349947142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:12.691716909 CEST49947443192.168.2.5142.250.186.68
                                            Aug 28, 2024 14:03:12.691721916 CEST44349947142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:12.691760063 CEST49947443192.168.2.5142.250.186.68
                                            Aug 28, 2024 14:03:12.697010040 CEST44349947142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:12.703212023 CEST44349947142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:12.703263998 CEST49947443192.168.2.5142.250.186.68
                                            Aug 28, 2024 14:03:12.703268051 CEST44349947142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:12.703560114 CEST44349947142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:12.703609943 CEST49947443192.168.2.5142.250.186.68
                                            Aug 28, 2024 14:03:12.704155922 CEST49947443192.168.2.5142.250.186.68
                                            Aug 28, 2024 14:03:12.704173088 CEST44349947142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:14.224204063 CEST49952443192.168.2.5142.250.186.68
                                            Aug 28, 2024 14:03:14.224250078 CEST44349952142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:14.224394083 CEST49952443192.168.2.5142.250.186.68
                                            Aug 28, 2024 14:03:14.224895000 CEST49952443192.168.2.5142.250.186.68
                                            Aug 28, 2024 14:03:14.224906921 CEST44349952142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:14.259800911 CEST49954443192.168.2.5142.250.186.68
                                            Aug 28, 2024 14:03:14.259836912 CEST44349954142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:14.259900093 CEST49954443192.168.2.5142.250.186.68
                                            Aug 28, 2024 14:03:14.260221004 CEST49954443192.168.2.5142.250.186.68
                                            Aug 28, 2024 14:03:14.260231972 CEST44349954142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:14.873116016 CEST44349952142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:14.873382092 CEST49952443192.168.2.5142.250.186.68
                                            Aug 28, 2024 14:03:14.873409986 CEST44349952142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:14.873738050 CEST44349952142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:14.874033928 CEST49952443192.168.2.5142.250.186.68
                                            Aug 28, 2024 14:03:14.874108076 CEST44349952142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:14.874175072 CEST49952443192.168.2.5142.250.186.68
                                            Aug 28, 2024 14:03:14.905169010 CEST44349954142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:14.906435966 CEST49954443192.168.2.5142.250.186.68
                                            Aug 28, 2024 14:03:14.906445026 CEST44349954142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:14.907577038 CEST44349954142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:14.908071041 CEST49954443192.168.2.5142.250.186.68
                                            Aug 28, 2024 14:03:14.908189058 CEST49954443192.168.2.5142.250.186.68
                                            Aug 28, 2024 14:03:14.908194065 CEST44349954142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:14.908243895 CEST44349954142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:14.914321899 CEST49952443192.168.2.5142.250.186.68
                                            Aug 28, 2024 14:03:14.914330959 CEST44349952142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:14.957976103 CEST49954443192.168.2.5142.250.186.68
                                            Aug 28, 2024 14:03:15.146070957 CEST49956443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:15.146125078 CEST44349956213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:15.146190882 CEST49956443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:15.146539927 CEST49956443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:15.146553993 CEST44349956213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:15.156867027 CEST44349952142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:15.157021999 CEST44349952142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:15.157075882 CEST49952443192.168.2.5142.250.186.68
                                            Aug 28, 2024 14:03:15.158813000 CEST49952443192.168.2.5142.250.186.68
                                            Aug 28, 2024 14:03:15.158832073 CEST44349952142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:15.168920040 CEST49959443192.168.2.5142.250.185.132
                                            Aug 28, 2024 14:03:15.168932915 CEST44349959142.250.185.132192.168.2.5
                                            Aug 28, 2024 14:03:15.169039965 CEST49959443192.168.2.5142.250.185.132
                                            Aug 28, 2024 14:03:15.169301033 CEST49959443192.168.2.5142.250.185.132
                                            Aug 28, 2024 14:03:15.169312954 CEST44349959142.250.185.132192.168.2.5
                                            Aug 28, 2024 14:03:15.176207066 CEST44349954142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:15.176352978 CEST44349954142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:15.176394939 CEST44349954142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:15.176429033 CEST44349954142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:15.176465988 CEST49954443192.168.2.5142.250.186.68
                                            Aug 28, 2024 14:03:15.176476002 CEST44349954142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:15.176506996 CEST49954443192.168.2.5142.250.186.68
                                            Aug 28, 2024 14:03:15.192790985 CEST44349954142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:15.192827940 CEST44349954142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:15.192842960 CEST49954443192.168.2.5142.250.186.68
                                            Aug 28, 2024 14:03:15.192851067 CEST44349954142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:15.192953110 CEST49954443192.168.2.5142.250.186.68
                                            Aug 28, 2024 14:03:15.193053961 CEST44349954142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:15.193186998 CEST44349954142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:15.193228960 CEST49954443192.168.2.5142.250.186.68
                                            Aug 28, 2024 14:03:15.193234921 CEST44349954142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:15.198318005 CEST44349954142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:15.198404074 CEST49954443192.168.2.5142.250.186.68
                                            Aug 28, 2024 14:03:15.198411942 CEST44349954142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:15.238545895 CEST49954443192.168.2.5142.250.186.68
                                            Aug 28, 2024 14:03:15.265100002 CEST44349954142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:15.265264988 CEST44349954142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:15.265347958 CEST49954443192.168.2.5142.250.186.68
                                            Aug 28, 2024 14:03:15.267146111 CEST49954443192.168.2.5142.250.186.68
                                            Aug 28, 2024 14:03:15.267163992 CEST44349954142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:15.352468014 CEST49960443192.168.2.5142.250.185.132
                                            Aug 28, 2024 14:03:15.352511883 CEST44349960142.250.185.132192.168.2.5
                                            Aug 28, 2024 14:03:15.352819920 CEST49960443192.168.2.5142.250.185.132
                                            Aug 28, 2024 14:03:15.353060007 CEST49960443192.168.2.5142.250.185.132
                                            Aug 28, 2024 14:03:15.353072882 CEST44349960142.250.185.132192.168.2.5
                                            Aug 28, 2024 14:03:15.816869020 CEST44349959142.250.185.132192.168.2.5
                                            Aug 28, 2024 14:03:15.817080021 CEST49959443192.168.2.5142.250.185.132
                                            Aug 28, 2024 14:03:15.817087889 CEST44349959142.250.185.132192.168.2.5
                                            Aug 28, 2024 14:03:15.817522049 CEST44349959142.250.185.132192.168.2.5
                                            Aug 28, 2024 14:03:15.817859888 CEST49959443192.168.2.5142.250.185.132
                                            Aug 28, 2024 14:03:15.817953110 CEST44349959142.250.185.132192.168.2.5
                                            Aug 28, 2024 14:03:15.817975998 CEST49959443192.168.2.5142.250.185.132
                                            Aug 28, 2024 14:03:15.849061966 CEST44349956213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:15.849318981 CEST49956443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:15.849340916 CEST44349956213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:15.849694967 CEST44349956213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:15.849999905 CEST49956443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:15.850059032 CEST44349956213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:15.850153923 CEST49956443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:15.850153923 CEST49956443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:15.850169897 CEST44349956213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:15.862330914 CEST49959443192.168.2.5142.250.185.132
                                            Aug 28, 2024 14:03:15.862339020 CEST44349959142.250.185.132192.168.2.5
                                            Aug 28, 2024 14:03:15.991801977 CEST44349960142.250.185.132192.168.2.5
                                            Aug 28, 2024 14:03:15.992089033 CEST49960443192.168.2.5142.250.185.132
                                            Aug 28, 2024 14:03:15.992099047 CEST44349960142.250.185.132192.168.2.5
                                            Aug 28, 2024 14:03:15.992573023 CEST44349960142.250.185.132192.168.2.5
                                            Aug 28, 2024 14:03:15.992886066 CEST49960443192.168.2.5142.250.185.132
                                            Aug 28, 2024 14:03:15.992979050 CEST44349960142.250.185.132192.168.2.5
                                            Aug 28, 2024 14:03:15.993033886 CEST49960443192.168.2.5142.250.185.132
                                            Aug 28, 2024 14:03:16.040498018 CEST44349960142.250.185.132192.168.2.5
                                            Aug 28, 2024 14:03:16.069267988 CEST44349956213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:16.069549084 CEST44349956213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:16.069611073 CEST49956443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:16.070125103 CEST49956443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:16.070137978 CEST44349956213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:16.074376106 CEST49961443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:16.074414968 CEST44349961213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:16.074506998 CEST49961443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:16.074740887 CEST49961443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:16.074758053 CEST44349961213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:16.100929022 CEST44349959142.250.185.132192.168.2.5
                                            Aug 28, 2024 14:03:16.101114035 CEST44349959142.250.185.132192.168.2.5
                                            Aug 28, 2024 14:03:16.101169109 CEST49959443192.168.2.5142.250.185.132
                                            Aug 28, 2024 14:03:16.101677895 CEST49959443192.168.2.5142.250.185.132
                                            Aug 28, 2024 14:03:16.101687908 CEST44349959142.250.185.132192.168.2.5
                                            Aug 28, 2024 14:03:16.263772964 CEST44349960142.250.185.132192.168.2.5
                                            Aug 28, 2024 14:03:16.263843060 CEST44349960142.250.185.132192.168.2.5
                                            Aug 28, 2024 14:03:16.263889074 CEST49960443192.168.2.5142.250.185.132
                                            Aug 28, 2024 14:03:16.263895035 CEST44349960142.250.185.132192.168.2.5
                                            Aug 28, 2024 14:03:16.263911009 CEST44349960142.250.185.132192.168.2.5
                                            Aug 28, 2024 14:03:16.263955116 CEST49960443192.168.2.5142.250.185.132
                                            Aug 28, 2024 14:03:16.263962984 CEST44349960142.250.185.132192.168.2.5
                                            Aug 28, 2024 14:03:16.269598007 CEST44349960142.250.185.132192.168.2.5
                                            Aug 28, 2024 14:03:16.269692898 CEST44349960142.250.185.132192.168.2.5
                                            Aug 28, 2024 14:03:16.269738913 CEST49960443192.168.2.5142.250.185.132
                                            Aug 28, 2024 14:03:16.269747972 CEST44349960142.250.185.132192.168.2.5
                                            Aug 28, 2024 14:03:16.269793987 CEST49960443192.168.2.5142.250.185.132
                                            Aug 28, 2024 14:03:16.269798994 CEST44349960142.250.185.132192.168.2.5
                                            Aug 28, 2024 14:03:16.275890112 CEST44349960142.250.185.132192.168.2.5
                                            Aug 28, 2024 14:03:16.275952101 CEST49960443192.168.2.5142.250.185.132
                                            Aug 28, 2024 14:03:16.275959969 CEST44349960142.250.185.132192.168.2.5
                                            Aug 28, 2024 14:03:16.282886982 CEST44349960142.250.185.132192.168.2.5
                                            Aug 28, 2024 14:03:16.282934904 CEST49960443192.168.2.5142.250.185.132
                                            Aug 28, 2024 14:03:16.282942057 CEST44349960142.250.185.132192.168.2.5
                                            Aug 28, 2024 14:03:16.332707882 CEST49960443192.168.2.5142.250.185.132
                                            Aug 28, 2024 14:03:16.352056980 CEST44349960142.250.185.132192.168.2.5
                                            Aug 28, 2024 14:03:16.352354050 CEST44349960142.250.185.132192.168.2.5
                                            Aug 28, 2024 14:03:16.352406979 CEST49960443192.168.2.5142.250.185.132
                                            Aug 28, 2024 14:03:16.352806091 CEST49960443192.168.2.5142.250.185.132
                                            Aug 28, 2024 14:03:16.352821112 CEST44349960142.250.185.132192.168.2.5
                                            Aug 28, 2024 14:03:16.796133995 CEST44349961213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:16.798536062 CEST49961443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:16.798549891 CEST44349961213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:16.798882961 CEST44349961213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:16.804063082 CEST49961443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:16.804127932 CEST44349961213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:16.804378986 CEST49961443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:16.848503113 CEST44349961213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:17.141880989 CEST44349961213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:17.142227888 CEST44349961213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:17.142399073 CEST49961443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:17.146003962 CEST49961443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:17.146023035 CEST44349961213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:17.423029900 CEST49965443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:17.423055887 CEST44349965213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:17.423154116 CEST49965443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:17.423413038 CEST49965443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:17.423422098 CEST44349965213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:18.131380081 CEST44349965213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:18.131650925 CEST49965443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:18.131684065 CEST44349965213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:18.132174015 CEST44349965213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:18.132550955 CEST49965443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:18.132630110 CEST44349965213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:18.132685900 CEST49965443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:18.132719040 CEST49965443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:18.132774115 CEST44349965213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:18.466546059 CEST44349965213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:18.466984987 CEST44349965213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:18.467051983 CEST49965443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:18.467618942 CEST49965443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:18.467643023 CEST44349965213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:18.471554041 CEST49966443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:18.471579075 CEST44349966213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:18.471647978 CEST49966443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:18.472430944 CEST49966443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:18.472443104 CEST44349966213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:19.165764093 CEST44349966213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:19.214289904 CEST49966443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:19.242269039 CEST49966443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:19.242280006 CEST44349966213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:19.242866039 CEST44349966213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:19.243588924 CEST49966443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:19.243674994 CEST44349966213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:19.243822098 CEST49966443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:19.284506083 CEST44349966213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:19.502949953 CEST44349966213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:19.504653931 CEST44349966213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:19.504720926 CEST49966443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:19.505126953 CEST49966443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:19.505143881 CEST44349966213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:19.767981052 CEST49972443192.168.2.563.140.62.222
                                            Aug 28, 2024 14:03:19.768023968 CEST4434997263.140.62.222192.168.2.5
                                            Aug 28, 2024 14:03:19.768158913 CEST49972443192.168.2.563.140.62.222
                                            Aug 28, 2024 14:03:19.768333912 CEST49972443192.168.2.563.140.62.222
                                            Aug 28, 2024 14:03:19.768347025 CEST4434997263.140.62.222192.168.2.5
                                            Aug 28, 2024 14:03:20.397952080 CEST4434997263.140.62.222192.168.2.5
                                            Aug 28, 2024 14:03:20.400106907 CEST49972443192.168.2.563.140.62.222
                                            Aug 28, 2024 14:03:20.400120020 CEST4434997263.140.62.222192.168.2.5
                                            Aug 28, 2024 14:03:20.400490046 CEST4434997263.140.62.222192.168.2.5
                                            Aug 28, 2024 14:03:20.400929928 CEST49972443192.168.2.563.140.62.222
                                            Aug 28, 2024 14:03:20.400989056 CEST4434997263.140.62.222192.168.2.5
                                            Aug 28, 2024 14:03:20.401484966 CEST49972443192.168.2.563.140.62.222
                                            Aug 28, 2024 14:03:20.444503069 CEST4434997263.140.62.222192.168.2.5
                                            Aug 28, 2024 14:03:20.704273939 CEST4434997263.140.62.222192.168.2.5
                                            Aug 28, 2024 14:03:20.704365015 CEST4434997263.140.62.222192.168.2.5
                                            Aug 28, 2024 14:03:20.704437017 CEST49972443192.168.2.563.140.62.222
                                            Aug 28, 2024 14:03:20.787993908 CEST49972443192.168.2.563.140.62.222
                                            Aug 28, 2024 14:03:20.788019896 CEST4434997263.140.62.222192.168.2.5
                                            Aug 28, 2024 14:03:21.421153069 CEST49976443192.168.2.563.140.62.27
                                            Aug 28, 2024 14:03:21.421200037 CEST4434997663.140.62.27192.168.2.5
                                            Aug 28, 2024 14:03:21.421272039 CEST49976443192.168.2.563.140.62.27
                                            Aug 28, 2024 14:03:21.421497107 CEST49976443192.168.2.563.140.62.27
                                            Aug 28, 2024 14:03:21.421510935 CEST4434997663.140.62.27192.168.2.5
                                            Aug 28, 2024 14:03:21.968040943 CEST49979443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:21.968081951 CEST44349979213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:21.968260050 CEST49979443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:21.968502045 CEST49979443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:21.968509912 CEST44349979213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:22.145673990 CEST4434997663.140.62.27192.168.2.5
                                            Aug 28, 2024 14:03:22.158164024 CEST49976443192.168.2.563.140.62.27
                                            Aug 28, 2024 14:03:22.158191919 CEST4434997663.140.62.27192.168.2.5
                                            Aug 28, 2024 14:03:22.158536911 CEST4434997663.140.62.27192.168.2.5
                                            Aug 28, 2024 14:03:22.159194946 CEST49976443192.168.2.563.140.62.27
                                            Aug 28, 2024 14:03:22.159257889 CEST4434997663.140.62.27192.168.2.5
                                            Aug 28, 2024 14:03:22.159447908 CEST49976443192.168.2.563.140.62.27
                                            Aug 28, 2024 14:03:22.200495005 CEST4434997663.140.62.27192.168.2.5
                                            Aug 28, 2024 14:03:22.417889118 CEST49980443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:22.417927027 CEST44349980213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:22.417996883 CEST49980443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:22.418258905 CEST49980443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:22.418268919 CEST44349980213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:22.456763029 CEST4434997663.140.62.27192.168.2.5
                                            Aug 28, 2024 14:03:22.456845045 CEST4434997663.140.62.27192.168.2.5
                                            Aug 28, 2024 14:03:22.456897974 CEST49976443192.168.2.563.140.62.27
                                            Aug 28, 2024 14:03:22.457345009 CEST49976443192.168.2.563.140.62.27
                                            Aug 28, 2024 14:03:22.457355976 CEST4434997663.140.62.27192.168.2.5
                                            Aug 28, 2024 14:03:22.675698996 CEST44349979213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:22.675924063 CEST49979443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:22.675951958 CEST44349979213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:22.676404953 CEST44349979213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:22.676709890 CEST49979443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:22.676798105 CEST44349979213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:22.676839113 CEST49979443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:22.676888943 CEST49979443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:22.676944017 CEST44349979213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:23.016146898 CEST44349979213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:23.016453028 CEST44349979213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:23.016503096 CEST49979443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:23.016681910 CEST49979443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:23.016700983 CEST44349979213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:23.020426989 CEST49982443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:23.020467043 CEST44349982213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:23.020539999 CEST49982443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:23.020755053 CEST49982443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:23.020768881 CEST44349982213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:23.139307022 CEST44349980213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:23.139645100 CEST49980443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:23.139667034 CEST44349980213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:23.140017986 CEST44349980213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:23.140316010 CEST49980443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:23.140381098 CEST44349980213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:23.140520096 CEST49980443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:23.140520096 CEST49980443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:23.140549898 CEST44349980213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:23.475586891 CEST44349980213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:23.475702047 CEST44349980213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:23.475759983 CEST49980443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:23.476311922 CEST49980443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:23.476329088 CEST44349980213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:23.479846001 CEST49985443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:23.479882002 CEST44349985213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:23.479948997 CEST49985443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:23.480140924 CEST49985443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:23.480158091 CEST44349985213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:23.744446993 CEST44349982213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:23.744689941 CEST49982443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:23.744728088 CEST44349982213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:23.745068073 CEST44349982213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:23.745666027 CEST49982443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:23.745723963 CEST44349982213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:23.745831966 CEST49982443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:23.792500019 CEST44349982213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:24.085676908 CEST44349982213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:24.085767984 CEST44349982213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:24.085824966 CEST49982443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:24.204324961 CEST44349985213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:24.207469940 CEST49985443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:24.207492113 CEST44349985213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:24.207864046 CEST44349985213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:24.208648920 CEST49985443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:24.208719015 CEST44349985213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:24.208976984 CEST49985443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:24.252500057 CEST44349985213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:24.258205891 CEST49986443192.168.2.563.140.62.222
                                            Aug 28, 2024 14:03:24.258236885 CEST4434998663.140.62.222192.168.2.5
                                            Aug 28, 2024 14:03:24.258426905 CEST49986443192.168.2.563.140.62.222
                                            Aug 28, 2024 14:03:24.259111881 CEST49986443192.168.2.563.140.62.222
                                            Aug 28, 2024 14:03:24.259125948 CEST4434998663.140.62.222192.168.2.5
                                            Aug 28, 2024 14:03:24.259797096 CEST49982443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:24.259828091 CEST44349982213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:24.539268970 CEST44349985213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:24.539361954 CEST44349985213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:24.539426088 CEST49985443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:24.545413017 CEST49985443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:24.545433044 CEST44349985213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:24.894522905 CEST4434998663.140.62.222192.168.2.5
                                            Aug 28, 2024 14:03:24.902359962 CEST49986443192.168.2.563.140.62.222
                                            Aug 28, 2024 14:03:24.902374983 CEST4434998663.140.62.222192.168.2.5
                                            Aug 28, 2024 14:03:24.902713060 CEST4434998663.140.62.222192.168.2.5
                                            Aug 28, 2024 14:03:24.906183004 CEST49986443192.168.2.563.140.62.222
                                            Aug 28, 2024 14:03:24.906240940 CEST4434998663.140.62.222192.168.2.5
                                            Aug 28, 2024 14:03:24.909183025 CEST49986443192.168.2.563.140.62.222
                                            Aug 28, 2024 14:03:24.956497908 CEST4434998663.140.62.222192.168.2.5
                                            Aug 28, 2024 14:03:25.205533028 CEST4434998663.140.62.222192.168.2.5
                                            Aug 28, 2024 14:03:25.205620050 CEST4434998663.140.62.222192.168.2.5
                                            Aug 28, 2024 14:03:25.205677032 CEST49986443192.168.2.563.140.62.222
                                            Aug 28, 2024 14:03:25.206305981 CEST49986443192.168.2.563.140.62.222
                                            Aug 28, 2024 14:03:25.206325054 CEST4434998663.140.62.222192.168.2.5
                                            Aug 28, 2024 14:03:28.017627001 CEST49996443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:28.017667055 CEST44349996213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:28.021836042 CEST49996443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:28.038655996 CEST49996443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:28.038671017 CEST44349996213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:28.096112013 CEST49999443192.168.2.563.140.62.27
                                            Aug 28, 2024 14:03:28.096120119 CEST4434999963.140.62.27192.168.2.5
                                            Aug 28, 2024 14:03:28.096484900 CEST49999443192.168.2.563.140.62.27
                                            Aug 28, 2024 14:03:28.097173929 CEST49999443192.168.2.563.140.62.27
                                            Aug 28, 2024 14:03:28.097182035 CEST4434999963.140.62.27192.168.2.5
                                            Aug 28, 2024 14:03:28.254324913 CEST50000443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:28.254369020 CEST44350000213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:28.254518986 CEST50000443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:28.256098032 CEST50000443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:28.256102085 CEST44350000213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:28.740390062 CEST4434999963.140.62.27192.168.2.5
                                            Aug 28, 2024 14:03:28.743659019 CEST49999443192.168.2.563.140.62.27
                                            Aug 28, 2024 14:03:28.743680000 CEST4434999963.140.62.27192.168.2.5
                                            Aug 28, 2024 14:03:28.744016886 CEST4434999963.140.62.27192.168.2.5
                                            Aug 28, 2024 14:03:28.744703054 CEST49999443192.168.2.563.140.62.27
                                            Aug 28, 2024 14:03:28.744851112 CEST4434999963.140.62.27192.168.2.5
                                            Aug 28, 2024 14:03:28.745239019 CEST49999443192.168.2.563.140.62.27
                                            Aug 28, 2024 14:03:28.779339075 CEST44349996213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:28.784219980 CEST49996443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:28.784233093 CEST44349996213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:28.784595966 CEST44349996213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:28.790678024 CEST49996443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:28.790678978 CEST49996443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:28.790695906 CEST44349996213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:28.790747881 CEST44349996213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:28.790808916 CEST49996443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:28.790832996 CEST44349996213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:28.792499065 CEST4434999963.140.62.27192.168.2.5
                                            Aug 28, 2024 14:03:28.870245934 CEST49996443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:28.959722996 CEST44350000213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:29.029521942 CEST50000443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:29.050919056 CEST44349996213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:29.051022053 CEST44349996213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:29.051074028 CEST49996443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:29.063406944 CEST4434999963.140.62.27192.168.2.5
                                            Aug 28, 2024 14:03:29.063493967 CEST4434999963.140.62.27192.168.2.5
                                            Aug 28, 2024 14:03:29.063555002 CEST49999443192.168.2.563.140.62.27
                                            Aug 28, 2024 14:03:29.268342018 CEST50000443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:29.268362999 CEST44350000213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:29.268971920 CEST44350000213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:29.333041906 CEST50000443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:29.404572010 CEST50000443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:29.404758930 CEST44350000213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:29.406229019 CEST49999443192.168.2.563.140.62.27
                                            Aug 28, 2024 14:03:29.406254053 CEST4434999963.140.62.27192.168.2.5
                                            Aug 28, 2024 14:03:29.406945944 CEST49996443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:29.406976938 CEST44349996213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:29.411674976 CEST50000443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:29.411690950 CEST50000443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:29.411719084 CEST44350000213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:29.636890888 CEST44350000213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:29.637547016 CEST44350000213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:29.637624979 CEST50000443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:29.637732029 CEST50000443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:29.637747049 CEST44350000213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:31.226766109 CEST50008443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:31.226811886 CEST44350008213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:31.226890087 CEST50008443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:31.227080107 CEST50008443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:31.227091074 CEST44350008213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:31.275429964 CEST50009443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:31.275458097 CEST44350009213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:31.275506020 CEST50009443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:31.276248932 CEST50009443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:31.276262999 CEST44350009213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:31.420630932 CEST50011443192.168.2.563.140.62.222
                                            Aug 28, 2024 14:03:31.420665026 CEST4435001163.140.62.222192.168.2.5
                                            Aug 28, 2024 14:03:31.420736074 CEST50011443192.168.2.563.140.62.222
                                            Aug 28, 2024 14:03:31.423240900 CEST50011443192.168.2.563.140.62.222
                                            Aug 28, 2024 14:03:31.423255920 CEST4435001163.140.62.222192.168.2.5
                                            Aug 28, 2024 14:03:31.975754023 CEST44350008213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:31.976025105 CEST50008443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:31.976041079 CEST44350008213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:31.976357937 CEST44350008213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:31.977263927 CEST50008443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:31.977322102 CEST44350008213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:31.977616072 CEST50008443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:31.993884087 CEST44350009213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:31.994076967 CEST50009443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:31.994090080 CEST44350009213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:31.994450092 CEST44350009213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:31.994754076 CEST50009443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:31.994807959 CEST44350009213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:31.994963884 CEST50009443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:32.024491072 CEST44350008213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:32.030332088 CEST50008443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:32.040488958 CEST44350009213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:32.055064917 CEST4435001163.140.62.222192.168.2.5
                                            Aug 28, 2024 14:03:32.056411028 CEST50011443192.168.2.563.140.62.222
                                            Aug 28, 2024 14:03:32.056427956 CEST4435001163.140.62.222192.168.2.5
                                            Aug 28, 2024 14:03:32.056794882 CEST4435001163.140.62.222192.168.2.5
                                            Aug 28, 2024 14:03:32.069941998 CEST50011443192.168.2.563.140.62.222
                                            Aug 28, 2024 14:03:32.070066929 CEST4435001163.140.62.222192.168.2.5
                                            Aug 28, 2024 14:03:32.070100069 CEST50011443192.168.2.563.140.62.222
                                            Aug 28, 2024 14:03:32.116507053 CEST4435001163.140.62.222192.168.2.5
                                            Aug 28, 2024 14:03:32.141350031 CEST50011443192.168.2.563.140.62.222
                                            Aug 28, 2024 14:03:32.314759970 CEST44350008213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:32.315279961 CEST44350008213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:32.315355062 CEST50008443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:32.317056894 CEST50008443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:32.317081928 CEST44350008213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:32.332792044 CEST44350009213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:32.333419085 CEST44350009213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:32.333475113 CEST50009443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:32.333703041 CEST50009443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:32.333719015 CEST44350009213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:32.361955881 CEST4435001163.140.62.222192.168.2.5
                                            Aug 28, 2024 14:03:32.362034082 CEST4435001163.140.62.222192.168.2.5
                                            Aug 28, 2024 14:03:32.362090111 CEST50011443192.168.2.563.140.62.222
                                            Aug 28, 2024 14:03:32.362401962 CEST50011443192.168.2.563.140.62.222
                                            Aug 28, 2024 14:03:32.362421989 CEST4435001163.140.62.222192.168.2.5
                                            Aug 28, 2024 14:03:32.366543055 CEST50018443192.168.2.563.140.62.27
                                            Aug 28, 2024 14:03:32.366585016 CEST4435001863.140.62.27192.168.2.5
                                            Aug 28, 2024 14:03:32.366749048 CEST50018443192.168.2.563.140.62.27
                                            Aug 28, 2024 14:03:32.366997957 CEST50018443192.168.2.563.140.62.27
                                            Aug 28, 2024 14:03:32.367024899 CEST4435001863.140.62.27192.168.2.5
                                            Aug 28, 2024 14:03:32.623081923 CEST50021443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:32.623104095 CEST44350021213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:32.623176098 CEST50021443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:32.623562098 CEST50021443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:32.623574972 CEST44350021213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:32.995217085 CEST50022443192.168.2.5142.250.186.68
                                            Aug 28, 2024 14:03:32.995261908 CEST44350022142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:32.995393991 CEST50022443192.168.2.5142.250.186.68
                                            Aug 28, 2024 14:03:32.995820999 CEST50022443192.168.2.5142.250.186.68
                                            Aug 28, 2024 14:03:32.995835066 CEST44350022142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:33.001956940 CEST4435001863.140.62.27192.168.2.5
                                            Aug 28, 2024 14:03:33.002459049 CEST50018443192.168.2.563.140.62.27
                                            Aug 28, 2024 14:03:33.002474070 CEST4435001863.140.62.27192.168.2.5
                                            Aug 28, 2024 14:03:33.002806902 CEST4435001863.140.62.27192.168.2.5
                                            Aug 28, 2024 14:03:33.003190994 CEST50018443192.168.2.563.140.62.27
                                            Aug 28, 2024 14:03:33.003248930 CEST4435001863.140.62.27192.168.2.5
                                            Aug 28, 2024 14:03:33.003413916 CEST50018443192.168.2.563.140.62.27
                                            Aug 28, 2024 14:03:33.048499107 CEST4435001863.140.62.27192.168.2.5
                                            Aug 28, 2024 14:03:33.310945988 CEST4435001863.140.62.27192.168.2.5
                                            Aug 28, 2024 14:03:33.311014891 CEST4435001863.140.62.27192.168.2.5
                                            Aug 28, 2024 14:03:33.311074972 CEST50018443192.168.2.563.140.62.27
                                            Aug 28, 2024 14:03:33.312361002 CEST50018443192.168.2.563.140.62.27
                                            Aug 28, 2024 14:03:33.312372923 CEST4435001863.140.62.27192.168.2.5
                                            Aug 28, 2024 14:03:33.332839966 CEST44350021213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:33.336498976 CEST50021443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:33.336508036 CEST44350021213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:33.336875916 CEST44350021213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:33.337479115 CEST50021443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:33.337538958 CEST44350021213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:33.338017941 CEST50021443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:33.338052988 CEST50021443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:33.338085890 CEST44350021213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:33.662030935 CEST44350022142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:33.662305117 CEST50022443192.168.2.5142.250.186.68
                                            Aug 28, 2024 14:03:33.662328959 CEST44350022142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:33.662708998 CEST44350022142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:33.663140059 CEST50022443192.168.2.5142.250.186.68
                                            Aug 28, 2024 14:03:33.663203001 CEST44350022142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:33.670633078 CEST44350021213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:33.671139956 CEST44350021213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:33.671204090 CEST50021443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:33.671350002 CEST50021443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:33.671358109 CEST44350021213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:33.675448895 CEST50028443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:33.675461054 CEST44350028213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:33.675555944 CEST50028443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:33.677190065 CEST50028443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:33.677205086 CEST44350028213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:33.769649982 CEST50022443192.168.2.5142.250.186.68
                                            Aug 28, 2024 14:03:34.403505087 CEST44350028213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:34.404084921 CEST50028443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:34.404098034 CEST44350028213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:34.404433012 CEST44350028213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:34.405270100 CEST50028443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:34.405333042 CEST44350028213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:34.405957937 CEST50028443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:34.452512026 CEST44350028213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:34.506443024 CEST50030443192.168.2.563.140.62.222
                                            Aug 28, 2024 14:03:34.506489992 CEST4435003063.140.62.222192.168.2.5
                                            Aug 28, 2024 14:03:34.506588936 CEST50030443192.168.2.563.140.62.222
                                            Aug 28, 2024 14:03:34.507517099 CEST50030443192.168.2.563.140.62.222
                                            Aug 28, 2024 14:03:34.507531881 CEST4435003063.140.62.222192.168.2.5
                                            Aug 28, 2024 14:03:34.544141054 CEST50031443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:34.544178009 CEST44350031213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:34.544248104 CEST50031443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:34.544709921 CEST50031443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:34.544725895 CEST44350031213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:34.739300013 CEST44350028213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:34.739942074 CEST44350028213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:34.740004063 CEST50028443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:34.909796953 CEST50028443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:34.909806013 CEST44350028213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:35.120944023 CEST4435003063.140.62.222192.168.2.5
                                            Aug 28, 2024 14:03:35.121745110 CEST50030443192.168.2.563.140.62.222
                                            Aug 28, 2024 14:03:35.121756077 CEST4435003063.140.62.222192.168.2.5
                                            Aug 28, 2024 14:03:35.122128963 CEST4435003063.140.62.222192.168.2.5
                                            Aug 28, 2024 14:03:35.122598886 CEST50030443192.168.2.563.140.62.222
                                            Aug 28, 2024 14:03:35.122647047 CEST4435003063.140.62.222192.168.2.5
                                            Aug 28, 2024 14:03:35.122874022 CEST50030443192.168.2.563.140.62.222
                                            Aug 28, 2024 14:03:35.164495945 CEST4435003063.140.62.222192.168.2.5
                                            Aug 28, 2024 14:03:35.268563986 CEST44350031213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:35.269226074 CEST50031443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:35.269233942 CEST44350031213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:35.269566059 CEST44350031213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:35.269975901 CEST50031443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:35.270023108 CEST44350031213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:35.270090103 CEST50031443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:35.270117044 CEST50031443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:35.270153999 CEST44350031213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:35.270214081 CEST50031443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:35.270220995 CEST44350031213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:35.422375917 CEST4435003063.140.62.222192.168.2.5
                                            Aug 28, 2024 14:03:35.422445059 CEST4435003063.140.62.222192.168.2.5
                                            Aug 28, 2024 14:03:35.422499895 CEST50030443192.168.2.563.140.62.222
                                            Aug 28, 2024 14:03:35.423904896 CEST50030443192.168.2.563.140.62.222
                                            Aug 28, 2024 14:03:35.423912048 CEST4435003063.140.62.222192.168.2.5
                                            Aug 28, 2024 14:03:35.436820984 CEST50042443192.168.2.563.140.62.27
                                            Aug 28, 2024 14:03:35.436872005 CEST4435004263.140.62.27192.168.2.5
                                            Aug 28, 2024 14:03:35.436938047 CEST50042443192.168.2.563.140.62.27
                                            Aug 28, 2024 14:03:35.437129021 CEST50042443192.168.2.563.140.62.27
                                            Aug 28, 2024 14:03:35.437140942 CEST4435004263.140.62.27192.168.2.5
                                            Aug 28, 2024 14:03:35.609889030 CEST44350031213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:35.611387968 CEST44350031213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:35.611509085 CEST50031443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:35.611780882 CEST50031443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:35.611799002 CEST44350031213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:35.615120888 CEST50043443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:35.615149975 CEST44350043213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:35.615400076 CEST50043443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:35.615621090 CEST50043443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:35.615632057 CEST44350043213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:36.148921013 CEST4435004263.140.62.27192.168.2.5
                                            Aug 28, 2024 14:03:36.172180891 CEST50042443192.168.2.563.140.62.27
                                            Aug 28, 2024 14:03:36.172197104 CEST4435004263.140.62.27192.168.2.5
                                            Aug 28, 2024 14:03:36.172660112 CEST4435004263.140.62.27192.168.2.5
                                            Aug 28, 2024 14:03:36.174966097 CEST50042443192.168.2.563.140.62.27
                                            Aug 28, 2024 14:03:36.175087929 CEST4435004263.140.62.27192.168.2.5
                                            Aug 28, 2024 14:03:36.175138950 CEST50042443192.168.2.563.140.62.27
                                            Aug 28, 2024 14:03:36.220499039 CEST4435004263.140.62.27192.168.2.5
                                            Aug 28, 2024 14:03:36.344249964 CEST44350043213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:36.344500065 CEST50043443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:36.344515085 CEST44350043213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:36.344878912 CEST44350043213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:36.345272064 CEST50043443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:36.345320940 CEST44350043213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:36.345432997 CEST50043443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:36.392493010 CEST44350043213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:36.465044975 CEST4435004263.140.62.27192.168.2.5
                                            Aug 28, 2024 14:03:36.465131998 CEST4435004263.140.62.27192.168.2.5
                                            Aug 28, 2024 14:03:36.465184927 CEST50042443192.168.2.563.140.62.27
                                            Aug 28, 2024 14:03:36.466665983 CEST50042443192.168.2.563.140.62.27
                                            Aug 28, 2024 14:03:36.466681004 CEST4435004263.140.62.27192.168.2.5
                                            Aug 28, 2024 14:03:36.688817978 CEST44350043213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:36.690660000 CEST44350043213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:36.690732956 CEST50043443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:36.870524883 CEST50052443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:36.870579004 CEST44350052213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:36.870645046 CEST50052443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:36.870886087 CEST50052443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:36.870897055 CEST44350052213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:36.876807928 CEST50043443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:36.876825094 CEST44350043213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:37.000799894 CEST50054443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:37.000848055 CEST44350054213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:37.000936031 CEST50054443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:37.001305103 CEST50054443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:37.001326084 CEST44350054213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:37.572396040 CEST44350052213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:37.572837114 CEST50052443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:37.572863102 CEST44350052213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:37.573291063 CEST44350052213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:37.573607922 CEST50052443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:37.573682070 CEST44350052213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:37.573805094 CEST50052443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:37.573844910 CEST50052443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:37.573879004 CEST44350052213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:37.714946985 CEST44350054213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:37.715735912 CEST50054443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:37.715753078 CEST44350054213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:37.716124058 CEST44350054213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:37.716612101 CEST50054443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:37.716677904 CEST44350054213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:37.716806889 CEST50054443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:37.716840029 CEST50054443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:37.716882944 CEST44350054213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:37.794967890 CEST44350052213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:37.795272112 CEST44350052213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:37.795330048 CEST50052443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:37.796046019 CEST50052443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:37.796065092 CEST44350052213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:37.805392981 CEST50064443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:37.805423021 CEST44350064213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:37.805527925 CEST50064443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:37.805705070 CEST50064443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:37.805716038 CEST44350064213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:38.050960064 CEST44350054213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:38.051162004 CEST44350054213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:38.051212072 CEST50054443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:38.052333117 CEST50054443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:38.052350998 CEST44350054213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:38.228164911 CEST50068443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:38.228214025 CEST44350068213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:38.228404999 CEST50068443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:38.229082108 CEST50068443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:38.229094982 CEST44350068213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:38.505861044 CEST44350064213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:38.506258965 CEST50064443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:38.506272078 CEST44350064213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:38.506675005 CEST44350064213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:38.507103920 CEST50064443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:38.507170916 CEST44350064213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:38.507442951 CEST50064443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:38.548501015 CEST44350064213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:38.877710104 CEST44350064213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:38.877824068 CEST44350064213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:38.881666899 CEST50064443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:38.927284002 CEST44350068213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:38.928205013 CEST50068443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:38.928230047 CEST44350068213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:38.928610086 CEST44350068213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:38.929872036 CEST50068443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:38.929941893 CEST44350068213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:38.930896997 CEST50068443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:38.972501993 CEST44350068213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:39.261701107 CEST44350068213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:39.261949062 CEST44350068213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:39.262008905 CEST50068443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:39.397063017 CEST50064443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:39.397078991 CEST44350064213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:39.515903950 CEST50068443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:39.515919924 CEST44350068213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:41.879981041 CEST50092443192.168.2.563.140.62.222
                                            Aug 28, 2024 14:03:41.880017996 CEST4435009263.140.62.222192.168.2.5
                                            Aug 28, 2024 14:03:41.880070925 CEST50092443192.168.2.563.140.62.222
                                            Aug 28, 2024 14:03:41.880331039 CEST50092443192.168.2.563.140.62.222
                                            Aug 28, 2024 14:03:41.880343914 CEST4435009263.140.62.222192.168.2.5
                                            Aug 28, 2024 14:03:42.242686987 CEST50094443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:42.242734909 CEST44350094213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:42.242799044 CEST50094443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:42.244412899 CEST50094443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:42.244431973 CEST44350094213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:42.497971058 CEST4435009263.140.62.222192.168.2.5
                                            Aug 28, 2024 14:03:42.504990101 CEST50092443192.168.2.563.140.62.222
                                            Aug 28, 2024 14:03:42.505016088 CEST4435009263.140.62.222192.168.2.5
                                            Aug 28, 2024 14:03:42.505347013 CEST4435009263.140.62.222192.168.2.5
                                            Aug 28, 2024 14:03:42.506233931 CEST50092443192.168.2.563.140.62.222
                                            Aug 28, 2024 14:03:42.506293058 CEST4435009263.140.62.222192.168.2.5
                                            Aug 28, 2024 14:03:42.506825924 CEST50092443192.168.2.563.140.62.222
                                            Aug 28, 2024 14:03:42.552493095 CEST4435009263.140.62.222192.168.2.5
                                            Aug 28, 2024 14:03:42.802881002 CEST4435009263.140.62.222192.168.2.5
                                            Aug 28, 2024 14:03:42.802964926 CEST4435009263.140.62.222192.168.2.5
                                            Aug 28, 2024 14:03:42.803020954 CEST50092443192.168.2.563.140.62.222
                                            Aug 28, 2024 14:03:42.803889036 CEST50092443192.168.2.563.140.62.222
                                            Aug 28, 2024 14:03:42.803913116 CEST4435009263.140.62.222192.168.2.5
                                            Aug 28, 2024 14:03:42.940134048 CEST44350094213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:42.940921068 CEST50094443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:42.940932989 CEST44350094213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:42.941282988 CEST44350094213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:42.942377090 CEST50094443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:42.942440033 CEST44350094213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:42.942531109 CEST50094443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:42.942625046 CEST50094443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:42.942662954 CEST44350094213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:43.273016930 CEST44350094213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:43.273238897 CEST44350094213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:43.273307085 CEST50094443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:43.290591002 CEST50094443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:43.290600061 CEST44350094213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:43.524070978 CEST50102443192.168.2.563.140.62.17
                                            Aug 28, 2024 14:03:43.524112940 CEST4435010263.140.62.17192.168.2.5
                                            Aug 28, 2024 14:03:43.524293900 CEST50102443192.168.2.563.140.62.17
                                            Aug 28, 2024 14:03:43.524394989 CEST50102443192.168.2.563.140.62.17
                                            Aug 28, 2024 14:03:43.524404049 CEST4435010263.140.62.17192.168.2.5
                                            Aug 28, 2024 14:03:43.557954073 CEST44350022142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:43.558032990 CEST44350022142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:43.558131933 CEST50022443192.168.2.5142.250.186.68
                                            Aug 28, 2024 14:03:44.149914980 CEST4435010263.140.62.17192.168.2.5
                                            Aug 28, 2024 14:03:44.232848883 CEST50102443192.168.2.563.140.62.17
                                            Aug 28, 2024 14:03:44.297456026 CEST50102443192.168.2.563.140.62.17
                                            Aug 28, 2024 14:03:44.297475100 CEST4435010263.140.62.17192.168.2.5
                                            Aug 28, 2024 14:03:44.297988892 CEST4435010263.140.62.17192.168.2.5
                                            Aug 28, 2024 14:03:44.304392099 CEST50102443192.168.2.563.140.62.17
                                            Aug 28, 2024 14:03:44.304476023 CEST4435010263.140.62.17192.168.2.5
                                            Aug 28, 2024 14:03:44.312479973 CEST50022443192.168.2.5142.250.186.68
                                            Aug 28, 2024 14:03:44.312495947 CEST44350022142.250.186.68192.168.2.5
                                            Aug 28, 2024 14:03:44.320765972 CEST50102443192.168.2.563.140.62.17
                                            Aug 28, 2024 14:03:44.364511967 CEST4435010263.140.62.17192.168.2.5
                                            Aug 28, 2024 14:03:44.497698069 CEST50107443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:44.497737885 CEST44350107213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:44.497908115 CEST50107443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:44.501281023 CEST50107443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:44.501288891 CEST44350107213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:44.502218008 CEST4435010263.140.62.17192.168.2.5
                                            Aug 28, 2024 14:03:44.502285004 CEST4435010263.140.62.17192.168.2.5
                                            Aug 28, 2024 14:03:44.502355099 CEST50102443192.168.2.563.140.62.17
                                            Aug 28, 2024 14:03:44.502870083 CEST50102443192.168.2.563.140.62.17
                                            Aug 28, 2024 14:03:44.502882004 CEST4435010263.140.62.17192.168.2.5
                                            Aug 28, 2024 14:03:45.192918062 CEST44350107213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:45.194653988 CEST50107443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:45.194690943 CEST44350107213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:45.195033073 CEST44350107213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:45.341105938 CEST50107443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:45.359620094 CEST50107443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:45.359739065 CEST44350107213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:45.369522095 CEST50107443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:45.416500092 CEST44350107213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:45.429104090 CEST50115443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:45.429131031 CEST44350115212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:45.429194927 CEST50115443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:45.433984995 CEST50115443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:45.434005022 CEST44350115212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:45.588159084 CEST44350107213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:45.588578939 CEST44350107213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:45.588628054 CEST50107443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:45.589020967 CEST50107443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:45.589036942 CEST44350107213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:46.457900047 CEST44350115212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:46.460882902 CEST50115443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:46.460901976 CEST44350115212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:46.462043047 CEST44350115212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:46.462105036 CEST50115443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:46.463128090 CEST50115443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:46.463191986 CEST44350115212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:46.463660955 CEST50115443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:46.463669062 CEST44350115212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:46.536987066 CEST50115443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:46.878528118 CEST44350115212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:46.878560066 CEST44350115212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:46.878566980 CEST44350115212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:46.878586054 CEST44350115212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:46.878591061 CEST44350115212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:46.878617048 CEST44350115212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:46.878617048 CEST50115443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:46.878639936 CEST44350115212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:46.878655910 CEST44350115212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:46.878669024 CEST50115443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:46.878698111 CEST50115443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:46.878709078 CEST44350115212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:46.878727913 CEST44350115212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:46.878748894 CEST50115443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:46.878798008 CEST50115443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:46.914679050 CEST50115443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:46.914690018 CEST44350115212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:46.918462038 CEST50134443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:46.918489933 CEST44350134212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:46.918548107 CEST50134443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:46.918827057 CEST50134443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:46.918837070 CEST44350134212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:46.919612885 CEST50135443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:46.919631958 CEST44350135212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:46.919703960 CEST50135443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:46.919928074 CEST50135443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:46.919939995 CEST44350135212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:46.920376062 CEST50136443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:46.920382977 CEST44350136212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:46.920633078 CEST50136443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:46.920818090 CEST50136443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:46.920830965 CEST44350136212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:46.921365976 CEST50137443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:46.921374083 CEST44350137212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:46.921426058 CEST50137443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:46.923516989 CEST50137443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:46.923527956 CEST44350137212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:46.939986944 CEST50139443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:46.940020084 CEST44350139212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:46.940089941 CEST50139443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:46.940277100 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:46.940298080 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:46.940383911 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:46.941155910 CEST50139443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:46.941174984 CEST44350139212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:46.941777945 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:46.941793919 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:47.169179916 CEST50145443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:47.169208050 CEST44350145213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:47.169430971 CEST50145443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:47.169666052 CEST50145443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:47.169670105 CEST44350145213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:47.876281023 CEST44350145213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:47.876501083 CEST50145443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:47.876516104 CEST44350145213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:47.876955986 CEST44350145213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:47.877253056 CEST50145443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:47.877341032 CEST44350145213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:47.877393961 CEST50145443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:47.877393961 CEST50145443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:47.877418041 CEST44350145213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:47.939481974 CEST44350135212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:47.939640999 CEST50135443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:47.939651966 CEST44350135212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:47.940016031 CEST44350135212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:47.940516949 CEST50135443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:47.940584898 CEST44350135212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:47.940759897 CEST50135443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:47.943743944 CEST44350137212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:47.943965912 CEST50137443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:47.943983078 CEST44350137212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:47.945010900 CEST44350137212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:47.945075989 CEST50137443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:47.945400953 CEST50137443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:47.945463896 CEST44350137212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:47.945780039 CEST50137443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:47.945787907 CEST44350137212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:47.950023890 CEST44350136212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:47.950352907 CEST50136443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:47.950362921 CEST44350136212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:47.951387882 CEST44350136212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:47.951455116 CEST50136443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:47.951736927 CEST50136443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:47.951800108 CEST44350136212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:47.951834917 CEST50136443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:47.971570969 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:47.971736908 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:47.971757889 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:47.972807884 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:47.972898960 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:47.973809958 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:47.973872900 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:47.974008083 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:47.974014044 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:47.974772930 CEST44350139212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:47.974961996 CEST50139443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:47.974971056 CEST44350139212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:47.975990057 CEST44350139212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:47.976039886 CEST50139443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:47.976325035 CEST50139443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:47.976382971 CEST44350139212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:47.976506948 CEST50139443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:47.976515055 CEST44350139212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:47.988498926 CEST44350135212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:47.992505074 CEST44350136212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.010638952 CEST44350134212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.010888100 CEST50134443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.010905981 CEST44350134212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.011267900 CEST44350134212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.011768103 CEST50134443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.011840105 CEST44350134212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.011878014 CEST50134443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.034841061 CEST50139443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.034841061 CEST50137443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.034841061 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.034842014 CEST50145443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:48.034849882 CEST50136443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.034856081 CEST44350136212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.052505016 CEST44350134212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.154567003 CEST50136443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.154567957 CEST50134443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.168813944 CEST44350135212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.168833971 CEST44350135212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.168880939 CEST44350135212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.168910027 CEST50135443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.168920994 CEST50135443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.171251059 CEST50135443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.171262026 CEST44350135212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.177599907 CEST44350137212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.177615881 CEST44350137212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.177619934 CEST44350137212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.177675962 CEST44350137212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.177711010 CEST50137443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.177753925 CEST50137443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.187568903 CEST44350136212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.187589884 CEST44350136212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.187597990 CEST44350136212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.187623978 CEST44350136212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.187633038 CEST44350136212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.187642097 CEST44350136212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.187676907 CEST44350136212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.187676907 CEST50136443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.187849998 CEST50136443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.203094959 CEST50137443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.203120947 CEST44350137212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.204180002 CEST50136443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.204188108 CEST44350136212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.209928989 CEST44350145213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:48.210093021 CEST44350145213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:48.210184097 CEST50145443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:48.210572004 CEST50145443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:48.210583925 CEST44350145213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:48.214807987 CEST50158443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:48.214822054 CEST44350158213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:48.214890957 CEST50158443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:48.215226889 CEST50158443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:48.215236902 CEST44350158213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:48.230395079 CEST50159443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.230433941 CEST44350159212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.230514050 CEST50159443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.230777025 CEST50160443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.230784893 CEST44350160212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.230849028 CEST50160443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.230971098 CEST50159443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.230986118 CEST44350159212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.231142998 CEST50160443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.231154919 CEST44350160212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.232640982 CEST44350134212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.232669115 CEST44350134212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.232676029 CEST44350134212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.232701063 CEST44350134212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.232722044 CEST50134443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.232729912 CEST44350134212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.232759953 CEST50134443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.232772112 CEST50134443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.233661890 CEST50134443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.233671904 CEST44350134212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.235832930 CEST50161443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.235851049 CEST44350161212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.235950947 CEST50161443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.236139059 CEST50161443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.236152887 CEST44350161212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.317945957 CEST44350139212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.317975044 CEST44350139212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.317981958 CEST44350139212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.318021059 CEST44350139212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.318036079 CEST44350139212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.318038940 CEST50139443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.318047047 CEST44350139212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.318059921 CEST44350139212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.318069935 CEST50139443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.318092108 CEST50139443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.318110943 CEST50139443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.319961071 CEST44350139212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.319981098 CEST44350139212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.320033073 CEST50139443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.320040941 CEST44350139212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.320082903 CEST50139443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.324070930 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.324094057 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.324100971 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.324125051 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.324135065 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.324141979 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.324153900 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.324167013 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.324207067 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.324233055 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.325815916 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.325834990 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.325891972 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.325902939 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.325978994 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.453053951 CEST44350139212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.453077078 CEST44350139212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.453135014 CEST44350139212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.453139067 CEST50139443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.453150988 CEST44350139212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.453172922 CEST44350139212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.453182936 CEST50139443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.453211069 CEST50139443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.453216076 CEST44350139212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.453249931 CEST50139443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.453257084 CEST50139443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.453263044 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.453285933 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.453351974 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.453351974 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.453366995 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.453474998 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.453897953 CEST44350139212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.453915119 CEST44350139212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.453972101 CEST50139443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.453979015 CEST44350139212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.454022884 CEST50139443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.456562996 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.456579924 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.456623077 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.456630945 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.456660032 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.456680059 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.458626032 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.458646059 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.458702087 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.458710909 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.458765030 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.569267988 CEST44350139212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.569293022 CEST44350139212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.569351912 CEST50139443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.569375992 CEST44350139212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.569444895 CEST50139443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.570208073 CEST44350139212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.570225000 CEST44350139212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.570274115 CEST50139443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.570281982 CEST44350139212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.570311069 CEST50139443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.570329905 CEST50139443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.571269035 CEST44350139212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.571285963 CEST44350139212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.571342945 CEST50139443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.571350098 CEST44350139212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.571394920 CEST50139443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.572206020 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.572227955 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.572252989 CEST44350139212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.572273970 CEST44350139212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.572283983 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.572305918 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.572333097 CEST50139443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.572339058 CEST44350139212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.572362900 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.572385073 CEST50139443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.573097944 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.573115110 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.573158979 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.573168039 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.573213100 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.575006008 CEST44350139212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.575027943 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.575038910 CEST44350139212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.575052977 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.575068951 CEST50139443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.575073957 CEST44350139212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.575087070 CEST44350139212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.575153112 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.575154066 CEST50139443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.575160027 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.575184107 CEST50139443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.575206995 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.575686932 CEST50139443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.575705051 CEST44350139212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.575865984 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.575884104 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.575937033 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.575944901 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.575984955 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.577013969 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.577035904 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.577085018 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.577094078 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.577136040 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.579188108 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.579204082 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.579268932 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.579276085 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.579324007 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.663353920 CEST50164443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.663378954 CEST44350164212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.663568974 CEST50164443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.663840055 CEST50164443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.663855076 CEST44350164212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.690769911 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.690798044 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.690859079 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.690876961 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.690903902 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.690927029 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.691523075 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.691540003 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.691600084 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.691606998 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.691648006 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.692421913 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.692441940 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.692487001 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.692492962 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.692517042 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.692554951 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.693470001 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.693485975 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.693540096 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.693548918 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.693593025 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.696654081 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.696676016 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.696728945 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.696736097 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.696780920 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.697339058 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.697359085 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.697391033 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.697396994 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.697443962 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.698111057 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.698127985 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.698190928 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.698198080 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.698239088 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.749015093 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.749036074 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.749094963 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.749114037 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.749180079 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.778150082 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.778167963 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.778232098 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.778244972 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.778290033 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.780133009 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.780148983 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.780217886 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.780225992 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.780277967 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.780829906 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.780846119 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.780891895 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.780899048 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.780926943 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.780945063 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.781428099 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.781445026 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.781482935 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.781488895 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.781517982 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.781533003 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.809793949 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.809813976 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.809855938 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.809876919 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.809892893 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.810034990 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.810666084 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.810683012 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.810738087 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.810745955 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.810803890 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.811381102 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.811398029 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.811445951 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.811453104 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.811492920 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.835957050 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.835974932 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.836030960 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.836045980 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.836090088 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.866774082 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.866796017 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.866841078 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.866852999 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.866884947 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.866903067 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.867573023 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.867588043 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.867656946 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.867664099 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.867710114 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.868771076 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.868789911 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.868829966 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.868845940 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.868863106 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.868884087 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.869623899 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.869640112 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.869683027 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.869688988 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.869699955 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.869725943 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.869736910 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.869750023 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.869752884 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.869774103 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.869780064 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.869797945 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.869827032 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.870531082 CEST50140443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:48.870543957 CEST44350140212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:48.907200098 CEST44350158213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:48.952671051 CEST50158443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:48.993766069 CEST50158443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:48.993771076 CEST44350158213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:48.994198084 CEST44350158213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:48.999439001 CEST50158443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:48.999521017 CEST44350158213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:49.010363102 CEST50158443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:49.056490898 CEST44350158213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:49.242449999 CEST44350158213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:49.242767096 CEST44350158213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:49.242835999 CEST50158443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:49.256361961 CEST44350161212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:49.258975983 CEST44350160212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:49.263964891 CEST44350159212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:49.303338051 CEST50160443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:49.303349018 CEST50161443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:49.321676970 CEST50159443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:49.335908890 CEST50159443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:49.335916996 CEST44350159212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:49.336049080 CEST50160443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:49.336055040 CEST44350160212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:49.336626053 CEST50161443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:49.336637020 CEST44350161212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:49.336987972 CEST44350159212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:49.336999893 CEST44350159212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:49.337064981 CEST50159443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:49.337099075 CEST44350160212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:49.337155104 CEST50160443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:49.337675095 CEST44350161212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:49.337763071 CEST50161443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:49.339739084 CEST50159443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:49.339796066 CEST44350159212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:49.340303898 CEST50160443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:49.340373039 CEST44350160212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:49.340929031 CEST50161443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:49.341005087 CEST44350161212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:49.341921091 CEST50159443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:49.341928959 CEST44350159212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:49.342022896 CEST50160443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:49.342029095 CEST44350160212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:49.342093945 CEST50161443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:49.342099905 CEST44350161212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:49.377549887 CEST50158443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:49.377561092 CEST44350158213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:49.396506071 CEST50159443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:49.396511078 CEST50161443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:49.396559954 CEST50160443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:49.559875965 CEST44350161212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:49.559905052 CEST44350161212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:49.559911966 CEST44350161212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:49.559932947 CEST44350161212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:49.559958935 CEST50161443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:49.559966087 CEST44350161212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:49.559976101 CEST44350161212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:49.559998989 CEST50161443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:49.560014963 CEST50161443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:49.560111046 CEST44350159212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:49.560134888 CEST44350159212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:49.560143948 CEST44350159212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:49.560180902 CEST50159443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:49.560190916 CEST44350159212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:49.560200930 CEST44350159212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:49.560204983 CEST50159443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:49.560233116 CEST50159443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:49.565093994 CEST50159443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:49.565104961 CEST44350159212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:49.567428112 CEST50161443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:49.567445040 CEST44350161212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:49.570694923 CEST44350160212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:49.570724010 CEST44350160212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:49.570729971 CEST44350160212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:49.570750952 CEST44350160212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:49.570756912 CEST44350160212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:49.570768118 CEST50160443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:49.570770979 CEST44350160212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:49.570801973 CEST44350160212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:49.570816994 CEST50160443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:49.570816994 CEST44350160212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:49.570841074 CEST50160443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:49.570861101 CEST50160443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:49.571885109 CEST50160443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:49.571897984 CEST44350160212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:49.703146935 CEST44350164212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:49.703356028 CEST50164443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:49.703363895 CEST44350164212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:49.704396009 CEST44350164212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:49.704483986 CEST50164443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:49.704839945 CEST50164443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:49.704896927 CEST44350164212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:49.704988956 CEST50164443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:49.752499104 CEST44350164212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:49.756932974 CEST50164443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:49.756939888 CEST44350164212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:49.805015087 CEST50164443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:50.047982931 CEST44350164212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:50.048006058 CEST44350164212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:50.048021078 CEST44350164212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:50.048051119 CEST44350164212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:50.048085928 CEST44350164212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:50.048089027 CEST50164443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:50.048104048 CEST44350164212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:50.048120975 CEST44350164212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:50.048135996 CEST50164443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:50.048135996 CEST50164443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:50.048162937 CEST50164443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:50.048194885 CEST50164443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:50.050019026 CEST44350164212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:50.050034046 CEST44350164212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:50.050528049 CEST50164443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:50.050528049 CEST50164443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:50.050537109 CEST44350164212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:50.050595045 CEST50164443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:50.167360067 CEST44350164212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:50.167382956 CEST44350164212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:50.167464972 CEST50164443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:50.167474985 CEST44350164212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:50.167517900 CEST50164443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:50.168585062 CEST44350164212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:50.168600082 CEST44350164212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:50.168659925 CEST50164443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:50.168667078 CEST44350164212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:50.168724060 CEST50164443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:50.170227051 CEST44350164212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:50.170243979 CEST44350164212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:50.170304060 CEST50164443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:50.170310974 CEST44350164212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:50.170382977 CEST50164443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:50.286473989 CEST44350164212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:50.286501884 CEST44350164212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:50.286587000 CEST50164443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:50.286587000 CEST50164443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:50.286597967 CEST44350164212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:50.286706924 CEST50164443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:50.287204981 CEST44350164212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:50.287220001 CEST44350164212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:50.287271976 CEST50164443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:50.287278891 CEST44350164212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:50.287348986 CEST50164443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:50.288350105 CEST44350164212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:50.288363934 CEST44350164212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:50.288453102 CEST50164443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:50.288459063 CEST44350164212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:50.288500071 CEST50164443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:50.289288998 CEST44350164212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:50.289303064 CEST44350164212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:50.289361954 CEST50164443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:50.289367914 CEST44350164212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:50.289457083 CEST50164443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:50.290240049 CEST44350164212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:50.290286064 CEST44350164212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:50.290316105 CEST50164443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:50.290322065 CEST44350164212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:50.290359020 CEST44350164212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:50.290383101 CEST50164443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:50.290383101 CEST50164443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:50.290416956 CEST50164443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:50.290582895 CEST50164443192.168.2.5212.239.56.65
                                            Aug 28, 2024 14:03:50.290607929 CEST44350164212.239.56.65192.168.2.5
                                            Aug 28, 2024 14:03:53.357233047 CEST50194443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:53.357269049 CEST44350194213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:53.357489109 CEST50194443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:53.357867002 CEST50194443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:53.357880116 CEST44350194213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:54.056773901 CEST44350194213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:54.082479000 CEST50194443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:54.082506895 CEST44350194213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:54.082876921 CEST44350194213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:54.114645004 CEST50194443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:54.114747047 CEST44350194213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:54.114830971 CEST50194443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:54.114886999 CEST50194443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:54.114897013 CEST44350194213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:54.334738016 CEST44350194213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:54.334952116 CEST44350194213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:54.335004091 CEST50194443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:54.349802017 CEST50194443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:54.349824905 CEST44350194213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:55.401690960 CEST50195443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:55.401737928 CEST44350195213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:55.405805111 CEST50195443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:55.406059027 CEST50195443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:55.406069040 CEST44350195213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:55.853698969 CEST50196443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:55.853741884 CEST44350196213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:55.857808113 CEST50196443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:55.858613014 CEST50196443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:55.858623981 CEST44350196213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:56.113923073 CEST44350195213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:56.118216991 CEST50195443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:56.118231058 CEST44350195213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:56.118563890 CEST44350195213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:56.119327068 CEST50195443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:56.119373083 CEST44350195213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:56.119771004 CEST50195443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:56.119813919 CEST50195443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:56.119851112 CEST44350195213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:56.119894028 CEST50195443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:56.119898081 CEST44350195213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:56.119972944 CEST50195443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:56.119983912 CEST44350195213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:56.459733009 CEST44350195213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:56.462178946 CEST44350195213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:56.462228060 CEST50195443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:56.577378035 CEST44350196213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:56.626072884 CEST50196443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:56.626092911 CEST44350196213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:56.626264095 CEST50195443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:56.626292944 CEST44350195213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:56.626674891 CEST44350196213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:56.629090071 CEST50196443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:56.629162073 CEST44350196213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:56.630682945 CEST50196443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:56.676502943 CEST44350196213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:57.449691057 CEST50197443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:57.449733019 CEST44350197213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:57.449804068 CEST50197443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:57.453691959 CEST50197443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:57.453702927 CEST44350197213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:57.831819057 CEST44350196213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:57.831980944 CEST44350196213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:57.832504988 CEST50196443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:57.974313021 CEST50196443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:57.974345922 CEST44350196213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:58.528585911 CEST44350197213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:58.528846979 CEST50197443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:58.528858900 CEST44350197213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:58.529175997 CEST44350197213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:58.529480934 CEST50197443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:58.529535055 CEST44350197213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:58.529624939 CEST50197443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:58.572498083 CEST44350197213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:58.868947029 CEST44350197213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:58.869040966 CEST44350197213.255.26.224192.168.2.5
                                            Aug 28, 2024 14:03:58.869127989 CEST50197443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:58.869851112 CEST50197443192.168.2.5213.255.26.224
                                            Aug 28, 2024 14:03:58.869865894 CEST44350197213.255.26.224192.168.2.5
                                            TimestampSource PortDest PortSource IPDest IP
                                            Aug 28, 2024 14:02:28.384792089 CEST53515981.1.1.1192.168.2.5
                                            Aug 28, 2024 14:02:28.406560898 CEST53533271.1.1.1192.168.2.5
                                            Aug 28, 2024 14:02:29.429008961 CEST53577641.1.1.1192.168.2.5
                                            Aug 28, 2024 14:02:30.072758913 CEST6124253192.168.2.51.1.1.1
                                            Aug 28, 2024 14:02:30.072892904 CEST6107353192.168.2.51.1.1.1
                                            Aug 28, 2024 14:02:32.537980080 CEST5010853192.168.2.51.1.1.1
                                            Aug 28, 2024 14:02:32.538285971 CEST6493953192.168.2.51.1.1.1
                                            Aug 28, 2024 14:02:32.757641077 CEST5137753192.168.2.51.1.1.1
                                            Aug 28, 2024 14:02:32.757786989 CEST5590453192.168.2.51.1.1.1
                                            Aug 28, 2024 14:02:32.758013010 CEST5789253192.168.2.51.1.1.1
                                            Aug 28, 2024 14:02:32.758122921 CEST5075153192.168.2.51.1.1.1
                                            Aug 28, 2024 14:02:32.777556896 CEST53507511.1.1.1192.168.2.5
                                            Aug 28, 2024 14:02:32.777607918 CEST53578921.1.1.1192.168.2.5
                                            Aug 28, 2024 14:02:32.951982975 CEST5080953192.168.2.51.1.1.1
                                            Aug 28, 2024 14:02:32.953135967 CEST6002253192.168.2.51.1.1.1
                                            Aug 28, 2024 14:02:32.958587885 CEST53508091.1.1.1192.168.2.5
                                            Aug 28, 2024 14:02:32.960244894 CEST53600221.1.1.1192.168.2.5
                                            Aug 28, 2024 14:02:33.271506071 CEST53507681.1.1.1192.168.2.5
                                            Aug 28, 2024 14:02:34.807938099 CEST6036653192.168.2.51.1.1.1
                                            Aug 28, 2024 14:02:34.808969975 CEST6256253192.168.2.51.1.1.1
                                            Aug 28, 2024 14:02:34.816327095 CEST53603661.1.1.1192.168.2.5
                                            Aug 28, 2024 14:02:34.816817045 CEST53625621.1.1.1192.168.2.5
                                            Aug 28, 2024 14:02:34.833437920 CEST5773353192.168.2.51.1.1.1
                                            Aug 28, 2024 14:02:34.833841085 CEST5481753192.168.2.51.1.1.1
                                            Aug 28, 2024 14:02:34.835880995 CEST4960653192.168.2.51.1.1.1
                                            Aug 28, 2024 14:02:34.836136103 CEST5660253192.168.2.51.1.1.1
                                            Aug 28, 2024 14:02:34.846609116 CEST53566021.1.1.1192.168.2.5
                                            Aug 28, 2024 14:02:34.847914934 CEST53496061.1.1.1192.168.2.5
                                            Aug 28, 2024 14:02:35.874245882 CEST6273953192.168.2.51.1.1.1
                                            Aug 28, 2024 14:02:35.874399900 CEST6281553192.168.2.51.1.1.1
                                            Aug 28, 2024 14:02:35.874639988 CEST6385853192.168.2.51.1.1.1
                                            Aug 28, 2024 14:02:35.875073910 CEST5407953192.168.2.51.1.1.1
                                            Aug 28, 2024 14:02:35.882695913 CEST53540791.1.1.1192.168.2.5
                                            Aug 28, 2024 14:02:35.898833036 CEST53628151.1.1.1192.168.2.5
                                            Aug 28, 2024 14:02:35.900398970 CEST53627391.1.1.1192.168.2.5
                                            Aug 28, 2024 14:02:36.312052965 CEST5883253192.168.2.51.1.1.1
                                            Aug 28, 2024 14:02:36.312736034 CEST6299453192.168.2.51.1.1.1
                                            Aug 28, 2024 14:02:36.319113970 CEST53588321.1.1.1192.168.2.5
                                            Aug 28, 2024 14:02:36.320518017 CEST53629941.1.1.1192.168.2.5
                                            Aug 28, 2024 14:02:36.443990946 CEST6240053192.168.2.51.1.1.1
                                            Aug 28, 2024 14:02:36.444170952 CEST5508153192.168.2.51.1.1.1
                                            Aug 28, 2024 14:02:36.454109907 CEST53624001.1.1.1192.168.2.5
                                            Aug 28, 2024 14:02:36.456953049 CEST53550811.1.1.1192.168.2.5
                                            Aug 28, 2024 14:02:37.642020941 CEST6224353192.168.2.51.1.1.1
                                            Aug 28, 2024 14:02:37.642263889 CEST6426553192.168.2.51.1.1.1
                                            Aug 28, 2024 14:02:37.651420116 CEST53642651.1.1.1192.168.2.5
                                            Aug 28, 2024 14:02:37.651433945 CEST53622431.1.1.1192.168.2.5
                                            Aug 28, 2024 14:02:42.493978024 CEST53539041.1.1.1192.168.2.5
                                            Aug 28, 2024 14:02:46.749093056 CEST53610261.1.1.1192.168.2.5
                                            Aug 28, 2024 14:03:06.236856937 CEST53558831.1.1.1192.168.2.5
                                            Aug 28, 2024 14:03:08.892133951 CEST5137753192.168.2.51.1.1.1
                                            Aug 28, 2024 14:03:08.892417908 CEST5152253192.168.2.51.1.1.1
                                            Aug 28, 2024 14:03:08.899444103 CEST53513771.1.1.1192.168.2.5
                                            Aug 28, 2024 14:03:08.900552034 CEST53515221.1.1.1192.168.2.5
                                            Aug 28, 2024 14:03:09.832648039 CEST5630453192.168.2.51.1.1.1
                                            Aug 28, 2024 14:03:09.832803011 CEST5626353192.168.2.51.1.1.1
                                            Aug 28, 2024 14:03:09.839560986 CEST53563041.1.1.1192.168.2.5
                                            Aug 28, 2024 14:03:09.839585066 CEST53562631.1.1.1192.168.2.5
                                            Aug 28, 2024 14:03:10.049371004 CEST53497811.1.1.1192.168.2.5
                                            Aug 28, 2024 14:03:11.573224068 CEST5886653192.168.2.51.1.1.1
                                            Aug 28, 2024 14:03:11.573355913 CEST6153553192.168.2.51.1.1.1
                                            Aug 28, 2024 14:03:11.580914974 CEST53588661.1.1.1192.168.2.5
                                            Aug 28, 2024 14:03:11.581017017 CEST53615351.1.1.1192.168.2.5
                                            Aug 28, 2024 14:03:11.605557919 CEST53611861.1.1.1192.168.2.5
                                            Aug 28, 2024 14:03:12.577398062 CEST53615991.1.1.1192.168.2.5
                                            Aug 28, 2024 14:03:14.270157099 CEST53575751.1.1.1192.168.2.5
                                            Aug 28, 2024 14:03:28.085254908 CEST53576151.1.1.1192.168.2.5
                                            Aug 28, 2024 14:03:28.647567987 CEST53526571.1.1.1192.168.2.5
                                            Aug 28, 2024 14:03:31.315834999 CEST5672253192.168.2.51.1.1.1
                                            Aug 28, 2024 14:03:31.321285009 CEST6457753192.168.2.51.1.1.1
                                            Aug 28, 2024 14:03:33.219824076 CEST5416353192.168.2.51.1.1.1
                                            Aug 28, 2024 14:03:33.220251083 CEST6112553192.168.2.51.1.1.1
                                            Aug 28, 2024 14:03:33.596882105 CEST5501053192.168.2.51.1.1.1
                                            Aug 28, 2024 14:03:33.597239971 CEST6454453192.168.2.51.1.1.1
                                            Aug 28, 2024 14:03:34.971544027 CEST5080953192.168.2.51.1.1.1
                                            Aug 28, 2024 14:03:34.971796036 CEST5248353192.168.2.51.1.1.1
                                            Aug 28, 2024 14:03:41.857080936 CEST6401153192.168.2.51.1.1.1
                                            Aug 28, 2024 14:03:41.857237101 CEST6182453192.168.2.51.1.1.1
                                            Aug 28, 2024 14:03:41.878456116 CEST53640111.1.1.1192.168.2.5
                                            Aug 28, 2024 14:03:41.879429102 CEST53618241.1.1.1192.168.2.5
                                            Aug 28, 2024 14:03:43.513741970 CEST5882853192.168.2.51.1.1.1
                                            Aug 28, 2024 14:03:43.513886929 CEST5704353192.168.2.51.1.1.1
                                            Aug 28, 2024 14:03:43.522162914 CEST53570431.1.1.1192.168.2.5
                                            Aug 28, 2024 14:03:43.523560047 CEST53588281.1.1.1192.168.2.5
                                            Aug 28, 2024 14:03:45.396692038 CEST5695253192.168.2.51.1.1.1
                                            Aug 28, 2024 14:03:45.406552076 CEST5633753192.168.2.51.1.1.1
                                            Aug 28, 2024 14:03:45.414084911 CEST53563371.1.1.1192.168.2.5
                                            Aug 28, 2024 14:03:45.417470932 CEST53569521.1.1.1192.168.2.5
                                            Aug 28, 2024 14:03:45.420165062 CEST53625361.1.1.1192.168.2.5
                                            Aug 28, 2024 14:03:46.914943933 CEST53495541.1.1.1192.168.2.5
                                            Aug 28, 2024 14:03:46.917943954 CEST5414553192.168.2.51.1.1.1
                                            Aug 28, 2024 14:03:46.918062925 CEST5460153192.168.2.51.1.1.1
                                            Aug 28, 2024 14:03:46.933336020 CEST53602511.1.1.1192.168.2.5
                                            Aug 28, 2024 14:03:46.939297915 CEST53546011.1.1.1192.168.2.5
                                            Aug 28, 2024 14:03:46.939323902 CEST53541451.1.1.1192.168.2.5
                                            Aug 28, 2024 14:03:48.100106955 CEST53618151.1.1.1192.168.2.5
                                            Aug 28, 2024 14:03:48.208354950 CEST6246053192.168.2.51.1.1.1
                                            Aug 28, 2024 14:03:48.208543062 CEST5715853192.168.2.51.1.1.1
                                            Aug 28, 2024 14:03:48.228806019 CEST53624601.1.1.1192.168.2.5
                                            Aug 28, 2024 14:03:48.229965925 CEST53571581.1.1.1192.168.2.5
                                            Aug 28, 2024 14:03:48.640881062 CEST5197953192.168.2.51.1.1.1
                                            Aug 28, 2024 14:03:48.641094923 CEST6363253192.168.2.51.1.1.1
                                            Aug 28, 2024 14:03:48.661372900 CEST53519791.1.1.1192.168.2.5
                                            Aug 28, 2024 14:03:48.662749052 CEST53636321.1.1.1192.168.2.5
                                            Aug 28, 2024 14:03:57.836858988 CEST53641431.1.1.1192.168.2.5
                                            TimestampSource IPDest IPChecksumCodeType
                                            Aug 28, 2024 14:02:32.616197109 CEST192.168.2.51.1.1.1c265(Port unreachable)Destination Unreachable
                                            Aug 28, 2024 14:03:46.933393002 CEST192.168.2.51.1.1.1c223(Port unreachable)Destination Unreachable
                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                            Aug 28, 2024 14:02:30.072758913 CEST192.168.2.51.1.1.10x295bStandard query (0)www.snam.itA (IP address)IN (0x0001)false
                                            Aug 28, 2024 14:02:30.072892904 CEST192.168.2.51.1.1.10x17f2Standard query (0)www.snam.it65IN (0x0001)false
                                            Aug 28, 2024 14:02:32.537980080 CEST192.168.2.51.1.1.10x8c27Standard query (0)www.snam.itA (IP address)IN (0x0001)false
                                            Aug 28, 2024 14:02:32.538285971 CEST192.168.2.51.1.1.10xb45fStandard query (0)www.snam.it65IN (0x0001)false
                                            Aug 28, 2024 14:02:32.757641077 CEST192.168.2.51.1.1.10x3ebdStandard query (0)assets.adobedtm.comA (IP address)IN (0x0001)false
                                            Aug 28, 2024 14:02:32.757786989 CEST192.168.2.51.1.1.10x8e36Standard query (0)assets.adobedtm.com65IN (0x0001)false
                                            Aug 28, 2024 14:02:32.758013010 CEST192.168.2.51.1.1.10x9b0eStandard query (0)ca-dynatrace.snam.itA (IP address)IN (0x0001)false
                                            Aug 28, 2024 14:02:32.758122921 CEST192.168.2.51.1.1.10x9e4aStandard query (0)ca-dynatrace.snam.it65IN (0x0001)false
                                            Aug 28, 2024 14:02:32.951982975 CEST192.168.2.51.1.1.10xe49aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                            Aug 28, 2024 14:02:32.953135967 CEST192.168.2.51.1.1.10x2adbStandard query (0)www.google.com65IN (0x0001)false
                                            Aug 28, 2024 14:02:34.807938099 CEST192.168.2.51.1.1.10x22b4Standard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                            Aug 28, 2024 14:02:34.808969975 CEST192.168.2.51.1.1.10xb54cStandard query (0)dpm.demdex.net65IN (0x0001)false
                                            Aug 28, 2024 14:02:34.833437920 CEST192.168.2.51.1.1.10xd0d0Standard query (0)assets.adobedtm.comA (IP address)IN (0x0001)false
                                            Aug 28, 2024 14:02:34.833841085 CEST192.168.2.51.1.1.10xda9fStandard query (0)assets.adobedtm.com65IN (0x0001)false
                                            Aug 28, 2024 14:02:34.835880995 CEST192.168.2.51.1.1.10x599eStandard query (0)ca-dynatrace.snam.itA (IP address)IN (0x0001)false
                                            Aug 28, 2024 14:02:34.836136103 CEST192.168.2.51.1.1.10x5a52Standard query (0)ca-dynatrace.snam.it65IN (0x0001)false
                                            Aug 28, 2024 14:02:35.874245882 CEST192.168.2.51.1.1.10xc2feStandard query (0)snam.demdex.netA (IP address)IN (0x0001)false
                                            Aug 28, 2024 14:02:35.874399900 CEST192.168.2.51.1.1.10x6531Standard query (0)snam.demdex.net65IN (0x0001)false
                                            Aug 28, 2024 14:02:35.874639988 CEST192.168.2.51.1.1.10x4191Standard query (0)cm.everesttech.netA (IP address)IN (0x0001)false
                                            Aug 28, 2024 14:02:35.875073910 CEST192.168.2.51.1.1.10x482eStandard query (0)cm.everesttech.net65IN (0x0001)false
                                            Aug 28, 2024 14:02:36.312052965 CEST192.168.2.51.1.1.10x8f34Standard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                            Aug 28, 2024 14:02:36.312736034 CEST192.168.2.51.1.1.10x4814Standard query (0)dpm.demdex.net65IN (0x0001)false
                                            Aug 28, 2024 14:02:36.443990946 CEST192.168.2.51.1.1.10x743bStandard query (0)tmd.sc.omtrdc.netA (IP address)IN (0x0001)false
                                            Aug 28, 2024 14:02:36.444170952 CEST192.168.2.51.1.1.10x33beStandard query (0)tmd.sc.omtrdc.net65IN (0x0001)false
                                            Aug 28, 2024 14:02:37.642020941 CEST192.168.2.51.1.1.10x10eStandard query (0)tmd.sc.omtrdc.netA (IP address)IN (0x0001)false
                                            Aug 28, 2024 14:02:37.642263889 CEST192.168.2.51.1.1.10xd274Standard query (0)tmd.sc.omtrdc.net65IN (0x0001)false
                                            Aug 28, 2024 14:03:08.892133951 CEST192.168.2.51.1.1.10xae05Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                            Aug 28, 2024 14:03:08.892417908 CEST192.168.2.51.1.1.10xb44cStandard query (0)www.google.com65IN (0x0001)false
                                            Aug 28, 2024 14:03:09.832648039 CEST192.168.2.51.1.1.10xb84aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                            Aug 28, 2024 14:03:09.832803011 CEST192.168.2.51.1.1.10xa9b9Standard query (0)www.google.com65IN (0x0001)false
                                            Aug 28, 2024 14:03:11.573224068 CEST192.168.2.51.1.1.10x7883Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                            Aug 28, 2024 14:03:11.573355913 CEST192.168.2.51.1.1.10xb33fStandard query (0)www.google.com65IN (0x0001)false
                                            Aug 28, 2024 14:03:31.315834999 CEST192.168.2.51.1.1.10x2c16Standard query (0)www.snam.itA (IP address)IN (0x0001)false
                                            Aug 28, 2024 14:03:31.321285009 CEST192.168.2.51.1.1.10x4e37Standard query (0)www.snam.it65IN (0x0001)false
                                            Aug 28, 2024 14:03:33.219824076 CEST192.168.2.51.1.1.10x52c4Standard query (0)assets.adobedtm.comA (IP address)IN (0x0001)false
                                            Aug 28, 2024 14:03:33.220251083 CEST192.168.2.51.1.1.10xbb7Standard query (0)assets.adobedtm.com65IN (0x0001)false
                                            Aug 28, 2024 14:03:33.596882105 CEST192.168.2.51.1.1.10x3cd0Standard query (0)www.snam.itA (IP address)IN (0x0001)false
                                            Aug 28, 2024 14:03:33.597239971 CEST192.168.2.51.1.1.10x37a4Standard query (0)www.snam.it65IN (0x0001)false
                                            Aug 28, 2024 14:03:34.971544027 CEST192.168.2.51.1.1.10xcfabStandard query (0)assets.adobedtm.comA (IP address)IN (0x0001)false
                                            Aug 28, 2024 14:03:34.971796036 CEST192.168.2.51.1.1.10x14c5Standard query (0)assets.adobedtm.com65IN (0x0001)false
                                            Aug 28, 2024 14:03:41.857080936 CEST192.168.2.51.1.1.10x204dStandard query (0)tmd.sc.omtrdc.netA (IP address)IN (0x0001)false
                                            Aug 28, 2024 14:03:41.857237101 CEST192.168.2.51.1.1.10xe668Standard query (0)tmd.sc.omtrdc.net65IN (0x0001)false
                                            Aug 28, 2024 14:03:43.513741970 CEST192.168.2.51.1.1.10xa7cbStandard query (0)tmd.sc.omtrdc.netA (IP address)IN (0x0001)false
                                            Aug 28, 2024 14:03:43.513886929 CEST192.168.2.51.1.1.10x798Standard query (0)tmd.sc.omtrdc.net65IN (0x0001)false
                                            Aug 28, 2024 14:03:45.396692038 CEST192.168.2.51.1.1.10x4a3aStandard query (0)syndication.teleborsa.itA (IP address)IN (0x0001)false
                                            Aug 28, 2024 14:03:45.406552076 CEST192.168.2.51.1.1.10xe837Standard query (0)syndication.teleborsa.it65IN (0x0001)false
                                            Aug 28, 2024 14:03:46.917943954 CEST192.168.2.51.1.1.10xbcb0Standard query (0)cdn.teleborsa.itA (IP address)IN (0x0001)false
                                            Aug 28, 2024 14:03:46.918062925 CEST192.168.2.51.1.1.10xf63fStandard query (0)cdn.teleborsa.it65IN (0x0001)false
                                            Aug 28, 2024 14:03:48.208354950 CEST192.168.2.51.1.1.10x95b9Standard query (0)syndication.teleborsa.itA (IP address)IN (0x0001)false
                                            Aug 28, 2024 14:03:48.208543062 CEST192.168.2.51.1.1.10xf8f3Standard query (0)syndication.teleborsa.it65IN (0x0001)false
                                            Aug 28, 2024 14:03:48.640881062 CEST192.168.2.51.1.1.10x429fStandard query (0)cdn.teleborsa.itA (IP address)IN (0x0001)false
                                            Aug 28, 2024 14:03:48.641094923 CEST192.168.2.51.1.1.10xdfecStandard query (0)cdn.teleborsa.it65IN (0x0001)false
                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                            Aug 28, 2024 14:02:30.084722996 CEST1.1.1.1192.168.2.50x17f2No error (0)www.snam.itwww.snam.it.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                            Aug 28, 2024 14:02:30.115596056 CEST1.1.1.1192.168.2.50x295bNo error (0)www.snam.itwww.snam.it.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                            Aug 28, 2024 14:02:32.563069105 CEST1.1.1.1192.168.2.50x8c27No error (0)www.snam.itwww.snam.it.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                            Aug 28, 2024 14:02:32.616120100 CEST1.1.1.1192.168.2.50xb45fNo error (0)www.snam.itwww.snam.it.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                            Aug 28, 2024 14:02:32.764461994 CEST1.1.1.1192.168.2.50x3ebdNo error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                            Aug 28, 2024 14:02:32.764960051 CEST1.1.1.1192.168.2.50x8e36No error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                            Aug 28, 2024 14:02:32.777607918 CEST1.1.1.1192.168.2.50x9b0eNo error (0)ca-dynatrace.snam.it213.255.26.224A (IP address)IN (0x0001)false
                                            Aug 28, 2024 14:02:32.958587885 CEST1.1.1.1192.168.2.50xe49aNo error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
                                            Aug 28, 2024 14:02:32.960244894 CEST1.1.1.1192.168.2.50x2adbNo error (0)www.google.com65IN (0x0001)false
                                            Aug 28, 2024 14:02:34.816327095 CEST1.1.1.1192.168.2.50x22b4No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                            Aug 28, 2024 14:02:34.816327095 CEST1.1.1.1192.168.2.50x22b4No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                            Aug 28, 2024 14:02:34.816327095 CEST1.1.1.1192.168.2.50x22b4No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                            Aug 28, 2024 14:02:34.816327095 CEST1.1.1.1192.168.2.50x22b4No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com108.129.9.96A (IP address)IN (0x0001)false
                                            Aug 28, 2024 14:02:34.816327095 CEST1.1.1.1192.168.2.50x22b4No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.31.127.106A (IP address)IN (0x0001)false
                                            Aug 28, 2024 14:02:34.816327095 CEST1.1.1.1192.168.2.50x22b4No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.253.116.68A (IP address)IN (0x0001)false
                                            Aug 28, 2024 14:02:34.816327095 CEST1.1.1.1192.168.2.50x22b4No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.77.85.140A (IP address)IN (0x0001)false
                                            Aug 28, 2024 14:02:34.816327095 CEST1.1.1.1192.168.2.50x22b4No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.215.138.145A (IP address)IN (0x0001)false
                                            Aug 28, 2024 14:02:34.816327095 CEST1.1.1.1192.168.2.50x22b4No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.171.26.222A (IP address)IN (0x0001)false
                                            Aug 28, 2024 14:02:34.816327095 CEST1.1.1.1192.168.2.50x22b4No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.214.186.143A (IP address)IN (0x0001)false
                                            Aug 28, 2024 14:02:34.816327095 CEST1.1.1.1192.168.2.50x22b4No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.228.154.232A (IP address)IN (0x0001)false
                                            Aug 28, 2024 14:02:34.816817045 CEST1.1.1.1192.168.2.50xb54cNo error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                            Aug 28, 2024 14:02:34.816817045 CEST1.1.1.1192.168.2.50xb54cNo error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                            Aug 28, 2024 14:02:34.816817045 CEST1.1.1.1192.168.2.50xb54cNo error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                            Aug 28, 2024 14:02:34.840568066 CEST1.1.1.1192.168.2.50xd0d0No error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                            Aug 28, 2024 14:02:34.841798067 CEST1.1.1.1192.168.2.50xda9fNo error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                            Aug 28, 2024 14:02:34.847914934 CEST1.1.1.1192.168.2.50x599eNo error (0)ca-dynatrace.snam.it213.255.26.224A (IP address)IN (0x0001)false
                                            Aug 28, 2024 14:02:35.881299973 CEST1.1.1.1192.168.2.50x4191No error (0)cm.everesttech.netcm.everesttech.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                            Aug 28, 2024 14:02:35.882695913 CEST1.1.1.1192.168.2.50x482eNo error (0)cm.everesttech.netcm.everesttech.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                            Aug 28, 2024 14:02:35.898833036 CEST1.1.1.1192.168.2.50x6531No error (0)snam.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                            Aug 28, 2024 14:02:35.898833036 CEST1.1.1.1192.168.2.50x6531No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                            Aug 28, 2024 14:02:35.898833036 CEST1.1.1.1192.168.2.50x6531No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                            Aug 28, 2024 14:02:35.900398970 CEST1.1.1.1192.168.2.50xc2feNo error (0)snam.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                            Aug 28, 2024 14:02:35.900398970 CEST1.1.1.1192.168.2.50xc2feNo error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                            Aug 28, 2024 14:02:35.900398970 CEST1.1.1.1192.168.2.50xc2feNo error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                            Aug 28, 2024 14:02:35.900398970 CEST1.1.1.1192.168.2.50xc2feNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.215.66.230A (IP address)IN (0x0001)false
                                            Aug 28, 2024 14:02:35.900398970 CEST1.1.1.1192.168.2.50xc2feNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.228.154.232A (IP address)IN (0x0001)false
                                            Aug 28, 2024 14:02:35.900398970 CEST1.1.1.1192.168.2.50xc2feNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.215.138.145A (IP address)IN (0x0001)false
                                            Aug 28, 2024 14:02:35.900398970 CEST1.1.1.1192.168.2.50xc2feNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com63.34.48.44A (IP address)IN (0x0001)false
                                            Aug 28, 2024 14:02:35.900398970 CEST1.1.1.1192.168.2.50xc2feNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com99.80.122.221A (IP address)IN (0x0001)false
                                            Aug 28, 2024 14:02:35.900398970 CEST1.1.1.1192.168.2.50xc2feNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com108.129.9.96A (IP address)IN (0x0001)false
                                            Aug 28, 2024 14:02:35.900398970 CEST1.1.1.1192.168.2.50xc2feNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.31.127.106A (IP address)IN (0x0001)false
                                            Aug 28, 2024 14:02:35.900398970 CEST1.1.1.1192.168.2.50xc2feNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.214.186.143A (IP address)IN (0x0001)false
                                            Aug 28, 2024 14:02:36.319113970 CEST1.1.1.1192.168.2.50x8f34No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                            Aug 28, 2024 14:02:36.319113970 CEST1.1.1.1192.168.2.50x8f34No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                            Aug 28, 2024 14:02:36.319113970 CEST1.1.1.1192.168.2.50x8f34No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                            Aug 28, 2024 14:02:36.319113970 CEST1.1.1.1192.168.2.50x8f34No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.171.26.222A (IP address)IN (0x0001)false
                                            Aug 28, 2024 14:02:36.319113970 CEST1.1.1.1192.168.2.50x8f34No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.77.85.140A (IP address)IN (0x0001)false
                                            Aug 28, 2024 14:02:36.319113970 CEST1.1.1.1192.168.2.50x8f34No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com108.128.60.40A (IP address)IN (0x0001)false
                                            Aug 28, 2024 14:02:36.319113970 CEST1.1.1.1192.168.2.50x8f34No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.215.66.230A (IP address)IN (0x0001)false
                                            Aug 28, 2024 14:02:36.319113970 CEST1.1.1.1192.168.2.50x8f34No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.214.73.191A (IP address)IN (0x0001)false
                                            Aug 28, 2024 14:02:36.319113970 CEST1.1.1.1192.168.2.50x8f34No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.253.116.68A (IP address)IN (0x0001)false
                                            Aug 28, 2024 14:02:36.319113970 CEST1.1.1.1192.168.2.50x8f34No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.215.138.145A (IP address)IN (0x0001)false
                                            Aug 28, 2024 14:02:36.319113970 CEST1.1.1.1192.168.2.50x8f34No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com108.129.9.96A (IP address)IN (0x0001)false
                                            Aug 28, 2024 14:02:36.320518017 CEST1.1.1.1192.168.2.50x4814No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                            Aug 28, 2024 14:02:36.320518017 CEST1.1.1.1192.168.2.50x4814No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                            Aug 28, 2024 14:02:36.320518017 CEST1.1.1.1192.168.2.50x4814No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                            Aug 28, 2024 14:02:36.454109907 CEST1.1.1.1192.168.2.50x743bNo error (0)tmd.sc.omtrdc.net63.140.62.222A (IP address)IN (0x0001)false
                                            Aug 28, 2024 14:02:36.454109907 CEST1.1.1.1192.168.2.50x743bNo error (0)tmd.sc.omtrdc.net63.140.62.17A (IP address)IN (0x0001)false
                                            Aug 28, 2024 14:02:36.454109907 CEST1.1.1.1192.168.2.50x743bNo error (0)tmd.sc.omtrdc.net63.140.62.27A (IP address)IN (0x0001)false
                                            Aug 28, 2024 14:02:37.651433945 CEST1.1.1.1192.168.2.50x10eNo error (0)tmd.sc.omtrdc.net63.140.62.27A (IP address)IN (0x0001)false
                                            Aug 28, 2024 14:02:37.651433945 CEST1.1.1.1192.168.2.50x10eNo error (0)tmd.sc.omtrdc.net63.140.62.222A (IP address)IN (0x0001)false
                                            Aug 28, 2024 14:02:37.651433945 CEST1.1.1.1192.168.2.50x10eNo error (0)tmd.sc.omtrdc.net63.140.62.17A (IP address)IN (0x0001)false
                                            Aug 28, 2024 14:02:42.743947029 CEST1.1.1.1192.168.2.50xf0d3No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                            Aug 28, 2024 14:02:42.743947029 CEST1.1.1.1192.168.2.50xf0d3No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                            Aug 28, 2024 14:02:43.409272909 CEST1.1.1.1192.168.2.50xe4No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                            Aug 28, 2024 14:02:43.409272909 CEST1.1.1.1192.168.2.50xe4No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                            Aug 28, 2024 14:02:58.119792938 CEST1.1.1.1192.168.2.50x3dbaNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                            Aug 28, 2024 14:02:58.119792938 CEST1.1.1.1192.168.2.50x3dbaNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                            Aug 28, 2024 14:03:08.899444103 CEST1.1.1.1192.168.2.50xae05No error (0)www.google.com142.250.185.100A (IP address)IN (0x0001)false
                                            Aug 28, 2024 14:03:08.900552034 CEST1.1.1.1192.168.2.50xb44cNo error (0)www.google.com65IN (0x0001)false
                                            Aug 28, 2024 14:03:09.839560986 CEST1.1.1.1192.168.2.50xb84aNo error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                                            Aug 28, 2024 14:03:09.839585066 CEST1.1.1.1192.168.2.50xa9b9No error (0)www.google.com65IN (0x0001)false
                                            Aug 28, 2024 14:03:11.580914974 CEST1.1.1.1192.168.2.50x7883No error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
                                            Aug 28, 2024 14:03:11.581017017 CEST1.1.1.1192.168.2.50xb33fNo error (0)www.google.com65IN (0x0001)false
                                            Aug 28, 2024 14:03:21.372546911 CEST1.1.1.1192.168.2.50xe55fNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                            Aug 28, 2024 14:03:21.372546911 CEST1.1.1.1192.168.2.50xe55fNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                            Aug 28, 2024 14:03:31.335700989 CEST1.1.1.1192.168.2.50x4e37No error (0)www.snam.itwww.snam.it.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                            Aug 28, 2024 14:03:31.378077030 CEST1.1.1.1192.168.2.50x2c16No error (0)www.snam.itwww.snam.it.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                            Aug 28, 2024 14:03:33.229012012 CEST1.1.1.1192.168.2.50x52c4No error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                            Aug 28, 2024 14:03:33.230163097 CEST1.1.1.1192.168.2.50xbb7No error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                            Aug 28, 2024 14:03:33.620547056 CEST1.1.1.1192.168.2.50x37a4No error (0)www.snam.itwww.snam.it.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                            Aug 28, 2024 14:03:33.628859997 CEST1.1.1.1192.168.2.50x3cd0No error (0)www.snam.itwww.snam.it.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                            Aug 28, 2024 14:03:34.981247902 CEST1.1.1.1192.168.2.50xcfabNo error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                            Aug 28, 2024 14:03:34.981256008 CEST1.1.1.1192.168.2.50x14c5No error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                            Aug 28, 2024 14:03:41.766427994 CEST1.1.1.1192.168.2.50x1c66No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                            Aug 28, 2024 14:03:41.766427994 CEST1.1.1.1192.168.2.50x1c66No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                            Aug 28, 2024 14:03:41.878456116 CEST1.1.1.1192.168.2.50x204dNo error (0)tmd.sc.omtrdc.net63.140.62.222A (IP address)IN (0x0001)false
                                            Aug 28, 2024 14:03:41.878456116 CEST1.1.1.1192.168.2.50x204dNo error (0)tmd.sc.omtrdc.net63.140.62.17A (IP address)IN (0x0001)false
                                            Aug 28, 2024 14:03:41.878456116 CEST1.1.1.1192.168.2.50x204dNo error (0)tmd.sc.omtrdc.net63.140.62.27A (IP address)IN (0x0001)false
                                            Aug 28, 2024 14:03:43.523560047 CEST1.1.1.1192.168.2.50xa7cbNo error (0)tmd.sc.omtrdc.net63.140.62.17A (IP address)IN (0x0001)false
                                            Aug 28, 2024 14:03:43.523560047 CEST1.1.1.1192.168.2.50xa7cbNo error (0)tmd.sc.omtrdc.net63.140.62.27A (IP address)IN (0x0001)false
                                            Aug 28, 2024 14:03:43.523560047 CEST1.1.1.1192.168.2.50xa7cbNo error (0)tmd.sc.omtrdc.net63.140.62.222A (IP address)IN (0x0001)false
                                            Aug 28, 2024 14:03:45.414084911 CEST1.1.1.1192.168.2.50xe837No error (0)syndication.teleborsa.ittlb-mi-varnish.teleborsa.itCNAME (Canonical name)IN (0x0001)false
                                            Aug 28, 2024 14:03:45.417470932 CEST1.1.1.1192.168.2.50x4a3aNo error (0)syndication.teleborsa.ittlb-mi-varnish.teleborsa.itCNAME (Canonical name)IN (0x0001)false
                                            Aug 28, 2024 14:03:45.417470932 CEST1.1.1.1192.168.2.50x4a3aNo error (0)tlb-mi-varnish.teleborsa.it212.239.56.65A (IP address)IN (0x0001)false
                                            Aug 28, 2024 14:03:46.939297915 CEST1.1.1.1192.168.2.50xf63fNo error (0)cdn.teleborsa.ittlb-mi-varnish.teleborsa.itCNAME (Canonical name)IN (0x0001)false
                                            Aug 28, 2024 14:03:46.939323902 CEST1.1.1.1192.168.2.50xbcb0No error (0)cdn.teleborsa.ittlb-mi-varnish.teleborsa.itCNAME (Canonical name)IN (0x0001)false
                                            Aug 28, 2024 14:03:46.939323902 CEST1.1.1.1192.168.2.50xbcb0No error (0)tlb-mi-varnish.teleborsa.it212.239.56.65A (IP address)IN (0x0001)false
                                            Aug 28, 2024 14:03:48.228806019 CEST1.1.1.1192.168.2.50x95b9No error (0)syndication.teleborsa.ittlb-mi-varnish.teleborsa.itCNAME (Canonical name)IN (0x0001)false
                                            Aug 28, 2024 14:03:48.228806019 CEST1.1.1.1192.168.2.50x95b9No error (0)tlb-mi-varnish.teleborsa.it212.239.56.65A (IP address)IN (0x0001)false
                                            Aug 28, 2024 14:03:48.229965925 CEST1.1.1.1192.168.2.50xf8f3No error (0)syndication.teleborsa.ittlb-mi-varnish.teleborsa.itCNAME (Canonical name)IN (0x0001)false
                                            Aug 28, 2024 14:03:48.661372900 CEST1.1.1.1192.168.2.50x429fNo error (0)cdn.teleborsa.ittlb-mi-varnish.teleborsa.itCNAME (Canonical name)IN (0x0001)false
                                            Aug 28, 2024 14:03:48.661372900 CEST1.1.1.1192.168.2.50x429fNo error (0)tlb-mi-varnish.teleborsa.it212.239.56.65A (IP address)IN (0x0001)false
                                            Aug 28, 2024 14:03:48.662749052 CEST1.1.1.1192.168.2.50xdfecNo error (0)cdn.teleborsa.ittlb-mi-varnish.teleborsa.itCNAME (Canonical name)IN (0x0001)false
                                            • https:
                                              • ca-dynatrace.snam.it
                                              • dpm.demdex.net
                                              • snam.demdex.net
                                              • tmd.sc.omtrdc.net
                                              • www.google.com
                                              • syndication.teleborsa.it
                                              • cdn.teleborsa.it
                                            • fs.microsoft.com
                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            0192.168.2.549720213.255.26.2244432836C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-08-28 12:02:33 UTC597OUTGET /jstag/managed/ruxitagent_A27NVfhqrux_10265230425083909.js HTTP/1.1
                                            Host: ca-dynatrace.snam.it
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            Origin: https://www.snam.it
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: same-site
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://www.snam.it/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-08-28 12:02:33 UTC310INHTTP/1.1 200 OK
                                            Connection: close
                                            Date: Wed, 28 Aug 2024 12:02:33 GMT
                                            Content-Type: application/javascript;charset=utf-8
                                            Expires: Thu, 28 Aug 2025 11:17:56 GMT
                                            Cache-Control: public, max-age=31536000, immutable
                                            Access-Control-Allow-Origin: *
                                            Timing-Allow-Origin: *
                                            Vary: Accept-Encoding, User-Agent
                                            2024-08-28 12:02:33 UTC13490INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 49 61 28 29 7b 49 61 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 2c 66 3d 31 2c 6b 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 66 3c 6b 3b 66 2b 2b 29 7b 62 3d 61 72 67 75 6d 65 6e 74 73 5b 66 5d 3b 66 6f 72 28 76 61 72 20 70 20 69 6e 20 62 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 62 2c 70 29 26 26 28 61 5b 70 5d 3d 62 5b 70 5d 29 7d 72 65 74 75 72 6e 20 61 7d 3b 72 65 74 75 72 6e 20 49 61 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 62 28 61 2c 62 29 7b 6a 62 3d 4f 62 6a 65 63 74 2e 73 65 74
                                            Data Ascii: (function(){function Ia(){Ia=Object.assign||function(a){for(var b,f=1,k=arguments.length;f<k;f++){b=arguments[f];for(var p in b)Object.prototype.hasOwnProperty.call(b,p)&&(a[p]=b[p])}return a};return Ia.apply(this,arguments)}function jb(a,b){jb=Object.set
                                            2024-08-28 12:02:33 UTC16384INData Raw: 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 79 61 28 29 7b 72 65 74 75 72 6e 20 71 67 2b 2b 7d 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 72 65 74 75 72 6e 20 72 68 28 29 7d 66 75 6e 63 74 69 6f 6e 20 69 61 28 61 29 7b 72 65 74 75 72 6e 28 61 3d 4b 63 28 61 29 29 26 26 61 2e 62 62 3f 61 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 78 61 28 61 29 7b 72 65 74 75 72 6e 28 61 3d 22 6e 75 6d 62 65 72 22 3d 3d 3d 74 79 70 65 6f 66 20 61 3f 69 61 28 61 29 3a 61 29 3f 61 2e 5a 61 28 29 3a 22 22 7d 66 75 6e 63 74 69 6f 6e 20 42 61 28 61 2c 62 2c 66 29 7b 76 61 72 20 6b 3d 45 64 3b 66 26 26 28 6b 3d 4b 63 28 66 29 29 3b 69 66 28 21 6b 29 72 65 74 75 72 6e 21 31 3b 6b 2e 53 66 28 61 2c 62 29 3b 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 44 61 28 29 7b
                                            Data Ascii: eturn a}function ya(){return qg++}function G(){return rh()}function ia(a){return(a=Kc(a))&&a.bb?a:null}function xa(a){return(a="number"===typeof a?ia(a):a)?a.Za():""}function Ba(a,b,f){var k=Ed;f&&(k=Kc(f));if(!k)return!1;k.Sf(a,b);return!0}function Da(){
                                            2024-08-28 12:02:34 UTC11216INData Raw: 7c 74 62 28 29 3b 70 62 28 6b 2c 4b 2c 7a 29 3b 62 3d 4e 62 28 7a 29 3b 69 66 28 21 62 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 30 3b 76 61 72 20 64 61 3d 4a 66 28 7b 57 66 3a 49 62 28 22 73 76 4e 42 22 29 2c 51 67 3a 61 2c 73 64 3a 66 7d 29 2c 75 61 3d 54 61 28 7a 2c 6b 29 3b 67 62 28 6f 62 28 6f 62 28 62 2c 66 75 6e 63 74 69 6f 6e 28 69 62 2c 66 62 2c 44 62 29 7b 72 65 74 75 72 6e 7b 70 61 74 68 3a 75 61 2c 65 62 3a 4b 2c 62 65 61 63 6f 6e 3a 7a 2c 78 63 3a 69 62 2c 61 67 3a 66 62 2c 62 67 3a 44 62 2e 6c 65 6e 67 74 68 2c 73 64 3a 66 7d 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 69 62 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 64 61 28 69 62 29 7d 29 2c 72 62 29 3b 72 65 74 75 72 6e 20 32 7d 66 75 6e 63 74 69 6f 6e 20 70 62 28 61 2c 62 2c 66 29 7b 62 3d 65 6e
                                            Data Ascii: |tb();pb(k,K,z);b=Nb(z);if(!b.length)return 0;var da=Jf({Wf:Ib("svNB"),Qg:a,sd:f}),ua=Ta(z,k);gb(ob(ob(b,function(ib,fb,Db){return{path:ua,eb:K,beacon:z,xc:ib,ag:fb,bg:Db.length,sd:f}}),function(ib){return new da(ib)}),rb);return 2}function pb(a,b,f){b=en
                                            2024-08-28 12:02:34 UTC16384INData Raw: 66 28 21 66 7c 7c 2d 31 21 3d 3d 66 2e 54 61 7c 7c 21 66 2e 62 62 29 72 65 74 75 72 6e 21 31 3b 66 2e 54 61 3d 61 3b 62 26 26 30 3c 62 2e 6c 65 6e 67 74 68 26 26 28 66 2e 6a 62 3d 62 29 3b 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 56 63 28 29 7b 72 65 74 75 72 6e 21 49 62 28 22 64 69 73 61 62 6c 65 58 68 72 46 61 69 6c 75 72 65 73 22 29 7d 66 75 6e 63 74 69 6f 6e 20 24 65 28 61 29 7b 72 65 74 75 72 6e 28 61 3d 4b 63 28 61 29 29 26 26 61 2e 62 62 3f 5b 61 2e 45 61 2c 61 2e 4f 61 5d 3a 5b 30 2c 30 5d 7d 66 75 6e 63 74 69 6f 6e 20 77 66 28 61 2c 62 29 7b 76 61 72 20 66 3d 69 61 28 61 29 3b 69 66 28 66 29 7b 76 61 72 20 6b 3d 66 2e 78 68 72 55 72 6c 3b 66 2e 63 66 28 62 29 3b 66 3d 30 3b 66 6f 72 28 76 61 72 20 70 3d 52 67 3b 66 3c 70 2e 6c 65 6e
                                            Data Ascii: f(!f||-1!==f.Ta||!f.bb)return!1;f.Ta=a;b&&0<b.length&&(f.jb=b);return!0}function Vc(){return!Ib("disableXhrFailures")}function $e(a){return(a=Kc(a))&&a.bb?[a.Ea,a.Oa]:[0,0]}function wf(a,b){var f=ia(a);if(f){var k=f.xhrUrl;f.cf(b);f=0;for(var p=Rg;f<p.len
                                            2024-08-28 12:02:34 UTC11216INData Raw: 73 65 20 22 5f 75 61 70 6c 5f 22 3a 61 3d 22 76 61 6c 75 65 20 5b 22 2e 63 6f 6e 63 61 74 28 62 2c 22 5d 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 6a 61 76 61 20 6c 6f 6e 67 2e 22 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 5f 75 61 70 64 74 5f 22 3a 61 3d 22 76 61 6c 75 65 20 5b 22 2e 63 6f 6e 63 61 74 28 62 2c 22 5d 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 64 61 74 65 2e 22 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 5f 75 61 70 64 62 6c 5f 22 3a 61 3d 22 76 61 6c 75 65 20 5b 22 2e 63 6f 6e 63 61 74 28 62 2c 22 5d 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 6a 61 76 61 20 64 6f 75 62 6c 65 2e 22 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 61 3d 22 76 61 6c 75 65 20 5b 22 2e 63 6f 6e 63 61 74 28 62 2c 22 5d 20 69 73 20 6e 6f 74 20 6f 66
                                            Data Ascii: se "_uapl_":a="value [".concat(b,"] is not a valid java long.");break;case "_uapdt_":a="value [".concat(b,"] is not a valid date.");break;case "_uapdbl_":a="value [".concat(b,"] is not a valid java double.");break;default:a="value [".concat(b,"] is not of
                                            2024-08-28 12:02:34 UTC16384INData Raw: 7d 7d 66 75 6e 63 74 69 6f 6e 20 57 6b 28 61 29 7b 76 61 72 20 62 2c 66 3d 61 2e 73 74 61 72 74 54 69 6d 65 3b 66 26 26 28 66 3d 46 28 66 29 29 3b 72 65 74 75 72 6e 7b 4d 61 3a 4d 61 74 68 2e 72 6f 75 6e 64 28 66 29 2c 6c 6f 61 64 54 69 6d 65 3a 4d 61 74 68 2e 72 6f 75 6e 64 28 61 2e 6c 6f 61 64 54 69 6d 65 29 2c 73 69 7a 65 3a 61 2e 73 69 7a 65 2c 72 64 3a 6a 69 28 61 2e 65 6c 65 6d 65 6e 74 29 7c 7c 22 2d 22 2c 48 63 3a 28 6e 75 6c 6c 3d 3d 3d 28 62 3d 61 2e 65 6c 65 6d 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 62 3f 76 6f 69 64 20 30 3a 62 2e 74 61 67 4e 61 6d 65 29 7c 7c 22 2d 22 2c 75 72 6c 3a 61 2e 75 72 6c 7c 7c 22 2d 22 7d 7d 66 75 6e 63 74 69 6f 6e 20 58 6b 28 61 29 7b 76 61 72 20 62 3d 30 3b 66 6f 72 28 61 3d 61 2e 67 65 74 45 6e 74 72 69 65
                                            Data Ascii: }}function Wk(a){var b,f=a.startTime;f&&(f=F(f));return{Ma:Math.round(f),loadTime:Math.round(a.loadTime),size:a.size,rd:ji(a.element)||"-",Hc:(null===(b=a.element)||void 0===b?void 0:b.tagName)||"-",url:a.url||"-"}}function Xk(a){var b=0;for(a=a.getEntrie
                                            2024-08-28 12:02:34 UTC12596INData Raw: 2e 6c 65 6e 67 74 68 3b 66 2b 2b 29 7b 76 61 72 20 70 3d 6b 5b 66 5d 3b 69 66 28 70 5b 30 5d 3d 3d 3d 62 29 72 65 74 75 72 6e 20 70 5b 31 5d 7d 72 65 74 75 72 6e 22 22 7d 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 6e 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 62 3d 5b 5d 2c 66 3d 30 2c 6b 3d 74 68 69 73 2e 6b 63 3b 66 3c 6b 2e 6c 65 6e 67 74 68 3b 66 2b 2b 29 7b 76 61 72 20 70 3d 6b 5b 66 5d 3b 62 2e 70 75 73 68 28 22 24 22 2c 70 5b 30 5d 2c 22 3d 22 2c 70 5b 31 5d 29 7d 72 65 74 75 72 6e 20 62 2e 6a 6f 69 6e 28 22 22 29 7d 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 72 61 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6b 63 7d 3b 72 65 74 75 72 6e 20 61 7d 28 29 2c 56 68 2c 0a 75 6b 2c 74 68 2c 76 69 3d 45 62 2e 70
                                            Data Ascii: .length;f++){var p=k[f];if(p[0]===b)return p[1]}return""};a.prototype.nf=function(){for(var b=[],f=0,k=this.kc;f<k.length;f++){var p=k[f];b.push("$",p[0],"=",p[1])}return b.join("")};a.prototype.raw=function(){return this.kc};return a}(),Vh,uk,th,vi=Eb.p
                                            2024-08-28 12:02:34 UTC16384INData Raw: 2e 73 74 61 72 74 2c 7a 3d 74 68 69 73 2e 6e 61 6d 65 2c 4b 3d 74 68 69 73 2e 54 61 2c 64 61 3d 74 68 69 73 2e 6a 62 2c 75 61 3d 74 68 69 73 2e 73 61 2c 69 62 3d 74 68 69 73 2e 75 68 2c 66 62 3d 74 68 69 73 2e 71 66 2c 44 62 3d 74 68 69 73 2e 59 62 2e 73 6c 69 63 65 28 29 3b 44 62 2e 70 75 73 68 28 5b 22 64 6e 22 2c 74 68 69 73 2e 64 6f 6d 4e 6f 64 65 73 5d 2c 5b 22 63 66 61 22 2c 74 68 69 73 2e 63 68 69 6c 64 46 72 61 6d 65 41 63 74 69 6f 6e 73 5d 2c 5b 22 78 75 22 2c 62 5d 2c 5b 22 69 63 61 22 2c 74 68 69 73 2e 69 73 43 75 73 74 6f 6d 41 63 74 69 6f 6e 5d 2c 5b 22 67 6e 22 2c 74 68 69 73 2e 61 61 5d 29 3b 76 61 72 20 53 62 3d 44 62 2e 70 75 73 68 2c 4d 62 3d 53 62 2e 61 70 70 6c 79 3b 76 61 72 20 24 62 3d 5b 5d 3b 69 66 28 30 21 3d 3d 50 63 29 7b 76 61
                                            Data Ascii: .start,z=this.name,K=this.Ta,da=this.jb,ua=this.sa,ib=this.uh,fb=this.qf,Db=this.Yb.slice();Db.push(["dn",this.domNodes],["cfa",this.childFrameActions],["xu",b],["ica",this.isCustomAction],["gn",this.aa]);var Sb=Db.push,Mb=Sb.apply;var $b=[];if(0!==Pc){va
                                            2024-08-28 12:02:34 UTC11216INData Raw: 4a 61 3d 6b 62 28 53 2c 50 2c 6d 61 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 4f 29 7b 4a 61 2e 61 68 3d 4f 3b 72 65 74 75 72 6e 20 57 61 28 4a 61 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 62 28 29 7b 28 76 61 3d 21 21 65 62 2e 50 65 72 66 6f 72 6d 61 6e 63 65 4f 62 73 65 72 76 65 72 29 26 26 28 6e 65 77 20 50 65 72 66 6f 72 6d 61 6e 63 65 4f 62 73 65 72 76 65 72 28 66 75 6e 63 74 69 6f 6e 28 53 29 7b 52 61 28 53 2e 67 65 74 45 6e 74 72 69 65 73 28 29 29 7d 29 29 2e 6f 62 73 65 72 76 65 28 7b 65 6e 74 72 79 54 79 70 65 73 3a 5b 22 72 65 73 6f 75 72 63 65 22 5d 7d 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 4b 61 28 53 29 7b 76 61 72 20 50 3d 7b 7d 3b 53 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6d 61 2c 4a 61 29 7b 50 5b 4a 61 5d 3d 6d 61 7d
                                            Data Ascii: Ja=kb(S,P,ma);return function(O){Ja.ah=O;return Wa(Ja)}}function ab(){(va=!!eb.PerformanceObserver)&&(new PerformanceObserver(function(S){Ra(S.getEntries())})).observe({entryTypes:["resource"]})}function Ka(S){var P={};S.forEach(function(ma,Ja){P[Ja]=ma}
                                            2024-08-28 12:02:34 UTC16384INData Raw: 30 2c 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 22 2f 22 29 2b 31 29 26 26 6e 21 3d 3d 64 6f 63 75 6d 65 6e 74 2e 62 61 73 65 55 52 49 7d 66 75 6e 63 74 69 6f 6e 20 5a 28 6e 29 7b 74 72 79 7b 72 65 74 75 72 6e 21 21 6e 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 26 26 21 79 61 2e 64 54 5f 2e 67 4e 4e 54 56 28 6e 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2c 22 6c 6f 61 64 45 76 65 6e 74 45 6e 64 22 29 7d 63 61 74 63 68 28 78 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 61 28 6e 29 7b 72 65 74 75 72 6e 21 21 6e 2e 61 72 65 61 7d 66 75 6e 63 74 69 6f 6e 20 57 28 6e 2c 78 29 7b 76 6f 69 64 20 30 3d 3d 3d 78 26 26 28 78 3d 47 29 3b 72 65 74 75 72 6e 20 78 2e 67 65 74 43
                                            Data Ascii: 0,location.href.lastIndexOf("/")+1)&&n!==document.baseURI}function Z(n){try{return!!n.contentWindow&&!ya.dT_.gNNTV(n.contentWindow.performance,"loadEventEnd")}catch(x){return!1}}function Aa(n){return!!n.area}function W(n,x){void 0===x&&(x=G);return x.getC


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            1192.168.2.549721184.28.90.27443
                                            TimestampBytes transferredDirectionData
                                            2024-08-28 12:02:33 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept: */*
                                            Accept-Encoding: identity
                                            User-Agent: Microsoft BITS/7.8
                                            Host: fs.microsoft.com
                                            2024-08-28 12:02:33 UTC467INHTTP/1.1 200 OK
                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                            Content-Type: application/octet-stream
                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                            Server: ECAcc (lpl/EF06)
                                            X-CID: 11
                                            X-Ms-ApiVersion: Distribute 1.2
                                            X-Ms-Region: prod-weu-z1
                                            Cache-Control: public, max-age=250404
                                            Date: Wed, 28 Aug 2024 12:02:33 GMT
                                            Connection: close
                                            X-CID: 2


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            2192.168.2.549730184.28.90.27443
                                            TimestampBytes transferredDirectionData
                                            2024-08-28 12:02:34 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept: */*
                                            Accept-Encoding: identity
                                            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                            Range: bytes=0-2147483646
                                            User-Agent: Microsoft BITS/7.8
                                            Host: fs.microsoft.com
                                            2024-08-28 12:02:35 UTC515INHTTP/1.1 200 OK
                                            ApiVersion: Distribute 1.1
                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                            Content-Type: application/octet-stream
                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                            Server: ECAcc (lpl/EF06)
                                            X-CID: 11
                                            X-Ms-ApiVersion: Distribute 1.2
                                            X-Ms-Region: prod-weu-z1
                                            Cache-Control: public, max-age=250412
                                            Date: Wed, 28 Aug 2024 12:02:34 GMT
                                            Content-Length: 55
                                            Connection: close
                                            X-CID: 2
                                            2024-08-28 12:02:35 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            3192.168.2.549733108.129.9.964432836C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-08-28 12:02:35 UTC709OUTGET /id?d_visid_ver=5.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=72062BC258B04E6D0A495D24%40AdobeOrg&d_nsid=0&ts=1724846553952 HTTP/1.1
                                            Host: dpm.demdex.net
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-platform: "Windows"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Content-Type: application/x-www-form-urlencoded
                                            Accept: */*
                                            Origin: https://www.snam.it
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://www.snam.it/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-08-28 12:02:35 UTC816INHTTP/1.1 200 OK
                                            Date: Wed, 28 Aug 2024 12:02:35 GMT
                                            Content-Type: application/json;charset=utf-8
                                            Content-Length: 363
                                            Connection: close
                                            X-TID: Bk6xkGEUSrk=
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                            Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                            Pragma: no-cache
                                            Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                            P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                            Access-Control-Allow-Origin: https://www.snam.it
                                            Vary: Origin
                                            Access-Control-Allow-Credentials: true
                                            DCS: dcs-prod-irl1-2-v065-00ea0a4e4.edge-irl1.demdex.com 4 ms
                                            set-cookie: demdex=57279585338367842590223918215430096749; Max-Age=15552000; Expires=Mon, 24 Feb 2025 12:02:35 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                            2024-08-28 12:02:35 UTC363INData Raw: 7b 22 64 5f 6d 69 64 22 3a 22 35 37 34 38 33 32 37 31 39 30 38 39 38 36 39 39 33 38 37 30 32 36 31 33 32 31 34 38 35 36 32 34 31 30 39 34 36 31 22 2c 22 69 64 5f 73 79 6e 63 5f 74 74 6c 22 3a 36 30 34 38 30 30 2c 22 64 5f 62 6c 6f 62 22 3a 22 36 47 31 79 6e 59 63 4c 50 75 69 51 78 59 5a 72 73 7a 5f 70 6b 71 66 4c 47 39 79 4d 58 42 70 62 32 7a 58 35 64 76 4a 64 59 51 4a 7a 50 58 49 6d 64 6a 30 79 22 2c 22 64 63 73 5f 72 65 67 69 6f 6e 22 3a 36 2c 22 64 5f 6f 74 74 6c 22 3a 37 32 30 30 2c 22 69 62 73 22 3a 5b 7b 22 69 64 22 3a 22 34 31 31 22 2c 22 74 74 6c 22 3a 31 30 30 38 30 2c 22 74 61 67 22 3a 22 69 6d 67 22 2c 22 66 69 72 65 55 52 4c 53 79 6e 63 22 3a 31 2c 22 73 79 6e 63 4f 6e 50 61 67 65 22 3a 31 2c 22 75 72 6c 22 3a 5b 22 2f 2f 63 6d 2e 65 76 65 72
                                            Data Ascii: {"d_mid":"57483271908986993870261321485624109461","id_sync_ttl":604800,"d_blob":"6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y","dcs_region":6,"d_ottl":7200,"ibs":[{"id":"411","ttl":10080,"tag":"img","fireURLSync":1,"syncOnPage":1,"url":["//cm.ever


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            4192.168.2.549737213.255.26.2244432836C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-08-28 12:02:35 UTC719OUTGET /jstag/managed/ruxitagent_A27NVfhqrux_10265230425083909.js HTTP/1.1
                                            Host: ca-dynatrace.snam.it
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: dtCookie=v_4_srv_-2D91_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL; rxVisitor=1724846551577B65J87RMIGBKFE8HU8VCGCCJ0CM5CCOO; dtPC=-91$446551564_325h1vHFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0e0; AMCV_72062BC258B04E6D0A495D24%40AdobeOrg=179643557%7CMCIDTS%7C19964%7CvVersion%7C5.5.0; dtSa=-; rxvt=1724848353981|1724846551590
                                            2024-08-28 12:02:35 UTC310INHTTP/1.1 200 OK
                                            Connection: close
                                            Date: Wed, 28 Aug 2024 12:02:35 GMT
                                            Content-Type: application/javascript;charset=utf-8
                                            Expires: Thu, 28 Aug 2025 11:17:56 GMT
                                            Cache-Control: public, max-age=31536000, immutable
                                            Access-Control-Allow-Origin: *
                                            Timing-Allow-Origin: *
                                            Vary: Accept-Encoding, User-Agent
                                            2024-08-28 12:02:35 UTC13490INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 49 61 28 29 7b 49 61 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 2c 66 3d 31 2c 6b 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 66 3c 6b 3b 66 2b 2b 29 7b 62 3d 61 72 67 75 6d 65 6e 74 73 5b 66 5d 3b 66 6f 72 28 76 61 72 20 70 20 69 6e 20 62 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 62 2c 70 29 26 26 28 61 5b 70 5d 3d 62 5b 70 5d 29 7d 72 65 74 75 72 6e 20 61 7d 3b 72 65 74 75 72 6e 20 49 61 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 62 28 61 2c 62 29 7b 6a 62 3d 4f 62 6a 65 63 74 2e 73 65 74
                                            Data Ascii: (function(){function Ia(){Ia=Object.assign||function(a){for(var b,f=1,k=arguments.length;f<k;f++){b=arguments[f];for(var p in b)Object.prototype.hasOwnProperty.call(b,p)&&(a[p]=b[p])}return a};return Ia.apply(this,arguments)}function jb(a,b){jb=Object.set
                                            2024-08-28 12:02:36 UTC16384INData Raw: 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 79 61 28 29 7b 72 65 74 75 72 6e 20 71 67 2b 2b 7d 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 72 65 74 75 72 6e 20 72 68 28 29 7d 66 75 6e 63 74 69 6f 6e 20 69 61 28 61 29 7b 72 65 74 75 72 6e 28 61 3d 4b 63 28 61 29 29 26 26 61 2e 62 62 3f 61 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 78 61 28 61 29 7b 72 65 74 75 72 6e 28 61 3d 22 6e 75 6d 62 65 72 22 3d 3d 3d 74 79 70 65 6f 66 20 61 3f 69 61 28 61 29 3a 61 29 3f 61 2e 5a 61 28 29 3a 22 22 7d 66 75 6e 63 74 69 6f 6e 20 42 61 28 61 2c 62 2c 66 29 7b 76 61 72 20 6b 3d 45 64 3b 66 26 26 28 6b 3d 4b 63 28 66 29 29 3b 69 66 28 21 6b 29 72 65 74 75 72 6e 21 31 3b 6b 2e 53 66 28 61 2c 62 29 3b 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 44 61 28 29 7b
                                            Data Ascii: eturn a}function ya(){return qg++}function G(){return rh()}function ia(a){return(a=Kc(a))&&a.bb?a:null}function xa(a){return(a="number"===typeof a?ia(a):a)?a.Za():""}function Ba(a,b,f){var k=Ed;f&&(k=Kc(f));if(!k)return!1;k.Sf(a,b);return!0}function Da(){
                                            2024-08-28 12:02:36 UTC11216INData Raw: 7c 74 62 28 29 3b 70 62 28 6b 2c 4b 2c 7a 29 3b 62 3d 4e 62 28 7a 29 3b 69 66 28 21 62 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 30 3b 76 61 72 20 64 61 3d 4a 66 28 7b 57 66 3a 49 62 28 22 73 76 4e 42 22 29 2c 51 67 3a 61 2c 73 64 3a 66 7d 29 2c 75 61 3d 54 61 28 7a 2c 6b 29 3b 67 62 28 6f 62 28 6f 62 28 62 2c 66 75 6e 63 74 69 6f 6e 28 69 62 2c 66 62 2c 44 62 29 7b 72 65 74 75 72 6e 7b 70 61 74 68 3a 75 61 2c 65 62 3a 4b 2c 62 65 61 63 6f 6e 3a 7a 2c 78 63 3a 69 62 2c 61 67 3a 66 62 2c 62 67 3a 44 62 2e 6c 65 6e 67 74 68 2c 73 64 3a 66 7d 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 69 62 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 64 61 28 69 62 29 7d 29 2c 72 62 29 3b 72 65 74 75 72 6e 20 32 7d 66 75 6e 63 74 69 6f 6e 20 70 62 28 61 2c 62 2c 66 29 7b 62 3d 65 6e
                                            Data Ascii: |tb();pb(k,K,z);b=Nb(z);if(!b.length)return 0;var da=Jf({Wf:Ib("svNB"),Qg:a,sd:f}),ua=Ta(z,k);gb(ob(ob(b,function(ib,fb,Db){return{path:ua,eb:K,beacon:z,xc:ib,ag:fb,bg:Db.length,sd:f}}),function(ib){return new da(ib)}),rb);return 2}function pb(a,b,f){b=en
                                            2024-08-28 12:02:36 UTC16384INData Raw: 66 28 21 66 7c 7c 2d 31 21 3d 3d 66 2e 54 61 7c 7c 21 66 2e 62 62 29 72 65 74 75 72 6e 21 31 3b 66 2e 54 61 3d 61 3b 62 26 26 30 3c 62 2e 6c 65 6e 67 74 68 26 26 28 66 2e 6a 62 3d 62 29 3b 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 56 63 28 29 7b 72 65 74 75 72 6e 21 49 62 28 22 64 69 73 61 62 6c 65 58 68 72 46 61 69 6c 75 72 65 73 22 29 7d 66 75 6e 63 74 69 6f 6e 20 24 65 28 61 29 7b 72 65 74 75 72 6e 28 61 3d 4b 63 28 61 29 29 26 26 61 2e 62 62 3f 5b 61 2e 45 61 2c 61 2e 4f 61 5d 3a 5b 30 2c 30 5d 7d 66 75 6e 63 74 69 6f 6e 20 77 66 28 61 2c 62 29 7b 76 61 72 20 66 3d 69 61 28 61 29 3b 69 66 28 66 29 7b 76 61 72 20 6b 3d 66 2e 78 68 72 55 72 6c 3b 66 2e 63 66 28 62 29 3b 66 3d 30 3b 66 6f 72 28 76 61 72 20 70 3d 52 67 3b 66 3c 70 2e 6c 65 6e
                                            Data Ascii: f(!f||-1!==f.Ta||!f.bb)return!1;f.Ta=a;b&&0<b.length&&(f.jb=b);return!0}function Vc(){return!Ib("disableXhrFailures")}function $e(a){return(a=Kc(a))&&a.bb?[a.Ea,a.Oa]:[0,0]}function wf(a,b){var f=ia(a);if(f){var k=f.xhrUrl;f.cf(b);f=0;for(var p=Rg;f<p.len
                                            2024-08-28 12:02:36 UTC11216INData Raw: 73 65 20 22 5f 75 61 70 6c 5f 22 3a 61 3d 22 76 61 6c 75 65 20 5b 22 2e 63 6f 6e 63 61 74 28 62 2c 22 5d 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 6a 61 76 61 20 6c 6f 6e 67 2e 22 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 5f 75 61 70 64 74 5f 22 3a 61 3d 22 76 61 6c 75 65 20 5b 22 2e 63 6f 6e 63 61 74 28 62 2c 22 5d 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 64 61 74 65 2e 22 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 5f 75 61 70 64 62 6c 5f 22 3a 61 3d 22 76 61 6c 75 65 20 5b 22 2e 63 6f 6e 63 61 74 28 62 2c 22 5d 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 6a 61 76 61 20 64 6f 75 62 6c 65 2e 22 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 61 3d 22 76 61 6c 75 65 20 5b 22 2e 63 6f 6e 63 61 74 28 62 2c 22 5d 20 69 73 20 6e 6f 74 20 6f 66
                                            Data Ascii: se "_uapl_":a="value [".concat(b,"] is not a valid java long.");break;case "_uapdt_":a="value [".concat(b,"] is not a valid date.");break;case "_uapdbl_":a="value [".concat(b,"] is not a valid java double.");break;default:a="value [".concat(b,"] is not of
                                            2024-08-28 12:02:36 UTC16384INData Raw: 7d 7d 66 75 6e 63 74 69 6f 6e 20 57 6b 28 61 29 7b 76 61 72 20 62 2c 66 3d 61 2e 73 74 61 72 74 54 69 6d 65 3b 66 26 26 28 66 3d 46 28 66 29 29 3b 72 65 74 75 72 6e 7b 4d 61 3a 4d 61 74 68 2e 72 6f 75 6e 64 28 66 29 2c 6c 6f 61 64 54 69 6d 65 3a 4d 61 74 68 2e 72 6f 75 6e 64 28 61 2e 6c 6f 61 64 54 69 6d 65 29 2c 73 69 7a 65 3a 61 2e 73 69 7a 65 2c 72 64 3a 6a 69 28 61 2e 65 6c 65 6d 65 6e 74 29 7c 7c 22 2d 22 2c 48 63 3a 28 6e 75 6c 6c 3d 3d 3d 28 62 3d 61 2e 65 6c 65 6d 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 62 3f 76 6f 69 64 20 30 3a 62 2e 74 61 67 4e 61 6d 65 29 7c 7c 22 2d 22 2c 75 72 6c 3a 61 2e 75 72 6c 7c 7c 22 2d 22 7d 7d 66 75 6e 63 74 69 6f 6e 20 58 6b 28 61 29 7b 76 61 72 20 62 3d 30 3b 66 6f 72 28 61 3d 61 2e 67 65 74 45 6e 74 72 69 65
                                            Data Ascii: }}function Wk(a){var b,f=a.startTime;f&&(f=F(f));return{Ma:Math.round(f),loadTime:Math.round(a.loadTime),size:a.size,rd:ji(a.element)||"-",Hc:(null===(b=a.element)||void 0===b?void 0:b.tagName)||"-",url:a.url||"-"}}function Xk(a){var b=0;for(a=a.getEntrie
                                            2024-08-28 12:02:36 UTC12596INData Raw: 2e 6c 65 6e 67 74 68 3b 66 2b 2b 29 7b 76 61 72 20 70 3d 6b 5b 66 5d 3b 69 66 28 70 5b 30 5d 3d 3d 3d 62 29 72 65 74 75 72 6e 20 70 5b 31 5d 7d 72 65 74 75 72 6e 22 22 7d 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 6e 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 62 3d 5b 5d 2c 66 3d 30 2c 6b 3d 74 68 69 73 2e 6b 63 3b 66 3c 6b 2e 6c 65 6e 67 74 68 3b 66 2b 2b 29 7b 76 61 72 20 70 3d 6b 5b 66 5d 3b 62 2e 70 75 73 68 28 22 24 22 2c 70 5b 30 5d 2c 22 3d 22 2c 70 5b 31 5d 29 7d 72 65 74 75 72 6e 20 62 2e 6a 6f 69 6e 28 22 22 29 7d 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 72 61 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6b 63 7d 3b 72 65 74 75 72 6e 20 61 7d 28 29 2c 56 68 2c 0a 75 6b 2c 74 68 2c 76 69 3d 45 62 2e 70
                                            Data Ascii: .length;f++){var p=k[f];if(p[0]===b)return p[1]}return""};a.prototype.nf=function(){for(var b=[],f=0,k=this.kc;f<k.length;f++){var p=k[f];b.push("$",p[0],"=",p[1])}return b.join("")};a.prototype.raw=function(){return this.kc};return a}(),Vh,uk,th,vi=Eb.p
                                            2024-08-28 12:02:36 UTC16384INData Raw: 2e 73 74 61 72 74 2c 7a 3d 74 68 69 73 2e 6e 61 6d 65 2c 4b 3d 74 68 69 73 2e 54 61 2c 64 61 3d 74 68 69 73 2e 6a 62 2c 75 61 3d 74 68 69 73 2e 73 61 2c 69 62 3d 74 68 69 73 2e 75 68 2c 66 62 3d 74 68 69 73 2e 71 66 2c 44 62 3d 74 68 69 73 2e 59 62 2e 73 6c 69 63 65 28 29 3b 44 62 2e 70 75 73 68 28 5b 22 64 6e 22 2c 74 68 69 73 2e 64 6f 6d 4e 6f 64 65 73 5d 2c 5b 22 63 66 61 22 2c 74 68 69 73 2e 63 68 69 6c 64 46 72 61 6d 65 41 63 74 69 6f 6e 73 5d 2c 5b 22 78 75 22 2c 62 5d 2c 5b 22 69 63 61 22 2c 74 68 69 73 2e 69 73 43 75 73 74 6f 6d 41 63 74 69 6f 6e 5d 2c 5b 22 67 6e 22 2c 74 68 69 73 2e 61 61 5d 29 3b 76 61 72 20 53 62 3d 44 62 2e 70 75 73 68 2c 4d 62 3d 53 62 2e 61 70 70 6c 79 3b 76 61 72 20 24 62 3d 5b 5d 3b 69 66 28 30 21 3d 3d 50 63 29 7b 76 61
                                            Data Ascii: .start,z=this.name,K=this.Ta,da=this.jb,ua=this.sa,ib=this.uh,fb=this.qf,Db=this.Yb.slice();Db.push(["dn",this.domNodes],["cfa",this.childFrameActions],["xu",b],["ica",this.isCustomAction],["gn",this.aa]);var Sb=Db.push,Mb=Sb.apply;var $b=[];if(0!==Pc){va
                                            2024-08-28 12:02:36 UTC11216INData Raw: 4a 61 3d 6b 62 28 53 2c 50 2c 6d 61 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 4f 29 7b 4a 61 2e 61 68 3d 4f 3b 72 65 74 75 72 6e 20 57 61 28 4a 61 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 62 28 29 7b 28 76 61 3d 21 21 65 62 2e 50 65 72 66 6f 72 6d 61 6e 63 65 4f 62 73 65 72 76 65 72 29 26 26 28 6e 65 77 20 50 65 72 66 6f 72 6d 61 6e 63 65 4f 62 73 65 72 76 65 72 28 66 75 6e 63 74 69 6f 6e 28 53 29 7b 52 61 28 53 2e 67 65 74 45 6e 74 72 69 65 73 28 29 29 7d 29 29 2e 6f 62 73 65 72 76 65 28 7b 65 6e 74 72 79 54 79 70 65 73 3a 5b 22 72 65 73 6f 75 72 63 65 22 5d 7d 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 4b 61 28 53 29 7b 76 61 72 20 50 3d 7b 7d 3b 53 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6d 61 2c 4a 61 29 7b 50 5b 4a 61 5d 3d 6d 61 7d
                                            Data Ascii: Ja=kb(S,P,ma);return function(O){Ja.ah=O;return Wa(Ja)}}function ab(){(va=!!eb.PerformanceObserver)&&(new PerformanceObserver(function(S){Ra(S.getEntries())})).observe({entryTypes:["resource"]})}function Ka(S){var P={};S.forEach(function(ma,Ja){P[Ja]=ma}
                                            2024-08-28 12:02:36 UTC16384INData Raw: 30 2c 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 22 2f 22 29 2b 31 29 26 26 6e 21 3d 3d 64 6f 63 75 6d 65 6e 74 2e 62 61 73 65 55 52 49 7d 66 75 6e 63 74 69 6f 6e 20 5a 28 6e 29 7b 74 72 79 7b 72 65 74 75 72 6e 21 21 6e 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 26 26 21 79 61 2e 64 54 5f 2e 67 4e 4e 54 56 28 6e 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2c 22 6c 6f 61 64 45 76 65 6e 74 45 6e 64 22 29 7d 63 61 74 63 68 28 78 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 61 28 6e 29 7b 72 65 74 75 72 6e 21 21 6e 2e 61 72 65 61 7d 66 75 6e 63 74 69 6f 6e 20 57 28 6e 2c 78 29 7b 76 6f 69 64 20 30 3d 3d 3d 78 26 26 28 78 3d 47 29 3b 72 65 74 75 72 6e 20 78 2e 67 65 74 43
                                            Data Ascii: 0,location.href.lastIndexOf("/")+1)&&n!==document.baseURI}function Z(n){try{return!!n.contentWindow&&!ya.dT_.gNNTV(n.contentWindow.performance,"loadEventEnd")}catch(x){return!1}}function Aa(n){return!!n.area}function W(n,x){void 0===x&&(x=G);return x.getC


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            5192.168.2.54974052.215.66.2304432836C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-08-28 12:02:36 UTC747OUTGET /dest5.html?d_nsid=0 HTTP/1.1
                                            Host: snam.demdex.net
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            sec-ch-ua-platform: "Windows"
                                            Upgrade-Insecure-Requests: 1
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: navigate
                                            Sec-Fetch-Dest: iframe
                                            Referer: https://www.snam.it/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: demdex=57279585338367842590223918215430096749
                                            2024-08-28 12:02:36 UTC607INHTTP/1.1 200 OK
                                            Date: Wed, 28 Aug 2024 12:02:36 GMT
                                            Content-Type: text/html;charset=UTF-8
                                            Content-Length: 6983
                                            Connection: close
                                            X-TID: I5+XysVnQ1s=
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                            Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                            Pragma: no-cache
                                            Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                            P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                            Accept-Ranges: bytes
                                            last-modified: Mon, 19 Aug 2024 12:41:39 GMT
                                            DCS: dcs-prod-irl1-2-v065-096c66b28.edge-irl1.demdex.com 0 ms
                                            2024-08-28 12:02:36 UTC6983INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 6c 6f 6f 73 65 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 74 69 74 6c 65 3e 41 64 6f 62 65 20 41 75 64 69 65 6e 63 65 4d 61 6e 61 67 65 72 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73
                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html lang="en-US"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><title>Adobe AudienceManager</title><script type="text/javas


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            6192.168.2.54974454.171.26.2224432836C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-08-28 12:02:37 UTC519OUTGET /id?d_visid_ver=5.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=72062BC258B04E6D0A495D24%40AdobeOrg&d_nsid=0&ts=1724846553952 HTTP/1.1
                                            Host: dpm.demdex.net
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: demdex=57279585338367842590223918215430096749
                                            2024-08-28 12:02:37 UTC718INHTTP/1.1 200 OK
                                            Date: Wed, 28 Aug 2024 12:02:37 GMT
                                            Content-Type: application/json;charset=utf-8
                                            Content-Length: 363
                                            Connection: close
                                            X-TID: Cp6yMp6RQLQ=
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                            Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                            Pragma: no-cache
                                            Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                            P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                            DCS: dcscanary-prod-irl1-1-v080-0d7105232.edge-irl1.demdex.com 5 ms
                                            set-cookie: demdex=57279585338367842590223918215430096749; Max-Age=15552000; Expires=Mon, 24 Feb 2025 12:02:37 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                            2024-08-28 12:02:37 UTC363INData Raw: 7b 22 64 5f 6d 69 64 22 3a 22 35 37 34 38 33 32 37 31 39 30 38 39 38 36 39 39 33 38 37 30 32 36 31 33 32 31 34 38 35 36 32 34 31 30 39 34 36 31 22 2c 22 69 64 5f 73 79 6e 63 5f 74 74 6c 22 3a 36 30 34 38 30 30 2c 22 64 5f 62 6c 6f 62 22 3a 22 52 4b 68 70 52 7a 38 6b 72 67 32 74 4c 4f 36 70 67 75 58 57 70 35 6f 6c 6b 41 63 55 6e 69 51 59 50 48 61 4d 57 57 67 64 4a 33 78 7a 50 57 51 6d 64 6a 30 79 22 2c 22 64 63 73 5f 72 65 67 69 6f 6e 22 3a 36 2c 22 64 5f 6f 74 74 6c 22 3a 37 32 30 30 2c 22 69 62 73 22 3a 5b 7b 22 69 64 22 3a 22 34 31 31 22 2c 22 74 74 6c 22 3a 31 30 30 38 30 2c 22 74 61 67 22 3a 22 69 6d 67 22 2c 22 66 69 72 65 55 52 4c 53 79 6e 63 22 3a 31 2c 22 73 79 6e 63 4f 6e 50 61 67 65 22 3a 31 2c 22 75 72 6c 22 3a 5b 22 2f 2f 63 6d 2e 65 76 65 72
                                            Data Ascii: {"d_mid":"57483271908986993870261321485624109461","id_sync_ttl":604800,"d_blob":"RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y","dcs_region":6,"d_ottl":7200,"ibs":[{"id":"411","ttl":10080,"tag":"img","fireURLSync":1,"syncOnPage":1,"url":["//cm.ever


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            7192.168.2.54974663.140.62.2224432836C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-08-28 12:02:37 UTC996OUTGET /b/ss/SNAMsnam-prod766409p/1/JS-2.26.0-LDQM/s87212820889711?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%208%3A2%3A35%203%20240&mid=57483271908986993870261321485624109461&aamlh=6&ce=UTF-8&pageName=Trasporto&g=https%3A%2F%2Fwww.snam.it%2Fit%2Fi-nostri-business%2Ftrasporto.html&cc=USD&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=72062BC258B04E6D0A495D24%40AdobeOrg&AQE=1 HTTP/1.1
                                            Host: tmd.sc.omtrdc.net
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://www.snam.it/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-08-28 12:02:37 UTC510INHTTP/1.1 200 OK
                                            access-control-allow-origin: *
                                            date: Wed, 28 Aug 2024 12:02:37 GMT
                                            expires: Tue, 27 Aug 2024 12:02:37 GMT
                                            last-modified: Thu, 29 Aug 2024 12:02:37 GMT
                                            pragma: no-cache
                                            p3p: CP="This is not a P3P policy"
                                            server: jag
                                            etag: 3704079776540360704-4618666845167442528
                                            vary: *
                                            content-type: image/gif;charset=utf-8
                                            content-length: 43
                                            cache-control: no-cache, no-store, max-age=0, no-transform, private
                                            x-xss-protection: 1; mode=block
                                            x-content-type-options: nosniff
                                            connection: close
                                            2024-08-28 12:02:37 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                            Data Ascii: GIF89a!,Q;


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            8192.168.2.549748108.129.9.964432836C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-08-28 12:02:38 UTC660OUTGET /ibs:dpid=411&dpuuid=Zs8R3QAAAJ36RANe HTTP/1.1
                                            Host: dpm.demdex.net
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://www.snam.it/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: demdex=57279585338367842590223918215430096749
                                            2024-08-28 12:02:38 UTC891INHTTP/1.1 200 OK
                                            Date: Wed, 28 Aug 2024 12:02:38 GMT
                                            Content-Type: image/gif
                                            Content-Length: 42
                                            Connection: close
                                            X-TID: 5PVqpS9dSPc=
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                            Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                            Pragma: no-cache
                                            Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                            P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                            X-Content-Type-Options: nosniff
                                            DCS: dcs-prod-irl1-1-v065-034528526.edge-irl1.demdex.com 2 ms
                                            set-cookie: dpm=57279585338367842590223918215430096749; Max-Age=15552000; Expires=Mon, 24 Feb 2025 12:02:38 GMT; Path=/; Domain=.dpm.demdex.net; Secure; SameSite=None
                                            set-cookie: demdex=57279585338367842590223918215430096749; Max-Age=15552000; Expires=Mon, 24 Feb 2025 12:02:38 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                            2024-08-28 12:02:38 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                            Data Ascii: GIF89a!,D;


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            9192.168.2.54974963.140.62.274432836C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-08-28 12:02:38 UTC765OUTGET /b/ss/SNAMsnam-prod766409p/1/JS-2.26.0-LDQM/s87212820889711?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%208%3A2%3A35%203%20240&mid=57483271908986993870261321485624109461&aamlh=6&ce=UTF-8&pageName=Trasporto&g=https%3A%2F%2Fwww.snam.it%2Fit%2Fi-nostri-business%2Ftrasporto.html&cc=USD&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=72062BC258B04E6D0A495D24%40AdobeOrg&AQE=1 HTTP/1.1
                                            Host: tmd.sc.omtrdc.net
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-08-28 12:02:38 UTC510INHTTP/1.1 200 OK
                                            access-control-allow-origin: *
                                            date: Wed, 28 Aug 2024 12:02:38 GMT
                                            expires: Tue, 27 Aug 2024 12:02:38 GMT
                                            last-modified: Thu, 29 Aug 2024 12:02:38 GMT
                                            pragma: no-cache
                                            p3p: CP="This is not a P3P policy"
                                            server: jag
                                            etag: 3704079778655928320-4618420681258852074
                                            vary: *
                                            content-type: image/gif;charset=utf-8
                                            content-length: 43
                                            cache-control: no-cache, no-store, max-age=0, no-transform, private
                                            x-xss-protection: 1; mode=block
                                            x-content-type-options: nosniff
                                            connection: close
                                            2024-08-28 12:02:38 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                            Data Ascii: GIF89a!,Q;


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            10192.168.2.54975754.171.26.2224432836C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-08-28 12:02:39 UTC473OUTGET /ibs:dpid=411&dpuuid=Zs8R3QAAAJ36RANe HTTP/1.1
                                            Host: dpm.demdex.net
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: demdex=57279585338367842590223918215430096749; dpm=57279585338367842590223918215430096749
                                            2024-08-28 12:02:39 UTC891INHTTP/1.1 200 OK
                                            Date: Wed, 28 Aug 2024 12:02:39 GMT
                                            Content-Type: image/gif
                                            Content-Length: 42
                                            Connection: close
                                            X-TID: eKfLE9O7Ryo=
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                            Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                            Pragma: no-cache
                                            Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                            P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                            X-Content-Type-Options: nosniff
                                            DCS: dcs-prod-irl1-1-v065-023caad46.edge-irl1.demdex.com 7 ms
                                            set-cookie: dpm=57279585338367842590223918215430096749; Max-Age=15552000; Expires=Mon, 24 Feb 2025 12:02:39 GMT; Path=/; Domain=.dpm.demdex.net; Secure; SameSite=None
                                            set-cookie: demdex=57279585338367842590223918215430096749; Max-Age=15552000; Expires=Mon, 24 Feb 2025 12:02:39 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                            2024-08-28 12:02:39 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                            Data Ascii: GIF89a!,D;


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            11192.168.2.549771213.255.26.2244432836C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-08-28 12:02:41 UTC920OUTPOST /bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_-2D91_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL&svrid=-91&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1686053479494&rf=https%3A%2F%2Fwww.snam.it%2Fit%2Fi-nostri-business%2Ftrasporto.html&bp=3&app=3700943e4e878813&crc=2856230457&en=xrudmiqw&end=1 HTTP/1.1
                                            Host: ca-dynatrace.snam.it
                                            Connection: keep-alive
                                            Content-Length: 427
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-platform: "Windows"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Content-Type: text/plain;charset=UTF-8
                                            Accept: */*
                                            Origin: https://www.snam.it
                                            Sec-Fetch-Site: same-site
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://www.snam.it/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-08-28 12:02:41 UTC427OUTData Raw: 24 61 3d 31 25 37 43 31 25 37 43 5f 6c 6f 61 64 5f 25 37 43 5f 6c 6f 61 64 5f 25 37 43 2d 25 37 43 31 37 32 34 38 34 36 35 34 39 32 37 37 25 37 43 30 25 37 43 64 6e 25 37 43 2d 31 25 37 43 73 76 74 72 67 25 37 43 31 25 37 43 73 76 6d 25 37 43 69 31 25 35 45 73 6b 30 25 35 45 73 68 30 24 64 4f 3d 77 77 77 2e 73 6e 61 6d 2e 69 74 2c 24 50 56 3d 31 24 72 49 64 3d 52 49 44 5f 31 32 35 33 38 39 38 30 33 34 24 72 70 49 64 3d 24 6d 64 3d 6d 64 63 63 31 25 32 43 25 32 46 69 74 25 32 46 69 2d 6e 6f 73 74 72 69 2d 62 75 73 69 6e 65 73 73 25 32 46 74 72 61 73 70 6f 72 74 6f 2e 68 74 6d 6c 24 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 73 6e 61 6d 2e 69 74 25 32 46 69 74 25 32 46 69 2d 6e 6f 73 74 72 69 2d 62 75 73 69 6e 65 73 73 25 32 46 74 72
                                            Data Ascii: $a=1%7C1%7C_load_%7C_load_%7C-%7C1724846549277%7C0%7Cdn%7C-1%7Csvtrg%7C1%7Csvm%7Ci1%5Esk0%5Esh0$dO=www.snam.it,$PV=1$rId=RID_1253898034$rpId=$md=mdcc1%2C%2Fit%2Fi-nostri-business%2Ftrasporto.html$url=https%3A%2F%2Fwww.snam.it%2Fit%2Fi-nostri-business%2Ftr
                                            2024-08-28 12:02:41 UTC211INHTTP/1.1 200 OK
                                            Connection: close
                                            Date: Wed, 28 Aug 2024 12:02:41 GMT
                                            Access-Control-Allow-Origin: https://www.snam.it
                                            Content-Type: text/plain;charset=utf-8
                                            Cache-Control: no-cache
                                            Content-Length: 696
                                            2024-08-28 12:02:41 UTC696INData Raw: 4f 4b 28 42 46 29 7c 73 6e 3d 76 5f 34 5f 73 72 76 5f 37 5f 73 6e 5f 49 4d 55 4c 47 4b 39 46 34 47 43 4f 31 42 42 50 46 53 4c 39 32 4b 41 41 53 4b 4f 55 43 4e 52 4c 5f 61 70 70 2d 33 41 33 37 30 30 39 34 33 65 34 65 38 37 38 38 31 33 5f 31 5f 6f 6c 5f 30 5f 70 65 72 63 5f 31 30 30 30 30 30 5f 6d 75 6c 5f 31 7c 6e 61 6d 65 3d 72 75 78 69 74 61 67 65 6e 74 7c 63 6f 6e 66 69 67 3d 61 70 70 25 33 44 33 37 30 30 39 34 33 65 34 65 38 37 38 38 31 33 25 37 43 63 75 63 25 33 44 78 72 75 64 6d 69 71 77 25 37 43 63 6f 72 73 25 33 44 31 25 37 43 6d 65 6c 25 33 44 31 30 30 30 30 30 25 37 43 66 65 61 74 75 72 65 48 61 73 68 25 33 44 41 37 4e 56 66 68 71 72 75 78 25 37 43 6d 64 25 33 44 6d 64 63 63 31 25 33 44 62 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 70
                                            Data Ascii: OK(BF)|sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1|name=ruxitagent|config=app%3D3700943e4e878813%7Ccuc%3Dxrudmiqw%7Ccors%3D1%7Cmel%3D100000%7CfeatureHash%3DA7NVfhqrux%7Cmd%3Dmdcc1%3Dbdocument.location.p


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            12192.168.2.549780213.255.26.2244432836C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-08-28 12:02:42 UTC1284OUTGET /bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_-2D91_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL&svrid=-91&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1686053479494&rf=https%3A%2F%2Fwww.snam.it%2Fit%2Fi-nostri-business%2Ftrasporto.html&bp=3&app=3700943e4e878813&crc=2856230457&en=xrudmiqw&end=1 HTTP/1.1
                                            Host: ca-dynatrace.snam.it
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: rxVisitor=1724846551577B65J87RMIGBKFE8HU8VCGCCJ0CM5CCOO; dtPC=-91$446551564_325h1vHFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0e0; dtSa=-; rxvt=1724848353981|1724846551590; AMCVS_72062BC258B04E6D0A495D24%40AdobeOrg=1; s_cc=true; AMCV_72062BC258B04E6D0A495D24%40AdobeOrg=179643557%7CMCIDTS%7C19964%7CMCMID%7C57483271908986993870261321485624109461%7CMCAAMLH-1725451354%7C6%7CMCAAMB-1725451354%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724853755s%7CNONE%7CMCSYNCSOP%7C411-19971%7CvVersion%7C5.5.0; dtCookie=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1
                                            2024-08-28 12:02:42 UTC160INHTTP/1.1 200 OK
                                            Connection: close
                                            Date: Wed, 28 Aug 2024 12:02:42 GMT
                                            Content-Type: text/plain;charset=utf-8
                                            Cache-Control: no-cache
                                            Content-Length: 33
                                            2024-08-28 12:02:42 UTC33INData Raw: 46 4c 28 42 46 29 7c 45 72 72 6f 72 3d 42 65 61 63 6f 6e 20 62 6f 64 79 20 69 73 20 65 6d 70 74 79
                                            Data Ascii: FL(BF)|Error=Beacon body is empty


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            13192.168.2.549911213.255.26.2244432836C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-08-28 12:02:57 UTC963OUTPOST /bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fit%2Fi-nostri-business%2Ftrasporto.html&bp=3&app=3700943e4e878813&crc=1040694273&en=xrudmiqw&end=1 HTTP/1.1
                                            Host: ca-dynatrace.snam.it
                                            Connection: keep-alive
                                            Content-Length: 1592
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-platform: "Windows"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Content-Type: text/plain;charset=UTF-8
                                            Accept: */*
                                            Origin: https://www.snam.it
                                            Sec-Fetch-Site: same-site
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://www.snam.it/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-08-28 12:02:57 UTC1592OUTData Raw: 24 61 3d 31 25 37 43 31 25 37 43 5f 6c 6f 61 64 5f 25 37 43 5f 6c 6f 61 64 5f 25 37 43 2d 25 37 43 31 37 32 34 38 34 36 35 34 39 32 37 37 25 37 43 31 37 32 34 38 34 36 35 37 34 34 35 30 25 37 43 64 6e 25 37 43 32 32 31 39 25 37 43 73 76 74 72 67 25 37 43 31 25 37 43 73 76 6d 25 37 43 69 31 25 35 45 73 6b 30 25 35 45 73 68 30 25 37 43 74 76 74 72 67 25 37 43 31 25 37 43 74 76 6d 25 37 43 69 31 25 35 45 73 6b 30 25 35 45 73 68 30 25 32 43 32 25 37 43 33 25 37 43 5f 65 76 65 6e 74 5f 25 37 43 31 37 32 34 38 34 36 35 34 39 32 37 37 25 37 43 5f 76 63 5f 25 37 43 56 25 37 43 32 30 30 34 39 25 35 45 70 63 25 37 43 56 43 44 25 37 43 31 33 31 36 25 37 43 56 43 44 53 25 37 43 33 25 37 43 56 43 53 25 37 43 32 35 32 35 31 25 37 43 56 43 4f 25 37 43 32 36 32 37 33 25
                                            Data Ascii: $a=1%7C1%7C_load_%7C_load_%7C-%7C1724846549277%7C1724846574450%7Cdn%7C2219%7Csvtrg%7C1%7Csvm%7Ci1%5Esk0%5Esh0%7Ctvtrg%7C1%7Ctvm%7Ci1%5Esk0%5Esh0%2C2%7C3%7C_event_%7C1724846549277%7C_vc_%7CV%7C20049%5Epc%7CVCD%7C1316%7CVCDS%7C3%7CVCS%7C25251%7CVCO%7C26273%
                                            2024-08-28 12:02:57 UTC211INHTTP/1.1 200 OK
                                            Connection: close
                                            Date: Wed, 28 Aug 2024 12:02:57 GMT
                                            Access-Control-Allow-Origin: https://www.snam.it
                                            Content-Type: text/plain;charset=utf-8
                                            Cache-Control: no-cache
                                            Content-Length: 203
                                            2024-08-28 12:02:57 UTC203INData Raw: 4f 4b 28 42 46 29 7c 73 6e 3d 76 5f 34 5f 73 72 76 5f 37 5f 73 6e 5f 49 4d 55 4c 47 4b 39 46 34 47 43 4f 31 42 42 50 46 53 4c 39 32 4b 41 41 53 4b 4f 55 43 4e 52 4c 5f 61 70 70 2d 33 41 33 37 30 30 39 34 33 65 34 65 38 37 38 38 31 33 5f 31 5f 6f 6c 5f 30 5f 70 65 72 63 5f 31 30 30 30 30 30 5f 6d 75 6c 5f 31 7c 6e 61 6d 65 3d 72 75 78 69 74 61 67 65 6e 74 7c 66 65 61 74 75 72 65 48 61 73 68 3d 41 37 4e 56 66 68 71 72 75 78 7c 62 75 69 6c 64 4e 75 6d 62 65 72 3d 31 30 32 39 35 32 34 30 37 30 35 31 31 30 39 34 39 7c 6c 61 73 74 4d 6f 64 69 66 69 63 61 74 69 6f 6e 3d 31 37 32 34 37 33 33 39 36 38 34 34 30
                                            Data Ascii: OK(BF)|sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1|name=ruxitagent|featureHash=A7NVfhqrux|buildNumber=10295240705110949|lastModification=1724733968440


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            14192.168.2.549912213.255.26.2244432836C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-08-28 12:02:58 UTC1624OUTGET /bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fit%2Fi-nostri-business%2Ftrasporto.html&bp=3&app=3700943e4e878813&crc=1040694273&en=xrudmiqw&end=1 HTTP/1.1
                                            Host: ca-dynatrace.snam.it
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: rxVisitor=1724846551577B65J87RMIGBKFE8HU8VCGCCJ0CM5CCOO; dtSa=-; AMCVS_72062BC258B04E6D0A495D24%40AdobeOrg=1; s_cc=true; AMCV_72062BC258B04E6D0A495D24%40AdobeOrg=179643557%7CMCIDTS%7C19964%7CMCMID%7C57483271908986993870261321485624109461%7CMCAAMLH-1725451354%7C6%7CMCAAMB-1725451354%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724853755s%7CNONE%7CMCSYNCSOP%7C411-19971%7CvVersion%7C5.5.0; dtCookie=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1; s_sq=SNAMsnam-prod766409p%3D%2526c.%2526a.%2526activitymap.%2526page%253DTrasporto%2526link%253DAccedi%2526region%253Dtop-bar%2526pageIDType%253D1%2526.activitymap%2526.a%2526.c%2526pid%253DTrasporto%2526pidt%253D1%2526oid%253Dfunctioncn%252528%252529%25257B%25257D%2526oidt%253D2%2526ot%253DBUTTON; rxvt=1724848374446|1724846551590; dtPC=7$446551564_325h-vHFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0e0
                                            2024-08-28 12:02:58 UTC160INHTTP/1.1 200 OK
                                            Connection: close
                                            Date: Wed, 28 Aug 2024 12:02:58 GMT
                                            Content-Type: text/plain;charset=utf-8
                                            Cache-Control: no-cache
                                            Content-Length: 33
                                            2024-08-28 12:02:58 UTC33INData Raw: 46 4c 28 42 46 29 7c 45 72 72 6f 72 3d 42 65 61 63 6f 6e 20 62 6f 64 79 20 69 73 20 65 6d 70 74 79
                                            Data Ascii: FL(BF)|Error=Beacon body is empty


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            15192.168.2.549913213.255.26.2244432836C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-08-28 12:02:59 UTC964OUTPOST /bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fit%2Fi-nostri-business%2Ftrasporto.html&bp=3&app=3700943e4e878813&crc=1609914968&en=xrudmiqw&end=1 HTTP/1.1
                                            Host: ca-dynatrace.snam.it
                                            Connection: keep-alive
                                            Content-Length: 20401
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-platform: "Windows"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Content-Type: text/plain;charset=UTF-8
                                            Accept: */*
                                            Origin: https://www.snam.it
                                            Sec-Fetch-Site: same-site
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://www.snam.it/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-08-28 12:02:59 UTC16384OUTData Raw: 24 74 76 6e 3d 25 32 46 69 74 25 32 46 69 2d 6e 6f 73 74 72 69 2d 62 75 73 69 6e 65 73 73 25 32 46 74 72 61 73 70 6f 72 74 6f 2e 68 74 6d 6c 24 74 76 74 3d 31 37 32 34 38 34 36 35 34 39 32 37 37 24 74 76 6d 3d 69 31 25 33 42 6b 30 25 33 42 68 30 24 74 76 74 72 67 3d 31 24 77 3d 31 32 38 30 24 68 3d 39 30 37 24 73 77 3d 31 32 38 30 24 73 68 3d 31 30 32 34 24 6e 69 3d 33 67 7c 31 2e 35 24 72 74 3d 31 2d 31 37 32 34 38 34 36 35 34 39 32 37 37 25 33 42 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 73 6e 61 6d 2e 69 74 25 32 46 65 74 63 2e 63 6c 69 65 6e 74 6c 69 62 73 25 32 46 73 6e 61 6d 25 32 46 63 6c 69 65 6e 74 6c 69 62 73 25 32 46 63 6c 69 65 6e 74 6c 69 62 2d 62 61 73 65 2e 6c 63 2d 37 30 32 36 37 34 30 37 63 35 34 62 66 64 33 64 35 32 34 64 62
                                            Data Ascii: $tvn=%2Fit%2Fi-nostri-business%2Ftrasporto.html$tvt=1724846549277$tvm=i1%3Bk0%3Bh0$tvtrg=1$w=1280$h=907$sw=1280$sh=1024$ni=3g|1.5$rt=1-1724846549277%3Bhttps%3A%2F%2Fwww.snam.it%2Fetc.clientlibs%2Fsnam%2Fclientlibs%2Fclientlib-base.lc-70267407c54bfd3d524db
                                            2024-08-28 12:02:59 UTC4017OUTData Raw: 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 73 6e 61 6d 2e 69 74 25 32 46 65 74 63 2e 63 6c 69 65 6e 74 6c 69 62 73 25 32 46 73 6e 61 6d 25 32 46 63 6c 69 65 6e 74 6c 69 62 73 25 32 46 63 6c 69 65 6e 74 6c 69 62 2d 72 65 61 63 74 25 32 46 72 65 73 6f 75 72 63 65 73 25 32 46 73 74 61 74 69 63 25 32 46 6d 65 64 69 61 25 32 46 61 72 72 6f 77 2d 72 69 67 68 74 2e 32 62 65 66 38 30 32 63 2e 73 76 67 25 32 33 61 72 72 6f 77 2d 72 69 67 68 74 25 37 43 62 31 39 37 39 32 65 30 66 39 31 32 67 39 31 32 68 39 31 32 69 31 36 36 38 6a 39 31 32 6b 31 36 36 38 6c 31 39 34 31 6d 31 39 34 31 75 31 31 35 38 76 38 35 38 77 38 35 38 58 32 30 30 49 30 25 37 43 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 73 6e 61 6d 2e 69 74 25 32 46 65 74 63 2e 63 6c 69 65
                                            Data Ascii: https%3A%2F%2Fwww.snam.it%2Fetc.clientlibs%2Fsnam%2Fclientlibs%2Fclientlib-react%2Fresources%2Fstatic%2Fmedia%2Farrow-right.2bef802c.svg%23arrow-right%7Cb19792e0f912g912h912i1668j912k1668l1941m1941u1158v858w858X200I0%7Chttps%3A%2F%2Fwww.snam.it%2Fetc.clie
                                            2024-08-28 12:02:59 UTC211INHTTP/1.1 200 OK
                                            Connection: close
                                            Date: Wed, 28 Aug 2024 12:02:59 GMT
                                            Access-Control-Allow-Origin: https://www.snam.it
                                            Content-Type: text/plain;charset=utf-8
                                            Cache-Control: no-cache
                                            Content-Length: 203
                                            2024-08-28 12:02:59 UTC203INData Raw: 4f 4b 28 42 46 29 7c 73 6e 3d 76 5f 34 5f 73 72 76 5f 37 5f 73 6e 5f 49 4d 55 4c 47 4b 39 46 34 47 43 4f 31 42 42 50 46 53 4c 39 32 4b 41 41 53 4b 4f 55 43 4e 52 4c 5f 61 70 70 2d 33 41 33 37 30 30 39 34 33 65 34 65 38 37 38 38 31 33 5f 31 5f 6f 6c 5f 30 5f 70 65 72 63 5f 31 30 30 30 30 30 5f 6d 75 6c 5f 31 7c 6e 61 6d 65 3d 72 75 78 69 74 61 67 65 6e 74 7c 66 65 61 74 75 72 65 48 61 73 68 3d 41 37 4e 56 66 68 71 72 75 78 7c 62 75 69 6c 64 4e 75 6d 62 65 72 3d 31 30 32 39 35 32 34 30 37 30 35 31 31 30 39 34 39 7c 6c 61 73 74 4d 6f 64 69 66 69 63 61 74 69 6f 6e 3d 31 37 32 34 37 33 33 39 36 38 34 34 30
                                            Data Ascii: OK(BF)|sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1|name=ruxitagent|featureHash=A7NVfhqrux|buildNumber=10295240705110949|lastModification=1724733968440


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            16192.168.2.549914213.255.26.2244432836C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-08-28 12:03:00 UTC1624OUTGET /bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fit%2Fi-nostri-business%2Ftrasporto.html&bp=3&app=3700943e4e878813&crc=1609914968&en=xrudmiqw&end=1 HTTP/1.1
                                            Host: ca-dynatrace.snam.it
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: rxVisitor=1724846551577B65J87RMIGBKFE8HU8VCGCCJ0CM5CCOO; dtSa=-; AMCVS_72062BC258B04E6D0A495D24%40AdobeOrg=1; s_cc=true; AMCV_72062BC258B04E6D0A495D24%40AdobeOrg=179643557%7CMCIDTS%7C19964%7CMCMID%7C57483271908986993870261321485624109461%7CMCAAMLH-1725451354%7C6%7CMCAAMB-1725451354%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724853755s%7CNONE%7CMCSYNCSOP%7C411-19971%7CvVersion%7C5.5.0; dtCookie=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1; s_sq=SNAMsnam-prod766409p%3D%2526c.%2526a.%2526activitymap.%2526page%253DTrasporto%2526link%253DAccedi%2526region%253Dtop-bar%2526pageIDType%253D1%2526.activitymap%2526.a%2526.c%2526pid%253DTrasporto%2526pidt%253D1%2526oid%253Dfunctioncn%252528%252529%25257B%25257D%2526oidt%253D2%2526ot%253DBUTTON; rxvt=1724848374446|1724846551590; dtPC=7$446551564_325h-vHFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0e0
                                            2024-08-28 12:03:00 UTC160INHTTP/1.1 200 OK
                                            Connection: close
                                            Date: Wed, 28 Aug 2024 12:03:00 GMT
                                            Content-Type: text/plain;charset=utf-8
                                            Cache-Control: no-cache
                                            Content-Length: 33
                                            2024-08-28 12:03:00 UTC33INData Raw: 46 4c 28 42 46 29 7c 45 72 72 6f 72 3d 42 65 61 63 6f 6e 20 62 6f 64 79 20 69 73 20 65 6d 70 74 79
                                            Data Ascii: FL(BF)|Error=Beacon body is empty


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            17192.168.2.549917213.255.26.2244432836C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-08-28 12:03:07 UTC596OUTGET /jstag/managed/ruxitagent_A7NVfhqrux_10295240705110949.js HTTP/1.1
                                            Host: ca-dynatrace.snam.it
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            Origin: https://www.snam.it
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: same-site
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://www.snam.it/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-08-28 12:03:07 UTC310INHTTP/1.1 200 OK
                                            Connection: close
                                            Date: Wed, 28 Aug 2024 12:03:07 GMT
                                            Content-Type: application/javascript;charset=utf-8
                                            Expires: Thu, 28 Aug 2025 11:55:57 GMT
                                            Cache-Control: public, max-age=31536000, immutable
                                            Access-Control-Allow-Origin: *
                                            Timing-Allow-Origin: *
                                            Vary: Accept-Encoding, User-Agent
                                            2024-08-28 12:03:07 UTC13490INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 49 61 28 29 7b 49 61 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 2c 66 3d 31 2c 6b 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 66 3c 6b 3b 66 2b 2b 29 7b 62 3d 61 72 67 75 6d 65 6e 74 73 5b 66 5d 3b 66 6f 72 28 76 61 72 20 70 20 69 6e 20 62 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 62 2c 70 29 26 26 28 61 5b 70 5d 3d 62 5b 70 5d 29 7d 72 65 74 75 72 6e 20 61 7d 3b 72 65 74 75 72 6e 20 49 61 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 62 28 61 2c 62 29 7b 6a 62 3d 4f 62 6a 65 63 74 2e 73 65 74
                                            Data Ascii: (function(){function Ia(){Ia=Object.assign||function(a){for(var b,f=1,k=arguments.length;f<k;f++){b=arguments[f];for(var p in b)Object.prototype.hasOwnProperty.call(b,p)&&(a[p]=b[p])}return a};return Ia.apply(this,arguments)}function jb(a,b){jb=Object.set
                                            2024-08-28 12:03:07 UTC16384INData Raw: 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 79 61 28 29 7b 72 65 74 75 72 6e 20 71 67 2b 2b 7d 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 72 65 74 75 72 6e 20 72 68 28 29 7d 66 75 6e 63 74 69 6f 6e 20 69 61 28 61 29 7b 72 65 74 75 72 6e 28 61 3d 4b 63 28 61 29 29 26 26 61 2e 62 62 3f 61 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 78 61 28 61 29 7b 72 65 74 75 72 6e 28 61 3d 22 6e 75 6d 62 65 72 22 3d 3d 3d 74 79 70 65 6f 66 20 61 3f 69 61 28 61 29 3a 61 29 3f 61 2e 5a 61 28 29 3a 22 22 7d 66 75 6e 63 74 69 6f 6e 20 42 61 28 61 2c 62 2c 66 29 7b 76 61 72 20 6b 3d 45 64 3b 66 26 26 28 6b 3d 4b 63 28 66 29 29 3b 69 66 28 21 6b 29 72 65 74 75 72 6e 21 31 3b 6b 2e 53 66 28 61 2c 62 29 3b 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 44 61 28 29 7b
                                            Data Ascii: eturn a}function ya(){return qg++}function G(){return rh()}function ia(a){return(a=Kc(a))&&a.bb?a:null}function xa(a){return(a="number"===typeof a?ia(a):a)?a.Za():""}function Ba(a,b,f){var k=Ed;f&&(k=Kc(f));if(!k)return!1;k.Sf(a,b);return!0}function Da(){
                                            2024-08-28 12:03:07 UTC11216INData Raw: 7c 74 62 28 29 3b 70 62 28 6b 2c 4b 2c 7a 29 3b 62 3d 4e 62 28 7a 29 3b 69 66 28 21 62 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 30 3b 76 61 72 20 64 61 3d 4a 66 28 7b 57 66 3a 49 62 28 22 73 76 4e 42 22 29 2c 51 67 3a 61 2c 73 64 3a 66 7d 29 2c 75 61 3d 54 61 28 7a 2c 6b 29 3b 67 62 28 6f 62 28 6f 62 28 62 2c 66 75 6e 63 74 69 6f 6e 28 69 62 2c 66 62 2c 44 62 29 7b 72 65 74 75 72 6e 7b 70 61 74 68 3a 75 61 2c 65 62 3a 4b 2c 62 65 61 63 6f 6e 3a 7a 2c 78 63 3a 69 62 2c 61 67 3a 66 62 2c 62 67 3a 44 62 2e 6c 65 6e 67 74 68 2c 73 64 3a 66 7d 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 69 62 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 64 61 28 69 62 29 7d 29 2c 72 62 29 3b 72 65 74 75 72 6e 20 32 7d 66 75 6e 63 74 69 6f 6e 20 70 62 28 61 2c 62 2c 66 29 7b 62 3d 65 6e
                                            Data Ascii: |tb();pb(k,K,z);b=Nb(z);if(!b.length)return 0;var da=Jf({Wf:Ib("svNB"),Qg:a,sd:f}),ua=Ta(z,k);gb(ob(ob(b,function(ib,fb,Db){return{path:ua,eb:K,beacon:z,xc:ib,ag:fb,bg:Db.length,sd:f}}),function(ib){return new da(ib)}),rb);return 2}function pb(a,b,f){b=en
                                            2024-08-28 12:03:07 UTC16384INData Raw: 66 28 21 66 7c 7c 2d 31 21 3d 3d 66 2e 54 61 7c 7c 21 66 2e 62 62 29 72 65 74 75 72 6e 21 31 3b 66 2e 54 61 3d 61 3b 62 26 26 30 3c 62 2e 6c 65 6e 67 74 68 26 26 28 66 2e 6a 62 3d 62 29 3b 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 56 63 28 29 7b 72 65 74 75 72 6e 21 49 62 28 22 64 69 73 61 62 6c 65 58 68 72 46 61 69 6c 75 72 65 73 22 29 7d 66 75 6e 63 74 69 6f 6e 20 24 65 28 61 29 7b 72 65 74 75 72 6e 28 61 3d 4b 63 28 61 29 29 26 26 61 2e 62 62 3f 5b 61 2e 45 61 2c 61 2e 4f 61 5d 3a 5b 30 2c 30 5d 7d 66 75 6e 63 74 69 6f 6e 20 77 66 28 61 2c 62 29 7b 76 61 72 20 66 3d 69 61 28 61 29 3b 69 66 28 66 29 7b 76 61 72 20 6b 3d 66 2e 78 68 72 55 72 6c 3b 66 2e 63 66 28 62 29 3b 66 3d 30 3b 66 6f 72 28 76 61 72 20 70 3d 52 67 3b 66 3c 70 2e 6c 65 6e
                                            Data Ascii: f(!f||-1!==f.Ta||!f.bb)return!1;f.Ta=a;b&&0<b.length&&(f.jb=b);return!0}function Vc(){return!Ib("disableXhrFailures")}function $e(a){return(a=Kc(a))&&a.bb?[a.Ea,a.Oa]:[0,0]}function wf(a,b){var f=ia(a);if(f){var k=f.xhrUrl;f.cf(b);f=0;for(var p=Rg;f<p.len
                                            2024-08-28 12:03:07 UTC11216INData Raw: 73 65 20 22 5f 75 61 70 6c 5f 22 3a 61 3d 22 76 61 6c 75 65 20 5b 22 2e 63 6f 6e 63 61 74 28 62 2c 22 5d 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 6a 61 76 61 20 6c 6f 6e 67 2e 22 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 5f 75 61 70 64 74 5f 22 3a 61 3d 22 76 61 6c 75 65 20 5b 22 2e 63 6f 6e 63 61 74 28 62 2c 22 5d 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 64 61 74 65 2e 22 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 5f 75 61 70 64 62 6c 5f 22 3a 61 3d 22 76 61 6c 75 65 20 5b 22 2e 63 6f 6e 63 61 74 28 62 2c 22 5d 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 6a 61 76 61 20 64 6f 75 62 6c 65 2e 22 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 61 3d 22 76 61 6c 75 65 20 5b 22 2e 63 6f 6e 63 61 74 28 62 2c 22 5d 20 69 73 20 6e 6f 74 20 6f 66
                                            Data Ascii: se "_uapl_":a="value [".concat(b,"] is not a valid java long.");break;case "_uapdt_":a="value [".concat(b,"] is not a valid date.");break;case "_uapdbl_":a="value [".concat(b,"] is not a valid java double.");break;default:a="value [".concat(b,"] is not of
                                            2024-08-28 12:03:07 UTC16384INData Raw: 7d 7d 66 75 6e 63 74 69 6f 6e 20 57 6b 28 61 29 7b 76 61 72 20 62 2c 66 3d 61 2e 73 74 61 72 74 54 69 6d 65 3b 66 26 26 28 66 3d 46 28 66 29 29 3b 72 65 74 75 72 6e 7b 4d 61 3a 4d 61 74 68 2e 72 6f 75 6e 64 28 66 29 2c 6c 6f 61 64 54 69 6d 65 3a 4d 61 74 68 2e 72 6f 75 6e 64 28 61 2e 6c 6f 61 64 54 69 6d 65 29 2c 73 69 7a 65 3a 61 2e 73 69 7a 65 2c 72 64 3a 6a 69 28 61 2e 65 6c 65 6d 65 6e 74 29 7c 7c 22 2d 22 2c 48 63 3a 28 6e 75 6c 6c 3d 3d 3d 28 62 3d 61 2e 65 6c 65 6d 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 62 3f 76 6f 69 64 20 30 3a 62 2e 74 61 67 4e 61 6d 65 29 7c 7c 22 2d 22 2c 75 72 6c 3a 61 2e 75 72 6c 7c 7c 22 2d 22 7d 7d 66 75 6e 63 74 69 6f 6e 20 58 6b 28 61 29 7b 76 61 72 20 62 3d 30 3b 66 6f 72 28 61 3d 61 2e 67 65 74 45 6e 74 72 69 65
                                            Data Ascii: }}function Wk(a){var b,f=a.startTime;f&&(f=F(f));return{Ma:Math.round(f),loadTime:Math.round(a.loadTime),size:a.size,rd:ji(a.element)||"-",Hc:(null===(b=a.element)||void 0===b?void 0:b.tagName)||"-",url:a.url||"-"}}function Xk(a){var b=0;for(a=a.getEntrie
                                            2024-08-28 12:03:07 UTC11216INData Raw: 2e 6c 65 6e 67 74 68 3b 66 2b 2b 29 7b 76 61 72 20 70 3d 6b 5b 66 5d 3b 69 66 28 70 5b 30 5d 3d 3d 3d 62 29 72 65 74 75 72 6e 20 70 5b 31 5d 7d 72 65 74 75 72 6e 22 22 7d 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 6e 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 62 3d 5b 5d 2c 66 3d 30 2c 6b 3d 74 68 69 73 2e 6b 63 3b 66 3c 6b 2e 6c 65 6e 67 74 68 3b 66 2b 2b 29 7b 76 61 72 20 70 3d 6b 5b 66 5d 3b 62 2e 70 75 73 68 28 22 24 22 2c 70 5b 30 5d 2c 22 3d 22 2c 70 5b 31 5d 29 7d 72 65 74 75 72 6e 20 62 2e 6a 6f 69 6e 28 22 22 29 7d 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 72 61 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6b 63 7d 3b 72 65 74 75 72 6e 20 61 7d 28 29 2c 56 68 2c 0a 75 6b 2c 74 68 2c 76 69 3d 45 62 2e 70
                                            Data Ascii: .length;f++){var p=k[f];if(p[0]===b)return p[1]}return""};a.prototype.nf=function(){for(var b=[],f=0,k=this.kc;f<k.length;f++){var p=k[f];b.push("$",p[0],"=",p[1])}return b.join("")};a.prototype.raw=function(){return this.kc};return a}(),Vh,uk,th,vi=Eb.p
                                            2024-08-28 12:03:07 UTC16384INData Raw: 6b 2e 66 3d 62 2c 6b 2e 74 3d 64 61 2c 6b 2e 78 3d 75 61 2c 6b 2e 72 74 3d 4d 62 2c 6b 2e 63 73 3d 69 62 2c 6b 2e 63 65 3d 66 62 2c 6b 2e 78 6d 3d 44 62 2c 6b 2e 78 65 3d 53 62 2c 6b 5b 22 69 6e 22 5d 3d 74 68 69 73 2e 69 6e 66 6f 2c 6b 29 2c 66 29 29 3b 63 68 28 74 68 69 73 2e 6f 61 29 3b 64 65 6c 65 74 65 20 73 65 2e 61 63 74 69 6f 6e 73 5b 74 68 69 73 2e 69 64 5d 3b 74 68 69 73 2e 42 3d 21 30 7d 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 58 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 71 68 3d 21 30 3b 67 62 28 74 68 69 73 2e 73 75 62 41 63 74 69 6f 6e 73 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 2e 58 63 28 29 7d 29 7d 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 53 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 74 68 69 73 2e 6d 63 2e
                                            Data Ascii: k.f=b,k.t=da,k.x=ua,k.rt=Mb,k.cs=ib,k.ce=fb,k.xm=Db,k.xe=Sb,k["in"]=this.info,k),f));ch(this.oa);delete se.actions[this.id];this.B=!0};a.prototype.Xc=function(){this.qh=!0;gb(this.subActions,function(b){b.Xc()})};a.prototype.Sc=function(){return!!this.mc.
                                            2024-08-28 12:03:07 UTC11216INData Raw: 33 5d 29 29 4f 2e 6c 61 62 65 6c 3d 5a 5b 31 5d 3b 65 6c 73 65 20 69 66 28 36 3d 3d 3d 5a 5b 30 5d 26 26 4f 2e 6c 61 62 65 6c 3c 4a 5b 31 5d 29 4f 2e 6c 61 62 65 6c 3d 4a 5b 31 5d 2c 4a 3d 5a 3b 65 6c 73 65 20 69 66 28 4a 26 26 4f 2e 6c 61 62 65 6c 3c 4a 5b 32 5d 29 4f 2e 6c 61 62 65 6c 3d 4a 5b 32 5d 2c 4f 2e 64 61 2e 70 75 73 68 28 5a 29 3b 65 6c 73 65 7b 4a 5b 32 5d 26 26 4f 2e 64 61 2e 70 6f 70 28 29 3b 4f 2e 4a 2e 70 6f 70 28 29 3b 63 6f 6e 74 69 6e 75 65 7d 7d 5a 3d 50 2e 63 61 6c 6c 28 53 2c 4f 29 7d 63 61 74 63 68 28 41 61 29 7b 5a 3d 5b 36 2c 41 61 5d 2c 49 3d 30 7d 66 69 6e 61 6c 6c 79 7b 63 61 3d 4a 3d 30 7d 69 66 28 5a 5b 30 5d 26 35 29 74 68 72 6f 77 20 5a 5b 31 5d 3b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 5a 5b 30 5d 3f 5a 5b 31 5d 3a 76 6f
                                            Data Ascii: 3]))O.label=Z[1];else if(6===Z[0]&&O.label<J[1])O.label=J[1],J=Z;else if(J&&O.label<J[2])O.label=J[2],O.da.push(Z);else{J[2]&&O.da.pop();O.J.pop();continue}}Z=P.call(S,O)}catch(Aa){Z=[6,Aa],I=0}finally{ca=J=0}if(Z[0]&5)throw Z[1];return{value:Z[0]?Z[1]:vo
                                            2024-08-28 12:03:08 UTC16384INData Raw: 6e 2e 6f 66 66 73 65 74 57 69 64 74 68 2c 51 61 3d 6e 2e 6f 66 66 73 65 74 48 65 69 67 68 74 29 3b 56 61 3d 7b 74 6f 70 3a 30 2c 6c 65 66 74 3a 30 2c 6f 66 66 73 65 74 57 69 64 74 68 3a 56 61 2c 6f 66 66 73 65 74 48 65 69 67 68 74 3a 51 61 2c 63 6c 69 65 6e 74 57 69 64 74 68 3a 6e 2e 63 6c 69 65 6e 74 57 69 64 74 68 2c 63 6c 69 65 6e 74 48 65 69 67 68 74 3a 6e 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 7d 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 6e 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 29 74 72 79 7b 76 61 72 20 78 62 3d 6e 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2c 50 62 3d 78 62 2e 6c 65 66 74 3b 56 61 2e 74 6f 70 3d 78 62 2e 74 6f 70 2b 4d 2d 58 3b 56 61 2e 6c 65 66
                                            Data Ascii: n.offsetWidth,Qa=n.offsetHeight);Va={top:0,left:0,offsetWidth:Va,offsetHeight:Qa,clientWidth:n.clientWidth,clientHeight:n.clientHeight};if("function"===typeof n.getBoundingClientRect)try{var xb=n.getBoundingClientRect(),Pb=xb.left;Va.top=xb.top+M-X;Va.lef


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            18192.168.2.54992863.140.62.2224432836C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-08-28 12:03:08 UTC1135OUTGET /b/ss/SNAMsnam-prod766409p/1/JS-2.26.0-LDQM/s83804372540357?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%208%3A3%3A6%203%20240&mid=57483271908986993870261321485624109461&aamlh=6&ce=UTF-8&pageName=Registrazione&g=https%3A%2F%2Fwww.snam.it%2Fit%2Fsign-up.html&cc=USD&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&c.&a.&activitymap.&page=Trasporto&link=Accedi&region=top-bar&pageIDType=1&.activitymap&.a&.c&pid=Trasporto&pidt=1&oid=functioncn%28%29%7B%7D&oidt=2&ot=BUTTON&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=72062BC258B04E6D0A495D24%40AdobeOrg&AQE=1 HTTP/1.1
                                            Host: tmd.sc.omtrdc.net
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://www.snam.it/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-08-28 12:03:08 UTC510INHTTP/1.1 200 OK
                                            access-control-allow-origin: *
                                            date: Wed, 28 Aug 2024 12:03:08 GMT
                                            expires: Tue, 27 Aug 2024 12:03:08 GMT
                                            last-modified: Thu, 29 Aug 2024 12:03:08 GMT
                                            pragma: no-cache
                                            p3p: CP="This is not a P3P policy"
                                            server: jag
                                            etag: 3704079844939759616-4618631810583632760
                                            vary: *
                                            content-type: image/gif;charset=utf-8
                                            content-length: 43
                                            cache-control: no-cache, no-store, max-age=0, no-transform, private
                                            x-xss-protection: 1; mode=block
                                            x-content-type-options: nosniff
                                            connection: close
                                            2024-08-28 12:03:08 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                            Data Ascii: GIF89a!,Q;


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            19192.168.2.549929213.255.26.2244432836C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-08-28 12:03:08 UTC1038OUTGET /jstag/managed/ruxitagent_A7NVfhqrux_10295240705110949.js HTTP/1.1
                                            Host: ca-dynatrace.snam.it
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: rxVisitor=1724846551577B65J87RMIGBKFE8HU8VCGCCJ0CM5CCOO; dtSa=-; AMCVS_72062BC258B04E6D0A495D24%40AdobeOrg=1; s_cc=true; AMCV_72062BC258B04E6D0A495D24%40AdobeOrg=179643557%7CMCIDTS%7C19964%7CMCMID%7C57483271908986993870261321485624109461%7CMCAAMLH-1725451354%7C6%7CMCAAMB-1725451354%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724853755s%7CNONE%7CMCSYNCSOP%7C411-19971%7CvVersion%7C5.5.0; dtCookie=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1; rxvt=1724848374446|1724846551590; dtPC=7$446585857_86h1vHFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0e0; s_sq=%5B%5BB%5D%5D
                                            2024-08-28 12:03:09 UTC310INHTTP/1.1 200 OK
                                            Connection: close
                                            Date: Wed, 28 Aug 2024 12:03:08 GMT
                                            Content-Type: application/javascript;charset=utf-8
                                            Expires: Thu, 28 Aug 2025 11:55:57 GMT
                                            Cache-Control: public, max-age=31536000, immutable
                                            Access-Control-Allow-Origin: *
                                            Timing-Allow-Origin: *
                                            Vary: Accept-Encoding, User-Agent
                                            2024-08-28 12:03:09 UTC13490INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 49 61 28 29 7b 49 61 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 2c 66 3d 31 2c 6b 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 66 3c 6b 3b 66 2b 2b 29 7b 62 3d 61 72 67 75 6d 65 6e 74 73 5b 66 5d 3b 66 6f 72 28 76 61 72 20 70 20 69 6e 20 62 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 62 2c 70 29 26 26 28 61 5b 70 5d 3d 62 5b 70 5d 29 7d 72 65 74 75 72 6e 20 61 7d 3b 72 65 74 75 72 6e 20 49 61 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 62 28 61 2c 62 29 7b 6a 62 3d 4f 62 6a 65 63 74 2e 73 65 74
                                            Data Ascii: (function(){function Ia(){Ia=Object.assign||function(a){for(var b,f=1,k=arguments.length;f<k;f++){b=arguments[f];for(var p in b)Object.prototype.hasOwnProperty.call(b,p)&&(a[p]=b[p])}return a};return Ia.apply(this,arguments)}function jb(a,b){jb=Object.set
                                            2024-08-28 12:03:09 UTC16384INData Raw: 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 79 61 28 29 7b 72 65 74 75 72 6e 20 71 67 2b 2b 7d 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 72 65 74 75 72 6e 20 72 68 28 29 7d 66 75 6e 63 74 69 6f 6e 20 69 61 28 61 29 7b 72 65 74 75 72 6e 28 61 3d 4b 63 28 61 29 29 26 26 61 2e 62 62 3f 61 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 78 61 28 61 29 7b 72 65 74 75 72 6e 28 61 3d 22 6e 75 6d 62 65 72 22 3d 3d 3d 74 79 70 65 6f 66 20 61 3f 69 61 28 61 29 3a 61 29 3f 61 2e 5a 61 28 29 3a 22 22 7d 66 75 6e 63 74 69 6f 6e 20 42 61 28 61 2c 62 2c 66 29 7b 76 61 72 20 6b 3d 45 64 3b 66 26 26 28 6b 3d 4b 63 28 66 29 29 3b 69 66 28 21 6b 29 72 65 74 75 72 6e 21 31 3b 6b 2e 53 66 28 61 2c 62 29 3b 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 44 61 28 29 7b
                                            Data Ascii: eturn a}function ya(){return qg++}function G(){return rh()}function ia(a){return(a=Kc(a))&&a.bb?a:null}function xa(a){return(a="number"===typeof a?ia(a):a)?a.Za():""}function Ba(a,b,f){var k=Ed;f&&(k=Kc(f));if(!k)return!1;k.Sf(a,b);return!0}function Da(){
                                            2024-08-28 12:03:09 UTC11216INData Raw: 7c 74 62 28 29 3b 70 62 28 6b 2c 4b 2c 7a 29 3b 62 3d 4e 62 28 7a 29 3b 69 66 28 21 62 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 30 3b 76 61 72 20 64 61 3d 4a 66 28 7b 57 66 3a 49 62 28 22 73 76 4e 42 22 29 2c 51 67 3a 61 2c 73 64 3a 66 7d 29 2c 75 61 3d 54 61 28 7a 2c 6b 29 3b 67 62 28 6f 62 28 6f 62 28 62 2c 66 75 6e 63 74 69 6f 6e 28 69 62 2c 66 62 2c 44 62 29 7b 72 65 74 75 72 6e 7b 70 61 74 68 3a 75 61 2c 65 62 3a 4b 2c 62 65 61 63 6f 6e 3a 7a 2c 78 63 3a 69 62 2c 61 67 3a 66 62 2c 62 67 3a 44 62 2e 6c 65 6e 67 74 68 2c 73 64 3a 66 7d 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 69 62 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 64 61 28 69 62 29 7d 29 2c 72 62 29 3b 72 65 74 75 72 6e 20 32 7d 66 75 6e 63 74 69 6f 6e 20 70 62 28 61 2c 62 2c 66 29 7b 62 3d 65 6e
                                            Data Ascii: |tb();pb(k,K,z);b=Nb(z);if(!b.length)return 0;var da=Jf({Wf:Ib("svNB"),Qg:a,sd:f}),ua=Ta(z,k);gb(ob(ob(b,function(ib,fb,Db){return{path:ua,eb:K,beacon:z,xc:ib,ag:fb,bg:Db.length,sd:f}}),function(ib){return new da(ib)}),rb);return 2}function pb(a,b,f){b=en
                                            2024-08-28 12:03:09 UTC16384INData Raw: 66 28 21 66 7c 7c 2d 31 21 3d 3d 66 2e 54 61 7c 7c 21 66 2e 62 62 29 72 65 74 75 72 6e 21 31 3b 66 2e 54 61 3d 61 3b 62 26 26 30 3c 62 2e 6c 65 6e 67 74 68 26 26 28 66 2e 6a 62 3d 62 29 3b 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 56 63 28 29 7b 72 65 74 75 72 6e 21 49 62 28 22 64 69 73 61 62 6c 65 58 68 72 46 61 69 6c 75 72 65 73 22 29 7d 66 75 6e 63 74 69 6f 6e 20 24 65 28 61 29 7b 72 65 74 75 72 6e 28 61 3d 4b 63 28 61 29 29 26 26 61 2e 62 62 3f 5b 61 2e 45 61 2c 61 2e 4f 61 5d 3a 5b 30 2c 30 5d 7d 66 75 6e 63 74 69 6f 6e 20 77 66 28 61 2c 62 29 7b 76 61 72 20 66 3d 69 61 28 61 29 3b 69 66 28 66 29 7b 76 61 72 20 6b 3d 66 2e 78 68 72 55 72 6c 3b 66 2e 63 66 28 62 29 3b 66 3d 30 3b 66 6f 72 28 76 61 72 20 70 3d 52 67 3b 66 3c 70 2e 6c 65 6e
                                            Data Ascii: f(!f||-1!==f.Ta||!f.bb)return!1;f.Ta=a;b&&0<b.length&&(f.jb=b);return!0}function Vc(){return!Ib("disableXhrFailures")}function $e(a){return(a=Kc(a))&&a.bb?[a.Ea,a.Oa]:[0,0]}function wf(a,b){var f=ia(a);if(f){var k=f.xhrUrl;f.cf(b);f=0;for(var p=Rg;f<p.len
                                            2024-08-28 12:03:09 UTC11216INData Raw: 73 65 20 22 5f 75 61 70 6c 5f 22 3a 61 3d 22 76 61 6c 75 65 20 5b 22 2e 63 6f 6e 63 61 74 28 62 2c 22 5d 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 6a 61 76 61 20 6c 6f 6e 67 2e 22 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 5f 75 61 70 64 74 5f 22 3a 61 3d 22 76 61 6c 75 65 20 5b 22 2e 63 6f 6e 63 61 74 28 62 2c 22 5d 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 64 61 74 65 2e 22 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 5f 75 61 70 64 62 6c 5f 22 3a 61 3d 22 76 61 6c 75 65 20 5b 22 2e 63 6f 6e 63 61 74 28 62 2c 22 5d 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 6a 61 76 61 20 64 6f 75 62 6c 65 2e 22 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 61 3d 22 76 61 6c 75 65 20 5b 22 2e 63 6f 6e 63 61 74 28 62 2c 22 5d 20 69 73 20 6e 6f 74 20 6f 66
                                            Data Ascii: se "_uapl_":a="value [".concat(b,"] is not a valid java long.");break;case "_uapdt_":a="value [".concat(b,"] is not a valid date.");break;case "_uapdbl_":a="value [".concat(b,"] is not a valid java double.");break;default:a="value [".concat(b,"] is not of
                                            2024-08-28 12:03:09 UTC16384INData Raw: 7d 7d 66 75 6e 63 74 69 6f 6e 20 57 6b 28 61 29 7b 76 61 72 20 62 2c 66 3d 61 2e 73 74 61 72 74 54 69 6d 65 3b 66 26 26 28 66 3d 46 28 66 29 29 3b 72 65 74 75 72 6e 7b 4d 61 3a 4d 61 74 68 2e 72 6f 75 6e 64 28 66 29 2c 6c 6f 61 64 54 69 6d 65 3a 4d 61 74 68 2e 72 6f 75 6e 64 28 61 2e 6c 6f 61 64 54 69 6d 65 29 2c 73 69 7a 65 3a 61 2e 73 69 7a 65 2c 72 64 3a 6a 69 28 61 2e 65 6c 65 6d 65 6e 74 29 7c 7c 22 2d 22 2c 48 63 3a 28 6e 75 6c 6c 3d 3d 3d 28 62 3d 61 2e 65 6c 65 6d 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 62 3f 76 6f 69 64 20 30 3a 62 2e 74 61 67 4e 61 6d 65 29 7c 7c 22 2d 22 2c 75 72 6c 3a 61 2e 75 72 6c 7c 7c 22 2d 22 7d 7d 66 75 6e 63 74 69 6f 6e 20 58 6b 28 61 29 7b 76 61 72 20 62 3d 30 3b 66 6f 72 28 61 3d 61 2e 67 65 74 45 6e 74 72 69 65
                                            Data Ascii: }}function Wk(a){var b,f=a.startTime;f&&(f=F(f));return{Ma:Math.round(f),loadTime:Math.round(a.loadTime),size:a.size,rd:ji(a.element)||"-",Hc:(null===(b=a.element)||void 0===b?void 0:b.tagName)||"-",url:a.url||"-"}}function Xk(a){var b=0;for(a=a.getEntrie
                                            2024-08-28 12:03:09 UTC11216INData Raw: 2e 6c 65 6e 67 74 68 3b 66 2b 2b 29 7b 76 61 72 20 70 3d 6b 5b 66 5d 3b 69 66 28 70 5b 30 5d 3d 3d 3d 62 29 72 65 74 75 72 6e 20 70 5b 31 5d 7d 72 65 74 75 72 6e 22 22 7d 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 6e 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 62 3d 5b 5d 2c 66 3d 30 2c 6b 3d 74 68 69 73 2e 6b 63 3b 66 3c 6b 2e 6c 65 6e 67 74 68 3b 66 2b 2b 29 7b 76 61 72 20 70 3d 6b 5b 66 5d 3b 62 2e 70 75 73 68 28 22 24 22 2c 70 5b 30 5d 2c 22 3d 22 2c 70 5b 31 5d 29 7d 72 65 74 75 72 6e 20 62 2e 6a 6f 69 6e 28 22 22 29 7d 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 72 61 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6b 63 7d 3b 72 65 74 75 72 6e 20 61 7d 28 29 2c 56 68 2c 0a 75 6b 2c 74 68 2c 76 69 3d 45 62 2e 70
                                            Data Ascii: .length;f++){var p=k[f];if(p[0]===b)return p[1]}return""};a.prototype.nf=function(){for(var b=[],f=0,k=this.kc;f<k.length;f++){var p=k[f];b.push("$",p[0],"=",p[1])}return b.join("")};a.prototype.raw=function(){return this.kc};return a}(),Vh,uk,th,vi=Eb.p
                                            2024-08-28 12:03:09 UTC16384INData Raw: 6b 2e 66 3d 62 2c 6b 2e 74 3d 64 61 2c 6b 2e 78 3d 75 61 2c 6b 2e 72 74 3d 4d 62 2c 6b 2e 63 73 3d 69 62 2c 6b 2e 63 65 3d 66 62 2c 6b 2e 78 6d 3d 44 62 2c 6b 2e 78 65 3d 53 62 2c 6b 5b 22 69 6e 22 5d 3d 74 68 69 73 2e 69 6e 66 6f 2c 6b 29 2c 66 29 29 3b 63 68 28 74 68 69 73 2e 6f 61 29 3b 64 65 6c 65 74 65 20 73 65 2e 61 63 74 69 6f 6e 73 5b 74 68 69 73 2e 69 64 5d 3b 74 68 69 73 2e 42 3d 21 30 7d 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 58 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 71 68 3d 21 30 3b 67 62 28 74 68 69 73 2e 73 75 62 41 63 74 69 6f 6e 73 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 2e 58 63 28 29 7d 29 7d 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 53 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 74 68 69 73 2e 6d 63 2e
                                            Data Ascii: k.f=b,k.t=da,k.x=ua,k.rt=Mb,k.cs=ib,k.ce=fb,k.xm=Db,k.xe=Sb,k["in"]=this.info,k),f));ch(this.oa);delete se.actions[this.id];this.B=!0};a.prototype.Xc=function(){this.qh=!0;gb(this.subActions,function(b){b.Xc()})};a.prototype.Sc=function(){return!!this.mc.
                                            2024-08-28 12:03:09 UTC11216INData Raw: 33 5d 29 29 4f 2e 6c 61 62 65 6c 3d 5a 5b 31 5d 3b 65 6c 73 65 20 69 66 28 36 3d 3d 3d 5a 5b 30 5d 26 26 4f 2e 6c 61 62 65 6c 3c 4a 5b 31 5d 29 4f 2e 6c 61 62 65 6c 3d 4a 5b 31 5d 2c 4a 3d 5a 3b 65 6c 73 65 20 69 66 28 4a 26 26 4f 2e 6c 61 62 65 6c 3c 4a 5b 32 5d 29 4f 2e 6c 61 62 65 6c 3d 4a 5b 32 5d 2c 4f 2e 64 61 2e 70 75 73 68 28 5a 29 3b 65 6c 73 65 7b 4a 5b 32 5d 26 26 4f 2e 64 61 2e 70 6f 70 28 29 3b 4f 2e 4a 2e 70 6f 70 28 29 3b 63 6f 6e 74 69 6e 75 65 7d 7d 5a 3d 50 2e 63 61 6c 6c 28 53 2c 4f 29 7d 63 61 74 63 68 28 41 61 29 7b 5a 3d 5b 36 2c 41 61 5d 2c 49 3d 30 7d 66 69 6e 61 6c 6c 79 7b 63 61 3d 4a 3d 30 7d 69 66 28 5a 5b 30 5d 26 35 29 74 68 72 6f 77 20 5a 5b 31 5d 3b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 5a 5b 30 5d 3f 5a 5b 31 5d 3a 76 6f
                                            Data Ascii: 3]))O.label=Z[1];else if(6===Z[0]&&O.label<J[1])O.label=J[1],J=Z;else if(J&&O.label<J[2])O.label=J[2],O.da.push(Z);else{J[2]&&O.da.pop();O.J.pop();continue}}Z=P.call(S,O)}catch(Aa){Z=[6,Aa],I=0}finally{ca=J=0}if(Z[0]&5)throw Z[1];return{value:Z[0]?Z[1]:vo
                                            2024-08-28 12:03:09 UTC16384INData Raw: 6e 2e 6f 66 66 73 65 74 57 69 64 74 68 2c 51 61 3d 6e 2e 6f 66 66 73 65 74 48 65 69 67 68 74 29 3b 56 61 3d 7b 74 6f 70 3a 30 2c 6c 65 66 74 3a 30 2c 6f 66 66 73 65 74 57 69 64 74 68 3a 56 61 2c 6f 66 66 73 65 74 48 65 69 67 68 74 3a 51 61 2c 63 6c 69 65 6e 74 57 69 64 74 68 3a 6e 2e 63 6c 69 65 6e 74 57 69 64 74 68 2c 63 6c 69 65 6e 74 48 65 69 67 68 74 3a 6e 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 7d 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 6e 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 29 74 72 79 7b 76 61 72 20 78 62 3d 6e 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2c 50 62 3d 78 62 2e 6c 65 66 74 3b 56 61 2e 74 6f 70 3d 78 62 2e 74 6f 70 2b 4d 2d 58 3b 56 61 2e 6c 65 66
                                            Data Ascii: n.offsetWidth,Qa=n.offsetHeight);Va={top:0,left:0,offsetWidth:Va,offsetHeight:Qa,clientWidth:n.clientWidth,clientHeight:n.clientHeight};if("function"===typeof n.getBoundingClientRect)try{var xb=n.getBoundingClientRect(),Pb=xb.left;Va.top=xb.top+M-X;Va.lef


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            20192.168.2.549936142.250.185.1004432836C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-08-28 12:03:09 UTC660OUTGET /recaptcha/api.js?onload=onloadcallback&render=explicit HTTP/1.1
                                            Host: www.google.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://www.snam.it/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-08-28 12:03:09 UTC749INHTTP/1.1 200 OK
                                            Content-Type: text/javascript; charset=utf-8
                                            Expires: Wed, 28 Aug 2024 12:03:09 GMT
                                            Date: Wed, 28 Aug 2024 12:03:09 GMT
                                            Cache-Control: private, max-age=300
                                            Cross-Origin-Resource-Policy: cross-origin
                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                            Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                            Server: ESF
                                            X-XSS-Protection: 0
                                            X-Frame-Options: SAMEORIGIN
                                            X-Content-Type-Options: nosniff
                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                            Accept-Ranges: none
                                            Vary: Accept-Encoding
                                            Connection: close
                                            Transfer-Encoding: chunked
                                            2024-08-28 12:03:09 UTC641INData Raw: 35 64 35 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                            Data Ascii: 5d5/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                            2024-08-28 12:03:09 UTC859INData Raw: 62 56 6b 31 71 58 51 65 73 70 33 39 6e 56 2b 78 4e 45 43 50 64 4c 42 56 65 59 66 66 78 72 4d 38 54 6d 5a 54 36 52 41 72 57 47 51 56 43 4a 30 4c 52 69 76 44 37 67 6c 63 41 55 41 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4e 44 49 7a 4e 44 49 7a 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a 47 39 74 59 57 6c 75 49 6a 70 30 63 6e 56 6c 4c 43 4a 70 63 31 52 6f 61 58 4a 6b 55 47 46 79 64 48 6b 69 4f 6e 52 79 64 57 56 39
                                            Data Ascii: bVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9
                                            2024-08-28 12:03:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                            Data Ascii: 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            21192.168.2.54994063.140.62.274432836C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-08-28 12:03:09 UTC904OUTGET /b/ss/SNAMsnam-prod766409p/1/JS-2.26.0-LDQM/s83804372540357?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%208%3A3%3A6%203%20240&mid=57483271908986993870261321485624109461&aamlh=6&ce=UTF-8&pageName=Registrazione&g=https%3A%2F%2Fwww.snam.it%2Fit%2Fsign-up.html&cc=USD&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&c.&a.&activitymap.&page=Trasporto&link=Accedi&region=top-bar&pageIDType=1&.activitymap&.a&.c&pid=Trasporto&pidt=1&oid=functioncn%28%29%7B%7D&oidt=2&ot=BUTTON&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=72062BC258B04E6D0A495D24%40AdobeOrg&AQE=1 HTTP/1.1
                                            Host: tmd.sc.omtrdc.net
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-08-28 12:03:09 UTC510INHTTP/1.1 200 OK
                                            access-control-allow-origin: *
                                            date: Wed, 28 Aug 2024 12:03:09 GMT
                                            expires: Tue, 27 Aug 2024 12:03:09 GMT
                                            last-modified: Thu, 29 Aug 2024 12:03:09 GMT
                                            pragma: no-cache
                                            p3p: CP="This is not a P3P policy"
                                            server: jag
                                            etag: 3704079845966184448-4618595943331630827
                                            vary: *
                                            content-type: image/gif;charset=utf-8
                                            content-length: 43
                                            cache-control: no-cache, no-store, max-age=0, no-transform, private
                                            x-xss-protection: 1; mode=block
                                            x-content-type-options: nosniff
                                            connection: close
                                            2024-08-28 12:03:09 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                            Data Ascii: GIF89a!,Q;


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            22192.168.2.549941142.250.185.1324432836C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-08-28 12:03:10 UTC489OUTGET /recaptcha/api.js?onload=onloadcallback&render=explicit HTTP/1.1
                                            Host: www.google.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-08-28 12:03:10 UTC528INHTTP/1.1 200 OK
                                            Content-Type: text/javascript; charset=utf-8
                                            Expires: Wed, 28 Aug 2024 12:03:10 GMT
                                            Date: Wed, 28 Aug 2024 12:03:10 GMT
                                            Cache-Control: private, max-age=300
                                            Cross-Origin-Resource-Policy: cross-origin
                                            X-Content-Type-Options: nosniff
                                            X-Frame-Options: SAMEORIGIN
                                            Content-Security-Policy: frame-ancestors 'self'
                                            X-XSS-Protection: 1; mode=block
                                            Server: GSE
                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                            Accept-Ranges: none
                                            Vary: Accept-Encoding
                                            Connection: close
                                            Transfer-Encoding: chunked
                                            2024-08-28 12:03:10 UTC862INData Raw: 35 64 35 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                            Data Ascii: 5d5/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                            2024-08-28 12:03:10 UTC638INData Raw: 70 30 63 6e 56 6c 4c 43 4a 70 63 31 52 6f 61 58 4a 6b 55 47 46 79 64 48 6b 69 4f 6e 52 79 64 57 56 39 27 3b 69 66 28 76 26 26 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69 6f 6e 4c 61 62 65 6c 29 7b 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69 6f 6e 4c 61 62 65 6c 2e 67 65 74 56 61 6c 75 65 28 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 69 66 28 6c 21 3d 3d 27 74 72 65 61 74 6d 65 6e 74 5f 31 2e 31 27 26 26 6c 21 3d 3d 27 74 72 65 61 74 6d 65 6e 74 5f 31 2e 32 27 26 26 6c 21 3d 3d 27 63 6f 6e 74 72 6f 6c 5f 31 2e 31 27 29 7b 64 2e 68 65 61 64 2e 70 72 65 70 65 6e 64 28 6d 29 3b 7d 7d 29 3b 7d 65 6c 73 65 7b 64 2e 68 65 61 64 2e 70 72 65 70 65 6e 64 28 6d 29 3b 7d 70 6f 2e 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74
                                            Data Ascii: p0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepend(m);}});}else{d.head.prepend(m);}po.src='https://www.gst
                                            2024-08-28 12:03:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                            Data Ascii: 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            23192.168.2.549947142.250.186.684432836C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-08-28 12:03:12 UTC979OUTGET /recaptcha/api2/anchor?ar=1&k=6LfcPlUlAAAAAMe2wSjUIe47EakLRcuzLfceuCzs&co=aHR0cHM6Ly93d3cuc25hbS5pdDo0NDM.&hl=en&type=image&v=i7X0JrnYWy9Y_5EYdoFM79kV&theme=light&size=invisible&badge=bottomright&cb=or5kiciv5zyd HTTP/1.1
                                            Host: www.google.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            sec-ch-ua-platform: "Windows"
                                            Upgrade-Insecure-Requests: 1
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: navigate
                                            Sec-Fetch-Dest: iframe
                                            Referer: https://www.snam.it/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-08-28 12:03:12 UTC1161INHTTP/1.1 200 OK
                                            Content-Type: text/html; charset=utf-8
                                            Cross-Origin-Resource-Policy: cross-origin
                                            Cross-Origin-Embedder-Policy: require-corp
                                            Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                            Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                            Pragma: no-cache
                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                            Date: Wed, 28 Aug 2024 12:03:12 GMT
                                            Content-Security-Policy: script-src 'report-sample' 'nonce-Do1jspJJl4WbDj0s5cLxmg' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                            Server: ESF
                                            X-XSS-Protection: 0
                                            X-Content-Type-Options: nosniff
                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                            Accept-Ranges: none
                                            Vary: Accept-Encoding
                                            Connection: close
                                            Transfer-Encoding: chunked
                                            2024-08-28 12:03:12 UTC229INData Raw: 35 37 32 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 74 69 74 6c 65 3e 72 65 43 41 50 54 43 48 41 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2f 2a 20 63 79
                                            Data Ascii: 5723<!DOCTYPE HTML><html dir="ltr" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>reCAPTCHA</title><style type="text/css">/* cy
                                            2024-08-28 12:03:12 UTC1390INData Raw: 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36 34
                                            Data Ascii: rillic-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2'); unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A64
                                            2024-08-28 12:03:12 UTC1390INData Raw: 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 47 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 41 46 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20 55 2b 31 45 30 30
                                            Data Ascii: 0AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7GxKOzY.woff2) format('woff2'); unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00
                                            2024-08-28 12:03:12 UTC1390INData Raw: 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 42 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 31 46 30 30 2d 31 46 46 46 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45
                                            Data Ascii: s.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2) format('woff2'); unicode-range: U+1F00-1FFF;}/* greek */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqE
                                            2024-08-28 12:03:12 UTC1390INData Raw: 30 33 32 39 2c 20 55 2b 32 30 30 30 2d 32 30 36 46 2c 20 55 2b 32 30 37 34 2c 20 55 2b 32 30 41 43 2c 20 55 2b 32 31 32 32 2c 20 55 2b 32 31 39 31 2c 20 55 2b 32 31 39 33 2c 20 55 2b 32 32 31 32 2c 20 55 2b 32 32 31 35 2c 20 55 2b 46 45 46 46 2c 20 55 2b 46 46 46 44 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74
                                            Data Ascii: 0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;}/* cyrillic-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 900; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUt
                                            2024-08-28 12:03:12 UTC1390INData Raw: 38 2d 30 31 32 39 2c 20 55 2b 30 31 36 38 2d 30 31 36 39 2c 20 55 2b 30 31 41 30 2d 30 31 41 31 2c 20 55 2b 30 31 41 46 2d 30 31 42 30 2c 20 55 2b 30 33 30 30 2d 30 33 30 31 2c 20 55 2b 30 33 30 33 2d 30 33 30 34 2c 20 55 2b 30 33 30 38 2d 30 33 30 39 2c 20 55 2b 30 33 32 33 2c 20 55 2b 30 33 32 39 2c 20 55 2b 31 45 41 30 2d 31 45 46 39 2c 20 55 2b 32 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72
                                            Data Ascii: 8-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 900; src: url(//fonts.gstatic.com/s/r
                                            2024-08-28 12:03:12 UTC1390INData Raw: 22 68 69 64 64 65 6e 22 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 2d 74 6f 6b 65 6e 22 20 76 61 6c 75 65 3d 22 30 33 41 46 63 57 65 41 36 51 36 30 6d 42 6a 70 45 68 57 31 4a 77 33 47 70 47 4a 65 43 69 6d 35 63 74 33 50 61 2d 38 68 5a 74 62 57 70 41 71 52 47 38 66 30 33 77 36 59 62 5a 42 65 6e 31 45 36 39 78 30 73 37 39 37 4e 4f 31 47 56 70 66 63 4b 52 52 55 2d 5a 6d 69 42 74 6d 39 44 4b 6e 38 2d 66 6c 53 4a 52 54 35 53 51 50 68 61 34 62 2d 65 67 70 70 70 51 47 47 70 53 6d 55 41 4d 61 6e 6b 67 48 72 53 5f 33 37 42 43 61 65 59 50 50 34 7a 6a 2d 75 7a 62 77 47 4f 79 5f 38 57 33 6c 70 4d 6f 66 38 71 77 74 55 64 38 47 5f 38 6d 76 6b 54 45 55 34 2d 74 4f 6f 63 50 45 33 7a 6d 5a 75 49 4a 66 4f 54 75 54 66 42 54 34 67 7a 69 34 6d 2d 2d 39 53 71 41 5f 4f 4b 59 72
                                            Data Ascii: "hidden" id="recaptcha-token" value="03AFcWeA6Q60mBjpEhW1Jw3GpGJeCim5ct3Pa-8hZtbWpAqRG8f03w6YbZBen1E69x0s797NO1GVpfcKRRU-ZmiBtm9DKn8-flSJRT5SQPha4b-egpppQGGpSmUAMankgHrS_37BCaeYPP4zj-uzbwGOy_8W3lpMof8qwtUd8G_8mvkTEU4-tOocPE3zmZuIJfOTuTfBT4gzi4m--9SqA_OKYr
                                            2024-08-28 12:03:12 UTC1390INData Raw: 6d 5a 6e 65 6a 5f 32 51 4f 5a 6f 66 6e 63 4e 5a 69 44 61 65 64 36 77 4c 39 4e 63 48 70 4c 6c 71 67 61 65 65 43 63 6b 6e 30 70 58 4a 47 55 31 48 6e 4e 35 41 30 79 4f 30 55 38 70 32 52 59 59 46 68 54 50 51 54 65 31 54 53 36 4f 67 6d 33 6b 43 75 72 4e 38 37 72 2d 4b 72 71 4d 36 77 72 6d 49 44 56 38 34 48 52 6b 33 39 76 47 6d 4b 74 68 5f 57 55 7a 49 65 35 65 51 68 39 51 4d 7a 4a 39 4b 75 45 65 2d 7a 77 44 63 54 74 63 62 42 45 30 41 33 6a 59 32 36 6c 58 4e 49 62 75 6d 4d 78 71 38 79 79 62 6e 73 5a 64 4f 48 41 77 34 71 57 2d 5f 6f 4e 64 4c 74 32 34 2d 75 45 70 74 74 54 6a 43 58 6b 68 37 44 35 6f 59 2d 49 75 54 38 58 31 4c 6d 45 6c 44 5f 56 6e 51 39 71 34 49 78 6a 6f 54 50 4c 61 54 30 4b 37 65 6f 68 37 56 6c 62 61 7a 35 63 66 72 62 39 50 43 6c 75 54 69 33 35 69
                                            Data Ascii: mZnej_2QOZofncNZiDaed6wL9NcHpLlqgaeeCckn0pXJGU1HnN5A0yO0U8p2RYYFhTPQTe1TS6Ogm3kCurN87r-KrqM6wrmIDV84HRk39vGmKth_WUzIe5eQh9QMzJ9KuEe-zwDcTtcbBE0A3jY26lXNIbumMxq8yybnsZdOHAw4qW-_oNdLt24-uEpttTjCXkh7D5oY-IuT8X1LmElD_VnQ9q4IxjoTPLaT0K7eoh7Vlbaz5cfrb9PCluTi35i
                                            2024-08-28 12:03:12 UTC1390INData Raw: 53 53 33 64 4f 53 33 67 79 61 56 68 56 64 45 59 72 62 56 6b 32 5a 55 56 49 62 30 5a 35 56 46 52 33 61 6d 52 31 63 46 4d 72 62 6a 6c 4b 52 48 56 75 4f 47 5a 45 62 55 74 4e 4e 46 46 6f 64 6c 70 4a 4c 31 52 5a 64 6c 4d 33 4b 30 68 43 65 46 42 4f 52 58 42 42 65 48 64 4b 53 6a 45 35 52 54 42 68 63 7a 52 51 54 45 73 76 4e 6d 4a 6a 65 55 5a 4e 4d 54 4e 54 51 6b 67 77 51 30 68 79 53 6d 31 5a 56 33 55 7a 51 57 38 35 4f 47 4a 76 52 55 68 73 52 57 64 4f 55 48 70 4f 59 54 6c 76 62 6e 70 7a 53 6a 56 72 65 44 6b 78 4e 7a 52 35 53 46 6c 4b 63 45 46 36 61 30 64 52 63 53 39 78 4e 45 78 44 55 6e 4a 46 57 47 34 7a 59 54 46 68 4d 56 4e 35 53 47 6b 32 52 54 46 31 4e 44 6b 77 52 6c 68 51 57 6e 52 76 65 56 4a 74 56 58 6c 6b 52 6a 51 78 51 6b 59 32 4e 55 5a 6f 54 57 64 76 64 43
                                            Data Ascii: SS3dOS3gyaVhVdEYrbVk2ZUVIb0Z5VFR3amR1cFMrbjlKRHVuOGZEbUtNNFFodlpJL1RZdlM3K0hCeFBORXBBeHdKSjE5RTBhczRQTEsvNmJjeUZNMTNTQkgwQ0hySm1ZV3UzQW85OGJvRUhsRWdOUHpOYTlvbnpzSjVreDkxNzR5SFlKcEF6a0dRcS9xNExDUnJFWG4zYTFhMVN5SGk2RTF1NDkwRlhQWnRveVJtVXlkRjQxQkY2NUZoTWdvdC
                                            2024-08-28 12:03:12 UTC1390INData Raw: 57 46 76 57 55 6b 79 56 6e 56 47 64 54 46 79 64 55 64 75 52 6d 74 35 65 53 39 70 51 53 73 76 4f 55 77 76 54 54 45 77 64 30 4a 46 52 33 6c 74 56 6b 64 78 4f 46 4e 53 59 7a 68 46 56 6d 5a 42 4d 6b 68 4f 61 6c 4e 35 4f 54 51 30 61 57 39 58 62 6d 78 51 54 44 56 4e 63 54 64 6e 4d 6b 39 4b 55 58 68 59 53 46 56 70 4f 55 46 44 56 45 74 51 51 33 6c 75 61 79 74 35 62 30 34 77 61 31 64 58 56 30 68 74 56 48 55 30 64 44 63 78 56 48 59 78 56 79 39 55 63 6d 70 36 65 54 56 71 57 54 6c 31 51 33 4e 69 57 55 6f 7a 57 55 46 6e 51 30 70 6c 52 6e 6c 54 4d 6a 51 76 57 57 35 30 65 45 35 77 4d 6a 52 5a 62 6a 56 34 4d 6d 74 30 52 6c 4e 78 4d 31 56 6e 5a 58 46 72 59 57 52 55 4f 45 5a 54 56 57 39 4d 4f 47 52 4a 52 56 42 6b 65 57 64 72 52 47 4a 32 62 6a 4e 55 62 55 56 43 63 6d 35 56
                                            Data Ascii: WFvWUkyVnVGdTFydUduRmt5eS9pQSsvOUwvTTEwd0JFR3ltVkdxOFNSYzhFVmZBMkhOalN5OTQ0aW9XbmxQTDVNcTdnMk9KUXhYSFVpOUFDVEtQQ3luayt5b04wa1dXV0htVHU0dDcxVHYxVy9Ucmp6eTVqWTl1Q3NiWUozWUFnQ0plRnlTMjQvWW50eE5wMjRZbjV4Mmt0RlNxM1VnZXFrYWRUOEZTVW9MOGRJRVBkeWdrRGJ2bjNUbUVCcm5V


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            24192.168.2.549952142.250.186.684432836C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-08-28 12:03:14 UTC884OUTGET /recaptcha/api2/webworker.js?hl=en&v=i7X0JrnYWy9Y_5EYdoFM79kV HTTP/1.1
                                            Host: www.google.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: same-origin
                                            Sec-Fetch-Dest: worker
                                            Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfcPlUlAAAAAMe2wSjUIe47EakLRcuzLfceuCzs&co=aHR0cHM6Ly93d3cuc25hbS5pdDo0NDM.&hl=en&type=image&v=i7X0JrnYWy9Y_5EYdoFM79kV&theme=light&size=invisible&badge=bottomright&cb=or5kiciv5zyd
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-08-28 12:03:15 UTC917INHTTP/1.1 200 OK
                                            Content-Type: text/javascript; charset=utf-8
                                            Cross-Origin-Embedder-Policy: require-corp
                                            Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                            Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                            Expires: Wed, 28 Aug 2024 12:03:15 GMT
                                            Date: Wed, 28 Aug 2024 12:03:15 GMT
                                            Cache-Control: private, max-age=300
                                            Cross-Origin-Resource-Policy: same-site
                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                            Server: ESF
                                            X-XSS-Protection: 0
                                            X-Frame-Options: SAMEORIGIN
                                            X-Content-Type-Options: nosniff
                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                            Accept-Ranges: none
                                            Vary: Accept-Encoding
                                            Connection: close
                                            Transfer-Encoding: chunked
                                            2024-08-28 12:03:15 UTC108INData Raw: 36 36 0d 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 69 37 58 30 4a 72 6e 59 57 79 39 59 5f 35 45 59 64 6f 46 4d 37 39 6b 56 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 27 29 3b 0d 0a
                                            Data Ascii: 66importScripts('https://www.gstatic.com/recaptcha/releases/i7X0JrnYWy9Y_5EYdoFM79kV/recaptcha__en.js');
                                            2024-08-28 12:03:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                            Data Ascii: 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            25192.168.2.549954142.250.186.684432836C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-08-28 12:03:14 UTC872OUTGET /js/bg/PSKopaksc4v0TeE9MSufUBd6uLsTLN3_1JKIESb4JYg.js HTTP/1.1
                                            Host: www.google.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfcPlUlAAAAAMe2wSjUIe47EakLRcuzLfceuCzs&co=aHR0cHM6Ly93d3cuc25hbS5pdDo0NDM.&hl=en&type=image&v=i7X0JrnYWy9Y_5EYdoFM79kV&theme=light&size=invisible&badge=bottomright&cb=or5kiciv5zyd
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-08-28 12:03:15 UTC811INHTTP/1.1 200 OK
                                            Accept-Ranges: bytes
                                            Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
                                            Cross-Origin-Resource-Policy: cross-origin
                                            Cross-Origin-Opener-Policy: same-origin; report-to="botguard-scs"
                                            Report-To: {"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
                                            Content-Length: 18390
                                            X-Content-Type-Options: nosniff
                                            Server: sffe
                                            X-XSS-Protection: 0
                                            Date: Wed, 28 Aug 2024 09:05:48 GMT
                                            Expires: Thu, 28 Aug 2025 09:05:48 GMT
                                            Cache-Control: public, max-age=31536000
                                            Last-Modified: Tue, 13 Aug 2024 10:30:00 GMT
                                            Content-Type: text/javascript
                                            Vary: Accept-Encoding
                                            Age: 10647
                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                            Connection: close
                                            2024-08-28 12:03:15 UTC579INData Raw: 2f 2a 20 41 6e 74 69 2d 73 70 61 6d 2e 20 57 61 6e 74 20 74 6f 20 73 61 79 20 68 65 6c 6c 6f 3f 20 43 6f 6e 74 61 63 74 20 28 62 61 73 65 36 34 29 20 59 6d 39 30 5a 33 56 68 63 6d 51 74 59 32 39 75 64 47 46 6a 64 45 42 6e 62 32 39 6e 62 47 55 75 59 32 39 74 20 2a 2f 20 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6c 3d 66 75 6e 63 74 69 6f 6e 28 55 2c 56 29 7b 69 66 28 28 56 3d 28 55 3d 6e 75 6c 6c 2c 61 29 2e 74 72 75 73 74 65 64 54 79 70 65 73 2c 21 56 29 7c 7c 21 56 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 29 72 65 74 75 72 6e 20 55 3b 74 72 79 7b 55 3d 56 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 62 67 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 66 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 66 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 66 7d
                                            Data Ascii: /* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var l=function(U,V){if((V=(U=null,a).trustedTypes,!V)||!V.createPolicy)return U;try{U=V.createPolicy("bg",{createHTML:f,createScript:f,createScriptURL:f}
                                            2024-08-28 12:03:15 UTC1390INData Raw: 63 68 65 2d 32 2e 30 27 2c 0a 27 2a 2f 27 2c 0a 27 76 61 72 20 56 58 3d 66 75 6e 63 74 69 6f 6e 28 55 2c 76 29 7b 69 66 28 28 76 3d 28 55 3d 6e 75 6c 6c 2c 42 29 2e 74 72 75 73 74 65 64 54 79 70 65 73 2c 21 76 29 7c 7c 21 76 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 29 72 65 74 75 72 6e 20 55 3b 74 72 79 7b 55 3d 76 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 62 67 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 55 63 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 55 63 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 55 63 7d 29 7d 63 61 74 63 68 28 56 29 7b 42 2e 63 6f 6e 73 6f 6c 65 26 26 42 2e 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 56 2e 6d 65 73 73 61 67 65 29 7d 72 65 74 75 72 6e 20 55 7d 2c 76 47 3d 66 75 6e 63 74 69 6f 6e 28 55 2c 76 2c 56 29 7b 72 65 74
                                            Data Ascii: che-2.0','*/','var VX=function(U,v){if((v=(U=null,B).trustedTypes,!v)||!v.createPolicy)return U;try{U=v.createPolicy("bg",{createHTML:Uc,createScript:Uc,createScriptURL:Uc})}catch(V){B.console&&B.console.error(V.message)}return U},vG=function(U,v,V){ret
                                            2024-08-28 12:03:15 UTC1390INData Raw: 24 3d 28 56 2e 4b 26 26 22 3a 54 51 52 3a 54 51 52 3a 22 28 29 2c 76 29 2c 56 29 2e 4b 3d 74 72 75 65 3b 74 72 79 7b 41 3d 56 2e 41 28 29 2c 56 2e 58 3d 30 2c 56 2e 73 3d 30 2c 56 2e 52 3d 41 2c 56 2e 44 3d 41 2c 6c 3d 59 6b 28 76 2c 56 29 2c 55 3d 55 3f 30 3a 31 30 2c 66 3d 56 2e 41 28 29 2d 56 2e 44 2c 56 2e 69 2b 3d 66 2c 56 2e 5a 41 26 26 56 2e 5a 41 28 66 2d 56 2e 68 2c 56 2e 49 2c 56 2e 4f 2c 56 2e 73 29 2c 56 2e 49 3d 66 61 6c 73 65 2c 56 2e 4f 3d 66 61 6c 73 65 2c 56 2e 68 3d 30 2c 66 3c 55 7c 7c 56 2e 6e 4a 2d 2d 3c 3d 30 7c 7c 28 66 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 66 29 2c 56 2e 56 24 2e 70 75 73 68 28 66 3c 3d 32 35 34 3f 66 3a 32 35 34 29 29 7d 66 69 6e 61 6c 6c 79 7b 56 2e 4b 3d 66 61 6c 73 65 7d 72 65 74 75 72 6e 20 6c 7d 7d 2c 77 78 3d
                                            Data Ascii: $=(V.K&&":TQR:TQR:"(),v),V).K=true;try{A=V.A(),V.X=0,V.s=0,V.R=A,V.D=A,l=Yk(v,V),U=U?0:10,f=V.A()-V.D,V.i+=f,V.ZA&&V.ZA(f-V.h,V.I,V.O,V.s),V.I=false,V.O=false,V.h=0,f<U||V.nJ--<=0||(f=Math.floor(f),V.V$.push(f<=254?f:254))}finally{V.K=false}return l}},wx=
                                            2024-08-28 12:03:15 UTC1390INData Raw: 6f 69 64 20 30 2c 78 28 34 37 32 2c 55 2c 76 29 29 7d 2c 6d 67 3d 66 75 6e 63 74 69 6f 6e 28 55 2c 76 29 7b 72 65 74 75 72 6e 20 4c 5b 55 5d 28 4c 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 72 65 70 6c 61 63 65 3a 76 2c 6c 65 6e 67 74 68 3a 76 2c 70 61 72 65 6e 74 3a 76 2c 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3a 76 2c 73 74 61 63 6b 3a 76 2c 70 6f 70 3a 76 2c 63 61 6c 6c 3a 76 2c 73 70 6c 69 63 65 3a 76 2c 63 6f 6e 73 6f 6c 65 3a 76 2c 64 6f 63 75 6d 65 6e 74 3a 76 2c 70 72 6f 74 6f 74 79 70 65 3a 76 2c 66 6c 6f 6f 72 3a 76 7d 29 7d 2c 62 4b 3d 66 75 6e 63 74 69 6f 6e 28 55 2c 76 2c 56 2c 66 2c 6c 2c 41 2c 59 2c 4d 29 7b 72 65 74 75 72 6e 28 28 41 3d 28 56 3d 5b 28 6c 3d 66 26 37 2c 35 31 29 2c 38 2c 28 4d 3d 78 6b 2c 2d 36 36 29 2c 33 39
                                            Data Ascii: oid 0,x(472,U,v))},mg=function(U,v){return L[U](L.prototype,{replace:v,length:v,parent:v,propertyIsEnumerable:v,stack:v,pop:v,call:v,splice:v,console:v,document:v,prototype:v,floor:v})},bK=function(U,v,V,f,l,A,Y,M){return((A=(V=[(l=f&7,51),8,(M=xk,-66),39
                                            2024-08-28 12:03:15 UTC1390INData Raw: 6f 6e 28 55 2c 76 2c 56 2c 66 2c 6c 29 7b 66 6f 72 28 76 3d 28 66 3d 28 56 3d 28 55 3d 55 2e 72 65 70 6c 61 63 65 28 2f 5c 5c 72 5c 5c 6e 2f 67 2c 22 5c 5c 6e 22 29 2c 30 29 2c 5b 5d 29 2c 30 29 3b 76 3c 55 2e 6c 65 6e 67 74 68 3b 76 2b 2b 29 6c 3d 55 2e 63 68 61 72 43 6f 64 65 41 74 28 76 29 2c 6c 3c 31 32 38 3f 66 5b 56 2b 2b 5d 3d 6c 3a 28 6c 3c 32 30 34 38 3f 66 5b 56 2b 2b 5d 3d 6c 3e 3e 36 7c 31 39 32 3a 28 28 6c 26 36 34 35 31 32 29 3d 3d 35 35 32 39 36 26 26 76 2b 31 3c 55 2e 6c 65 6e 67 74 68 26 26 28 55 2e 63 68 61 72 43 6f 64 65 41 74 28 76 2b 31 29 26 36 34 35 31 32 29 3d 3d 35 36 33 32 30 3f 28 6c 3d 36 35 35 33 36 2b 28 28 6c 26 31 30 32 33 29 3c 3c 31 30 29 2b 28 55 2e 63 68 61 72 43 6f 64 65 41 74 28 2b 2b 76 29 26 31 30 32 33 29 2c 66 5b
                                            Data Ascii: on(U,v,V,f,l){for(v=(f=(V=(U=U.replace(/\\r\\n/g,"\\n"),0),[]),0);v<U.length;v++)l=U.charCodeAt(v),l<128?f[V++]=l:(l<2048?f[V++]=l>>6|192:((l&64512)==55296&&v+1<U.length&&(U.charCodeAt(v+1)&64512)==56320?(l=65536+((l&1023)<<10)+(U.charCodeAt(++v)&1023),f[
                                            2024-08-28 12:03:15 UTC1390INData Raw: 75 6e 63 74 69 6f 6e 28 61 2c 44 29 7b 44 3d 53 28 6e 28 61 29 2c 61 29 2c 41 68 28 61 2e 6c 2c 44 29 7d 2c 28 78 28 33 37 35 2c 28 78 28 34 31 2c 56 2c 28 72 28 56 2c 28 72 28 56 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 44 2c 68 29 7b 78 28 28 68 3d 6e 28 28 44 3d 6e 28 61 29 2c 61 29 29 2c 68 29 2c 61 2c 22 22 2b 53 28 44 2c 61 29 29 7d 2c 28 72 28 56 2c 28 78 28 39 37 2c 56 2c 28 72 28 28 72 28 56 2c 28 78 28 33 39 38 2c 56 2c 28 78 28 34 34 37 2c 28 72 28 56 2c 28 78 28 31 37 31 2c 28 72 28 56 2c 28 78 28 31 2c 56 2c 28 72 28 56 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 44 2c 68 29 7b 64 28 66 61 6c 73 65 2c 44 2c 74 72 75 65 2c 61 29 7c 7c 28 44 3d 6e 28 61 29 2c 68 3d 6e 28 61 29 2c 78 28 68 2c 61 2c 66 75 6e 63 74 69 6f 6e 28 51 29 7b 72 65 74 75 72 6e 20 65
                                            Data Ascii: unction(a,D){D=S(n(a),a),Ah(a.l,D)},(x(375,(x(41,V,(r(V,(r(V,function(a,D,h){x((h=n((D=n(a),a)),h),a,""+S(D,a))},(r(V,(x(97,V,(r((r(V,(x(398,V,(x(447,(r(V,(x(171,(r(V,(x(1,V,(r(V,function(a,D,h){d(false,D,true,a)||(D=n(a),h=n(a),x(h,a,function(Q){return e
                                            2024-08-28 12:03:15 UTC1390INData Raw: 28 28 44 3d 67 28 28 68 3d 6e 28 61 29 2c 61 29 29 2c 61 29 29 2c 51 29 2c 61 2c 53 28 68 2c 61 29 3e 3e 3e 44 29 7d 29 2c 34 33 32 29 2c 30 29 2c 31 36 29 29 2c 56 29 2c 30 29 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 44 2c 68 2c 51 2c 77 29 7b 28 68 3d 28 77 3d 28 44 3d 28 51 3d 28 77 3d 28 51 3d 28 44 3d 28 68 3d 6e 28 61 29 2c 6e 29 28 61 29 2c 6e 28 61 29 29 2c 6e 28 61 29 29 2c 53 28 51 2c 61 29 29 2c 53 29 28 44 2c 61 29 2c 53 29 28 77 2c 61 29 2c 53 28 68 2c 61 2e 6c 29 29 2c 68 21 3d 3d 30 29 26 26 28 51 3d 74 68 28 31 2c 51 2c 77 2c 61 2c 68 2c 44 29 2c 68 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 44 2c 51 2c 43 29 2c 78 28 36 30 2c 61 2c 5b 68 2c 44 2c 51 5d 29 29 7d 29 2c 32 36 37 29 2c 32 34 36 29 29 2c 5b 32 30 34 38 5d 29 29 2c 66 75
                                            Data Ascii: ((D=g((h=n(a),a)),a)),Q),a,S(h,a)>>>D)}),432),0),16)),V),0),function(a,D,h,Q,w){(h=(w=(D=(Q=(w=(Q=(D=(h=n(a),n)(a),n(a)),n(a)),S(Q,a)),S)(D,a),S)(w,a),S(h,a.l)),h!==0)&&(Q=th(1,Q,w,a,h,D),h.addEventListener(D,Q,C),x(60,a,[h,D,Q]))}),267),246)),[2048])),fu
                                            2024-08-28 12:03:15 UTC1390INData Raw: 2c 61 2c 2b 51 29 7d 29 2c 32 31 31 29 2c 56 29 2c 56 29 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 44 2c 68 2c 51 29 7b 28 44 3d 53 28 28 51 3d 28 68 3d 28 44 3d 28 51 3d 6e 28 61 29 2c 6e 28 61 29 29 2c 6e 29 28 61 29 2c 53 29 28 51 2c 61 29 2c 44 29 2c 61 29 2c 78 29 28 68 2c 61 2c 51 5b 44 5d 29 7d 29 2c 32 38 35 29 2c 56 29 2c 42 29 2c 5b 5d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 44 2c 68 2c 51 2c 77 2c 62 2c 6b 29 7b 66 6f 72 28 77 3d 53 28 32 35 37 2c 28 51 3d 28 62 3d 28 68 3d 6e 28 61 29 2c 77 78 28 61 29 29 2c 22 22 29 2c 61 29 29 2c 6b 3d 77 2e 6c 65 6e 67 74 68 2c 44 3d 30 3b 62 2d 2d 3b 29 44 3d 28 28 44 7c 30 29 2b 28 77 78 28 61 29 7c 30 29 29 25 6b 2c 51 2b 3d 59 5b 77 5b 44 5d 5d 3b 78 28 68 2c 61 2c 51 29 7d 29 2c 31 33 38 29 2c 56 29 2c 66
                                            Data Ascii: ,a,+Q)}),211),V),V),function(a,D,h,Q){(D=S((Q=(h=(D=(Q=n(a),n(a)),n)(a),S)(Q,a),D),a),x)(h,a,Q[D])}),285),V),B),[])),function(a,D,h,Q,w,b,k){for(w=S(257,(Q=(b=(h=n(a),wx(a)),""),a)),k=w.length,D=0;b--;)D=((D|0)+(wx(a)|0))%k,Q+=Y[w[D]];x(h,a,Q)}),138),V),f
                                            2024-08-28 12:03:15 UTC1390INData Raw: 2b 29 74 72 79 7b 6c 3d 55 2e 55 5b 66 5d 2c 6c 5b 30 5d 5b 6c 5b 31 5d 5d 28 6c 5b 32 5d 29 7d 63 61 74 63 68 28 41 29 7b 7d 7d 63 61 74 63 68 28 41 29 7b 7d 28 30 2c 76 5b 31 5d 29 28 66 75 6e 63 74 69 6f 6e 28 41 2c 59 29 7b 55 2e 41 24 28 41 2c 74 72 75 65 2c 59 29 7d 2c 28 66 3d 28 55 2e 55 3d 5b 5d 2c 55 2e 41 28 29 29 2c 66 75 6e 63 74 69 6f 6e 28 41 29 7b 28 58 28 55 2c 28 41 3d 21 55 2e 53 2e 6c 65 6e 67 74 68 2c 5b 63 47 5d 29 29 2c 41 29 26 26 46 28 66 61 6c 73 65 2c 74 72 75 65 2c 55 29 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 41 29 7b 72 65 74 75 72 6e 20 55 2e 57 4b 28 41 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 41 29 7b 72 65 74 75 72 6e 20 55 2e 42 4b 28 41 29 7d 29 2c 55 2e 68 2b 3d 55 2e 41 28 29 2d 66 7d 65 6c 73 65 7b 69 66 28 56 3d 3d 49 4b 29
                                            Data Ascii: +)try{l=U.U[f],l[0][l[1]](l[2])}catch(A){}}catch(A){}(0,v[1])(function(A,Y){U.A$(A,true,Y)},(f=(U.U=[],U.A()),function(A){(X(U,(A=!U.S.length,[cG])),A)&&F(false,true,U)}),function(A){return U.WK(A)},function(A){return U.BK(A)}),U.h+=U.A()-f}else{if(V==IK)
                                            2024-08-28 12:03:15 UTC1390INData Raw: 69 73 2e 47 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 66 2c 6c 29 7b 72 65 74 75 72 6e 20 66 2d 6c 7d 29 2c 74 68 69 73 29 2e 6e 2c 74 68 69 73 2e 47 5b 74 68 69 73 2e 47 2e 6c 65 6e 67 74 68 3e 3e 31 5d 5d 7d 2c 56 2e 70 72 6f 74 6f 74 79 70 65 2e 53 33 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 6c 29 7b 28 74 68 69 73 2e 6e 2b 2b 2c 74 68 69 73 2e 47 29 2e 6c 65 6e 67 74 68 3c 35 30 3f 74 68 69 73 2e 47 2e 70 75 73 68 28 66 29 3a 28 6c 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 74 68 69 73 2e 6e 29 2c 6c 3c 35 30 26 26 28 74 68 69 73 2e 47 5b 6c 5d 3d 66 29 29 7d 2c 6e 65 77 20 56 29 2c 6e 65 77 20 56 29 2c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 76 3d 28 66 3d 55 2e 6b 54 28 29 2e 63 6f 6e 63 61 74 28 76
                                            Data Ascii: is.G.sort(function(f,l){return f-l}),this).n,this.G[this.G.length>>1]]},V.prototype.S3=function(f,l){(this.n++,this.G).length<50?this.G.push(f):(l=Math.floor(Math.random()*this.n),l<50&&(this.G[l]=f))},new V),new V),function(f){return v=(f=U.kT().concat(v


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            26192.168.2.549959142.250.185.1324432836C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-08-28 12:03:15 UTC495OUTGET /recaptcha/api2/webworker.js?hl=en&v=i7X0JrnYWy9Y_5EYdoFM79kV HTTP/1.1
                                            Host: www.google.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-08-28 12:03:16 UTC655INHTTP/1.1 200 OK
                                            Content-Type: text/javascript; charset=utf-8
                                            Cross-Origin-Embedder-Policy: require-corp
                                            Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                            Expires: Wed, 28 Aug 2024 12:03:16 GMT
                                            Date: Wed, 28 Aug 2024 12:03:16 GMT
                                            Cache-Control: private, max-age=300
                                            X-Content-Type-Options: nosniff
                                            X-Frame-Options: SAMEORIGIN
                                            Content-Security-Policy: frame-ancestors 'self'
                                            X-XSS-Protection: 1; mode=block
                                            Server: GSE
                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                            Accept-Ranges: none
                                            Vary: Accept-Encoding
                                            Connection: close
                                            Transfer-Encoding: chunked
                                            2024-08-28 12:03:16 UTC108INData Raw: 36 36 0d 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 69 37 58 30 4a 72 6e 59 57 79 39 59 5f 35 45 59 64 6f 46 4d 37 39 6b 56 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 27 29 3b 0d 0a
                                            Data Ascii: 66importScripts('https://www.gstatic.com/recaptcha/releases/i7X0JrnYWy9Y_5EYdoFM79kV/recaptcha__en.js');
                                            2024-08-28 12:03:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                            Data Ascii: 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            27192.168.2.549956213.255.26.2244432836C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-08-28 12:03:15 UTC940OUTPOST /bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fit%2Fsign-up.html&bp=3&app=3700943e4e878813&crc=3932056870&en=xrudmiqw&end=1 HTTP/1.1
                                            Host: ca-dynatrace.snam.it
                                            Connection: keep-alive
                                            Content-Length: 736
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-platform: "Windows"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Content-Type: text/plain;charset=UTF-8
                                            Accept: */*
                                            Origin: https://www.snam.it
                                            Sec-Fetch-Site: same-site
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://www.snam.it/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-08-28 12:03:15 UTC736OUTData Raw: 24 61 3d 31 25 37 43 31 25 37 43 5f 6c 6f 61 64 5f 25 37 43 5f 6c 6f 61 64 5f 25 37 43 2d 25 37 43 31 37 32 34 38 34 36 35 38 33 38 32 35 25 37 43 30 25 37 43 64 6e 25 37 43 2d 31 25 37 43 73 76 74 72 67 25 37 43 31 25 37 43 73 76 6d 25 37 43 69 31 25 35 45 73 6b 30 25 35 45 73 68 30 25 32 43 32 25 37 43 32 25 37 43 66 65 74 63 68 25 37 43 78 68 72 25 37 43 66 65 74 63 68 25 37 43 31 37 32 34 38 34 36 35 38 38 31 30 37 25 37 43 31 37 32 34 38 34 36 35 38 39 32 35 37 25 37 43 64 6e 25 37 43 31 35 38 25 37 43 78 75 25 37 43 25 32 46 63 6f 6e 74 65 6e 74 25 32 46 73 6e 61 6d 25 32 46 6c 61 6e 67 75 61 67 65 2d 6d 61 73 74 65 72 25 32 46 69 74 25 32 46 73 69 67 6e 2d 75 70 25 32 46 6a 63 72 25 33 41 63 6f 6e 74 65 6e 74 25 32 46 72 6f 6f 74 25 32 46 72 65 73
                                            Data Ascii: $a=1%7C1%7C_load_%7C_load_%7C-%7C1724846583825%7C0%7Cdn%7C-1%7Csvtrg%7C1%7Csvm%7Ci1%5Esk0%5Esh0%2C2%7C2%7Cfetch%7Cxhr%7Cfetch%7C1724846588107%7C1724846589257%7Cdn%7C158%7Cxu%7C%2Fcontent%2Fsnam%2Flanguage-master%2Fit%2Fsign-up%2Fjcr%3Acontent%2Froot%2Fres
                                            2024-08-28 12:03:16 UTC211INHTTP/1.1 200 OK
                                            Connection: close
                                            Date: Wed, 28 Aug 2024 12:03:15 GMT
                                            Access-Control-Allow-Origin: https://www.snam.it
                                            Content-Type: text/plain;charset=utf-8
                                            Cache-Control: no-cache
                                            Content-Length: 203
                                            2024-08-28 12:03:16 UTC203INData Raw: 4f 4b 28 42 46 29 7c 73 6e 3d 76 5f 34 5f 73 72 76 5f 37 5f 73 6e 5f 49 4d 55 4c 47 4b 39 46 34 47 43 4f 31 42 42 50 46 53 4c 39 32 4b 41 41 53 4b 4f 55 43 4e 52 4c 5f 61 70 70 2d 33 41 33 37 30 30 39 34 33 65 34 65 38 37 38 38 31 33 5f 31 5f 6f 6c 5f 30 5f 70 65 72 63 5f 31 30 30 30 30 30 5f 6d 75 6c 5f 31 7c 6e 61 6d 65 3d 72 75 78 69 74 61 67 65 6e 74 7c 66 65 61 74 75 72 65 48 61 73 68 3d 41 37 4e 56 66 68 71 72 75 78 7c 62 75 69 6c 64 4e 75 6d 62 65 72 3d 31 30 32 39 35 32 34 30 37 30 35 31 31 30 39 34 39 7c 6c 61 73 74 4d 6f 64 69 66 69 63 61 74 69 6f 6e 3d 31 37 32 34 37 33 33 39 36 38 34 34 30
                                            Data Ascii: OK(BF)|sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1|name=ruxitagent|featureHash=A7NVfhqrux|buildNumber=10295240705110949|lastModification=1724733968440


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            28192.168.2.549960142.250.185.1324432836C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-08-28 12:03:15 UTC487OUTGET /js/bg/PSKopaksc4v0TeE9MSufUBd6uLsTLN3_1JKIESb4JYg.js HTTP/1.1
                                            Host: www.google.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-08-28 12:03:16 UTC810INHTTP/1.1 200 OK
                                            Accept-Ranges: bytes
                                            Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
                                            Cross-Origin-Resource-Policy: cross-origin
                                            Cross-Origin-Opener-Policy: same-origin; report-to="botguard-scs"
                                            Report-To: {"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
                                            Content-Length: 18390
                                            X-Content-Type-Options: nosniff
                                            Server: sffe
                                            X-XSS-Protection: 0
                                            Date: Wed, 28 Aug 2024 11:06:57 GMT
                                            Expires: Thu, 28 Aug 2025 11:06:57 GMT
                                            Cache-Control: public, max-age=31536000
                                            Last-Modified: Tue, 13 Aug 2024 10:30:00 GMT
                                            Content-Type: text/javascript
                                            Vary: Accept-Encoding
                                            Age: 3379
                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                            Connection: close
                                            2024-08-28 12:03:16 UTC580INData Raw: 2f 2a 20 41 6e 74 69 2d 73 70 61 6d 2e 20 57 61 6e 74 20 74 6f 20 73 61 79 20 68 65 6c 6c 6f 3f 20 43 6f 6e 74 61 63 74 20 28 62 61 73 65 36 34 29 20 59 6d 39 30 5a 33 56 68 63 6d 51 74 59 32 39 75 64 47 46 6a 64 45 42 6e 62 32 39 6e 62 47 55 75 59 32 39 74 20 2a 2f 20 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6c 3d 66 75 6e 63 74 69 6f 6e 28 55 2c 56 29 7b 69 66 28 28 56 3d 28 55 3d 6e 75 6c 6c 2c 61 29 2e 74 72 75 73 74 65 64 54 79 70 65 73 2c 21 56 29 7c 7c 21 56 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 29 72 65 74 75 72 6e 20 55 3b 74 72 79 7b 55 3d 56 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 62 67 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 66 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 66 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 66 7d
                                            Data Ascii: /* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var l=function(U,V){if((V=(U=null,a).trustedTypes,!V)||!V.createPolicy)return U;try{U=V.createPolicy("bg",{createHTML:f,createScript:f,createScriptURL:f}
                                            2024-08-28 12:03:16 UTC1390INData Raw: 68 65 2d 32 2e 30 27 2c 0a 27 2a 2f 27 2c 0a 27 76 61 72 20 56 58 3d 66 75 6e 63 74 69 6f 6e 28 55 2c 76 29 7b 69 66 28 28 76 3d 28 55 3d 6e 75 6c 6c 2c 42 29 2e 74 72 75 73 74 65 64 54 79 70 65 73 2c 21 76 29 7c 7c 21 76 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 29 72 65 74 75 72 6e 20 55 3b 74 72 79 7b 55 3d 76 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 62 67 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 55 63 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 55 63 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 55 63 7d 29 7d 63 61 74 63 68 28 56 29 7b 42 2e 63 6f 6e 73 6f 6c 65 26 26 42 2e 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 56 2e 6d 65 73 73 61 67 65 29 7d 72 65 74 75 72 6e 20 55 7d 2c 76 47 3d 66 75 6e 63 74 69 6f 6e 28 55 2c 76 2c 56 29 7b 72 65 74 75
                                            Data Ascii: he-2.0','*/','var VX=function(U,v){if((v=(U=null,B).trustedTypes,!v)||!v.createPolicy)return U;try{U=v.createPolicy("bg",{createHTML:Uc,createScript:Uc,createScriptURL:Uc})}catch(V){B.console&&B.console.error(V.message)}return U},vG=function(U,v,V){retu
                                            2024-08-28 12:03:16 UTC1390INData Raw: 3d 28 56 2e 4b 26 26 22 3a 54 51 52 3a 54 51 52 3a 22 28 29 2c 76 29 2c 56 29 2e 4b 3d 74 72 75 65 3b 74 72 79 7b 41 3d 56 2e 41 28 29 2c 56 2e 58 3d 30 2c 56 2e 73 3d 30 2c 56 2e 52 3d 41 2c 56 2e 44 3d 41 2c 6c 3d 59 6b 28 76 2c 56 29 2c 55 3d 55 3f 30 3a 31 30 2c 66 3d 56 2e 41 28 29 2d 56 2e 44 2c 56 2e 69 2b 3d 66 2c 56 2e 5a 41 26 26 56 2e 5a 41 28 66 2d 56 2e 68 2c 56 2e 49 2c 56 2e 4f 2c 56 2e 73 29 2c 56 2e 49 3d 66 61 6c 73 65 2c 56 2e 4f 3d 66 61 6c 73 65 2c 56 2e 68 3d 30 2c 66 3c 55 7c 7c 56 2e 6e 4a 2d 2d 3c 3d 30 7c 7c 28 66 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 66 29 2c 56 2e 56 24 2e 70 75 73 68 28 66 3c 3d 32 35 34 3f 66 3a 32 35 34 29 29 7d 66 69 6e 61 6c 6c 79 7b 56 2e 4b 3d 66 61 6c 73 65 7d 72 65 74 75 72 6e 20 6c 7d 7d 2c 77 78 3d 66
                                            Data Ascii: =(V.K&&":TQR:TQR:"(),v),V).K=true;try{A=V.A(),V.X=0,V.s=0,V.R=A,V.D=A,l=Yk(v,V),U=U?0:10,f=V.A()-V.D,V.i+=f,V.ZA&&V.ZA(f-V.h,V.I,V.O,V.s),V.I=false,V.O=false,V.h=0,f<U||V.nJ--<=0||(f=Math.floor(f),V.V$.push(f<=254?f:254))}finally{V.K=false}return l}},wx=f
                                            2024-08-28 12:03:16 UTC1390INData Raw: 69 64 20 30 2c 78 28 34 37 32 2c 55 2c 76 29 29 7d 2c 6d 67 3d 66 75 6e 63 74 69 6f 6e 28 55 2c 76 29 7b 72 65 74 75 72 6e 20 4c 5b 55 5d 28 4c 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 72 65 70 6c 61 63 65 3a 76 2c 6c 65 6e 67 74 68 3a 76 2c 70 61 72 65 6e 74 3a 76 2c 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3a 76 2c 73 74 61 63 6b 3a 76 2c 70 6f 70 3a 76 2c 63 61 6c 6c 3a 76 2c 73 70 6c 69 63 65 3a 76 2c 63 6f 6e 73 6f 6c 65 3a 76 2c 64 6f 63 75 6d 65 6e 74 3a 76 2c 70 72 6f 74 6f 74 79 70 65 3a 76 2c 66 6c 6f 6f 72 3a 76 7d 29 7d 2c 62 4b 3d 66 75 6e 63 74 69 6f 6e 28 55 2c 76 2c 56 2c 66 2c 6c 2c 41 2c 59 2c 4d 29 7b 72 65 74 75 72 6e 28 28 41 3d 28 56 3d 5b 28 6c 3d 66 26 37 2c 35 31 29 2c 38 2c 28 4d 3d 78 6b 2c 2d 36 36 29 2c 33 39 2c
                                            Data Ascii: id 0,x(472,U,v))},mg=function(U,v){return L[U](L.prototype,{replace:v,length:v,parent:v,propertyIsEnumerable:v,stack:v,pop:v,call:v,splice:v,console:v,document:v,prototype:v,floor:v})},bK=function(U,v,V,f,l,A,Y,M){return((A=(V=[(l=f&7,51),8,(M=xk,-66),39,
                                            2024-08-28 12:03:16 UTC1390INData Raw: 6e 28 55 2c 76 2c 56 2c 66 2c 6c 29 7b 66 6f 72 28 76 3d 28 66 3d 28 56 3d 28 55 3d 55 2e 72 65 70 6c 61 63 65 28 2f 5c 5c 72 5c 5c 6e 2f 67 2c 22 5c 5c 6e 22 29 2c 30 29 2c 5b 5d 29 2c 30 29 3b 76 3c 55 2e 6c 65 6e 67 74 68 3b 76 2b 2b 29 6c 3d 55 2e 63 68 61 72 43 6f 64 65 41 74 28 76 29 2c 6c 3c 31 32 38 3f 66 5b 56 2b 2b 5d 3d 6c 3a 28 6c 3c 32 30 34 38 3f 66 5b 56 2b 2b 5d 3d 6c 3e 3e 36 7c 31 39 32 3a 28 28 6c 26 36 34 35 31 32 29 3d 3d 35 35 32 39 36 26 26 76 2b 31 3c 55 2e 6c 65 6e 67 74 68 26 26 28 55 2e 63 68 61 72 43 6f 64 65 41 74 28 76 2b 31 29 26 36 34 35 31 32 29 3d 3d 35 36 33 32 30 3f 28 6c 3d 36 35 35 33 36 2b 28 28 6c 26 31 30 32 33 29 3c 3c 31 30 29 2b 28 55 2e 63 68 61 72 43 6f 64 65 41 74 28 2b 2b 76 29 26 31 30 32 33 29 2c 66 5b 56
                                            Data Ascii: n(U,v,V,f,l){for(v=(f=(V=(U=U.replace(/\\r\\n/g,"\\n"),0),[]),0);v<U.length;v++)l=U.charCodeAt(v),l<128?f[V++]=l:(l<2048?f[V++]=l>>6|192:((l&64512)==55296&&v+1<U.length&&(U.charCodeAt(v+1)&64512)==56320?(l=65536+((l&1023)<<10)+(U.charCodeAt(++v)&1023),f[V
                                            2024-08-28 12:03:16 UTC1390INData Raw: 6e 63 74 69 6f 6e 28 61 2c 44 29 7b 44 3d 53 28 6e 28 61 29 2c 61 29 2c 41 68 28 61 2e 6c 2c 44 29 7d 2c 28 78 28 33 37 35 2c 28 78 28 34 31 2c 56 2c 28 72 28 56 2c 28 72 28 56 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 44 2c 68 29 7b 78 28 28 68 3d 6e 28 28 44 3d 6e 28 61 29 2c 61 29 29 2c 68 29 2c 61 2c 22 22 2b 53 28 44 2c 61 29 29 7d 2c 28 72 28 56 2c 28 78 28 39 37 2c 56 2c 28 72 28 28 72 28 56 2c 28 78 28 33 39 38 2c 56 2c 28 78 28 34 34 37 2c 28 72 28 56 2c 28 78 28 31 37 31 2c 28 72 28 56 2c 28 78 28 31 2c 56 2c 28 72 28 56 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 44 2c 68 29 7b 64 28 66 61 6c 73 65 2c 44 2c 74 72 75 65 2c 61 29 7c 7c 28 44 3d 6e 28 61 29 2c 68 3d 6e 28 61 29 2c 78 28 68 2c 61 2c 66 75 6e 63 74 69 6f 6e 28 51 29 7b 72 65 74 75 72 6e 20 65 76
                                            Data Ascii: nction(a,D){D=S(n(a),a),Ah(a.l,D)},(x(375,(x(41,V,(r(V,(r(V,function(a,D,h){x((h=n((D=n(a),a)),h),a,""+S(D,a))},(r(V,(x(97,V,(r((r(V,(x(398,V,(x(447,(r(V,(x(171,(r(V,(x(1,V,(r(V,function(a,D,h){d(false,D,true,a)||(D=n(a),h=n(a),x(h,a,function(Q){return ev
                                            2024-08-28 12:03:16 UTC1390INData Raw: 28 44 3d 67 28 28 68 3d 6e 28 61 29 2c 61 29 29 2c 61 29 29 2c 51 29 2c 61 2c 53 28 68 2c 61 29 3e 3e 3e 44 29 7d 29 2c 34 33 32 29 2c 30 29 2c 31 36 29 29 2c 56 29 2c 30 29 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 44 2c 68 2c 51 2c 77 29 7b 28 68 3d 28 77 3d 28 44 3d 28 51 3d 28 77 3d 28 51 3d 28 44 3d 28 68 3d 6e 28 61 29 2c 6e 29 28 61 29 2c 6e 28 61 29 29 2c 6e 28 61 29 29 2c 53 28 51 2c 61 29 29 2c 53 29 28 44 2c 61 29 2c 53 29 28 77 2c 61 29 2c 53 28 68 2c 61 2e 6c 29 29 2c 68 21 3d 3d 30 29 26 26 28 51 3d 74 68 28 31 2c 51 2c 77 2c 61 2c 68 2c 44 29 2c 68 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 44 2c 51 2c 43 29 2c 78 28 36 30 2c 61 2c 5b 68 2c 44 2c 51 5d 29 29 7d 29 2c 32 36 37 29 2c 32 34 36 29 29 2c 5b 32 30 34 38 5d 29 29 2c 66 75 6e
                                            Data Ascii: (D=g((h=n(a),a)),a)),Q),a,S(h,a)>>>D)}),432),0),16)),V),0),function(a,D,h,Q,w){(h=(w=(D=(Q=(w=(Q=(D=(h=n(a),n)(a),n(a)),n(a)),S(Q,a)),S)(D,a),S)(w,a),S(h,a.l)),h!==0)&&(Q=th(1,Q,w,a,h,D),h.addEventListener(D,Q,C),x(60,a,[h,D,Q]))}),267),246)),[2048])),fun
                                            2024-08-28 12:03:16 UTC1390INData Raw: 61 2c 2b 51 29 7d 29 2c 32 31 31 29 2c 56 29 2c 56 29 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 44 2c 68 2c 51 29 7b 28 44 3d 53 28 28 51 3d 28 68 3d 28 44 3d 28 51 3d 6e 28 61 29 2c 6e 28 61 29 29 2c 6e 29 28 61 29 2c 53 29 28 51 2c 61 29 2c 44 29 2c 61 29 2c 78 29 28 68 2c 61 2c 51 5b 44 5d 29 7d 29 2c 32 38 35 29 2c 56 29 2c 42 29 2c 5b 5d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 44 2c 68 2c 51 2c 77 2c 62 2c 6b 29 7b 66 6f 72 28 77 3d 53 28 32 35 37 2c 28 51 3d 28 62 3d 28 68 3d 6e 28 61 29 2c 77 78 28 61 29 29 2c 22 22 29 2c 61 29 29 2c 6b 3d 77 2e 6c 65 6e 67 74 68 2c 44 3d 30 3b 62 2d 2d 3b 29 44 3d 28 28 44 7c 30 29 2b 28 77 78 28 61 29 7c 30 29 29 25 6b 2c 51 2b 3d 59 5b 77 5b 44 5d 5d 3b 78 28 68 2c 61 2c 51 29 7d 29 2c 31 33 38 29 2c 56 29 2c 66 75
                                            Data Ascii: a,+Q)}),211),V),V),function(a,D,h,Q){(D=S((Q=(h=(D=(Q=n(a),n(a)),n)(a),S)(Q,a),D),a),x)(h,a,Q[D])}),285),V),B),[])),function(a,D,h,Q,w,b,k){for(w=S(257,(Q=(b=(h=n(a),wx(a)),""),a)),k=w.length,D=0;b--;)D=((D|0)+(wx(a)|0))%k,Q+=Y[w[D]];x(h,a,Q)}),138),V),fu
                                            2024-08-28 12:03:16 UTC1390INData Raw: 29 74 72 79 7b 6c 3d 55 2e 55 5b 66 5d 2c 6c 5b 30 5d 5b 6c 5b 31 5d 5d 28 6c 5b 32 5d 29 7d 63 61 74 63 68 28 41 29 7b 7d 7d 63 61 74 63 68 28 41 29 7b 7d 28 30 2c 76 5b 31 5d 29 28 66 75 6e 63 74 69 6f 6e 28 41 2c 59 29 7b 55 2e 41 24 28 41 2c 74 72 75 65 2c 59 29 7d 2c 28 66 3d 28 55 2e 55 3d 5b 5d 2c 55 2e 41 28 29 29 2c 66 75 6e 63 74 69 6f 6e 28 41 29 7b 28 58 28 55 2c 28 41 3d 21 55 2e 53 2e 6c 65 6e 67 74 68 2c 5b 63 47 5d 29 29 2c 41 29 26 26 46 28 66 61 6c 73 65 2c 74 72 75 65 2c 55 29 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 41 29 7b 72 65 74 75 72 6e 20 55 2e 57 4b 28 41 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 41 29 7b 72 65 74 75 72 6e 20 55 2e 42 4b 28 41 29 7d 29 2c 55 2e 68 2b 3d 55 2e 41 28 29 2d 66 7d 65 6c 73 65 7b 69 66 28 56 3d 3d 49 4b 29 72
                                            Data Ascii: )try{l=U.U[f],l[0][l[1]](l[2])}catch(A){}}catch(A){}(0,v[1])(function(A,Y){U.A$(A,true,Y)},(f=(U.U=[],U.A()),function(A){(X(U,(A=!U.S.length,[cG])),A)&&F(false,true,U)}),function(A){return U.WK(A)},function(A){return U.BK(A)}),U.h+=U.A()-f}else{if(V==IK)r
                                            2024-08-28 12:03:16 UTC1390INData Raw: 73 2e 47 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 66 2c 6c 29 7b 72 65 74 75 72 6e 20 66 2d 6c 7d 29 2c 74 68 69 73 29 2e 6e 2c 74 68 69 73 2e 47 5b 74 68 69 73 2e 47 2e 6c 65 6e 67 74 68 3e 3e 31 5d 5d 7d 2c 56 2e 70 72 6f 74 6f 74 79 70 65 2e 53 33 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 6c 29 7b 28 74 68 69 73 2e 6e 2b 2b 2c 74 68 69 73 2e 47 29 2e 6c 65 6e 67 74 68 3c 35 30 3f 74 68 69 73 2e 47 2e 70 75 73 68 28 66 29 3a 28 6c 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 74 68 69 73 2e 6e 29 2c 6c 3c 35 30 26 26 28 74 68 69 73 2e 47 5b 6c 5d 3d 66 29 29 7d 2c 6e 65 77 20 56 29 2c 6e 65 77 20 56 29 2c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 76 3d 28 66 3d 55 2e 6b 54 28 29 2e 63 6f 6e 63 61 74 28 76 2e
                                            Data Ascii: s.G.sort(function(f,l){return f-l}),this).n,this.G[this.G.length>>1]]},V.prototype.S3=function(f,l){(this.n++,this.G).length<50?this.G.push(f):(l=Math.floor(Math.random()*this.n),l<50&&(this.G[l]=f))},new V),new V),function(f){return v=(f=U.kT().concat(v.


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            29192.168.2.549961213.255.26.2244432836C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-08-28 12:03:16 UTC1321OUTGET /bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fit%2Fsign-up.html&bp=3&app=3700943e4e878813&crc=3932056870&en=xrudmiqw&end=1 HTTP/1.1
                                            Host: ca-dynatrace.snam.it
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: rxVisitor=1724846551577B65J87RMIGBKFE8HU8VCGCCJ0CM5CCOO; dtSa=-; AMCVS_72062BC258B04E6D0A495D24%40AdobeOrg=1; s_cc=true; AMCV_72062BC258B04E6D0A495D24%40AdobeOrg=179643557%7CMCIDTS%7C19964%7CMCMID%7C57483271908986993870261321485624109461%7CMCAAMLH-1725451354%7C6%7CMCAAMB-1725451354%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724853755s%7CNONE%7CMCSYNCSOP%7C411-19971%7CvVersion%7C5.5.0; dtCookie=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1; s_sq=%5B%5BB%5D%5D; rxvt=1724848388107|1724846551590; dtPC=7$446585857_86h1vHFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0e0
                                            2024-08-28 12:03:17 UTC160INHTTP/1.1 200 OK
                                            Connection: close
                                            Date: Wed, 28 Aug 2024 12:03:17 GMT
                                            Content-Type: text/plain;charset=utf-8
                                            Cache-Control: no-cache
                                            Content-Length: 33
                                            2024-08-28 12:03:17 UTC33INData Raw: 46 4c 28 42 46 29 7c 45 72 72 6f 72 3d 42 65 61 63 6f 6e 20 62 6f 64 79 20 69 73 20 65 6d 70 74 79
                                            Data Ascii: FL(BF)|Error=Beacon body is empty


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            30192.168.2.549965213.255.26.2244432836C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-08-28 12:03:18 UTC941OUTPOST /bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fit%2Fsign-up.html&bp=3&app=3700943e4e878813&crc=1192535706&en=xrudmiqw&end=1 HTTP/1.1
                                            Host: ca-dynatrace.snam.it
                                            Connection: keep-alive
                                            Content-Length: 1849
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-platform: "Windows"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Content-Type: text/plain;charset=UTF-8
                                            Accept: */*
                                            Origin: https://www.snam.it
                                            Sec-Fetch-Site: same-site
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://www.snam.it/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-08-28 12:03:18 UTC1849OUTData Raw: 24 61 3d 31 25 37 43 31 25 37 43 5f 6c 6f 61 64 5f 25 37 43 5f 6c 6f 61 64 5f 25 37 43 2d 25 37 43 31 37 32 34 38 34 36 35 38 33 38 32 35 25 37 43 31 37 32 34 38 34 36 35 39 35 33 30 34 25 37 43 64 6e 25 37 43 31 36 35 25 37 43 73 76 74 72 67 25 37 43 31 25 37 43 73 76 6d 25 37 43 69 31 25 35 45 73 6b 30 25 35 45 73 68 30 25 37 43 74 76 74 72 67 25 37 43 31 25 37 43 74 76 6d 25 37 43 69 31 25 35 45 73 6b 30 25 35 45 73 68 30 25 37 43 62 67 25 37 43 31 25 32 43 32 25 37 43 34 25 37 43 5f 65 76 65 6e 74 5f 25 37 43 31 37 32 34 38 34 36 35 38 33 38 32 35 25 37 43 5f 76 63 5f 25 37 43 56 25 37 43 31 31 34 37 32 25 35 45 70 62 25 37 43 56 43 44 25 37 43 31 32 36 32 25 37 43 56 43 44 53 25 37 43 31 25 37 43 56 43 53 25 37 43 31 31 35 34 38 25 37 43 56 43 4f 25
                                            Data Ascii: $a=1%7C1%7C_load_%7C_load_%7C-%7C1724846583825%7C1724846595304%7Cdn%7C165%7Csvtrg%7C1%7Csvm%7Ci1%5Esk0%5Esh0%7Ctvtrg%7C1%7Ctvm%7Ci1%5Esk0%5Esh0%7Cbg%7C1%2C2%7C4%7C_event_%7C1724846583825%7C_vc_%7CV%7C11472%5Epb%7CVCD%7C1262%7CVCDS%7C1%7CVCS%7C11548%7CVCO%
                                            2024-08-28 12:03:18 UTC211INHTTP/1.1 200 OK
                                            Connection: close
                                            Date: Wed, 28 Aug 2024 12:03:18 GMT
                                            Access-Control-Allow-Origin: https://www.snam.it
                                            Content-Type: text/plain;charset=utf-8
                                            Cache-Control: no-cache
                                            Content-Length: 203
                                            2024-08-28 12:03:18 UTC203INData Raw: 4f 4b 28 42 46 29 7c 73 6e 3d 76 5f 34 5f 73 72 76 5f 37 5f 73 6e 5f 49 4d 55 4c 47 4b 39 46 34 47 43 4f 31 42 42 50 46 53 4c 39 32 4b 41 41 53 4b 4f 55 43 4e 52 4c 5f 61 70 70 2d 33 41 33 37 30 30 39 34 33 65 34 65 38 37 38 38 31 33 5f 31 5f 6f 6c 5f 30 5f 70 65 72 63 5f 31 30 30 30 30 30 5f 6d 75 6c 5f 31 7c 6e 61 6d 65 3d 72 75 78 69 74 61 67 65 6e 74 7c 66 65 61 74 75 72 65 48 61 73 68 3d 41 37 4e 56 66 68 71 72 75 78 7c 62 75 69 6c 64 4e 75 6d 62 65 72 3d 31 30 32 39 35 32 34 30 37 30 35 31 31 30 39 34 39 7c 6c 61 73 74 4d 6f 64 69 66 69 63 61 74 69 6f 6e 3d 31 37 32 34 37 33 33 39 36 38 34 34 30
                                            Data Ascii: OK(BF)|sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1|name=ruxitagent|featureHash=A7NVfhqrux|buildNumber=10295240705110949|lastModification=1724733968440


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            31192.168.2.549966213.255.26.2244432836C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-08-28 12:03:19 UTC1321OUTGET /bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fit%2Fsign-up.html&bp=3&app=3700943e4e878813&crc=1192535706&en=xrudmiqw&end=1 HTTP/1.1
                                            Host: ca-dynatrace.snam.it
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: rxVisitor=1724846551577B65J87RMIGBKFE8HU8VCGCCJ0CM5CCOO; dtSa=-; AMCVS_72062BC258B04E6D0A495D24%40AdobeOrg=1; s_cc=true; AMCV_72062BC258B04E6D0A495D24%40AdobeOrg=179643557%7CMCIDTS%7C19964%7CMCMID%7C57483271908986993870261321485624109461%7CMCAAMLH-1725451354%7C6%7CMCAAMB-1725451354%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724853755s%7CNONE%7CMCSYNCSOP%7C411-19971%7CvVersion%7C5.5.0; dtCookie=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1; s_sq=%5B%5BB%5D%5D; rxvt=1724848395300|1724846551590; dtPC=7$446585857_86h-vHFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0e0
                                            2024-08-28 12:03:19 UTC160INHTTP/1.1 200 OK
                                            Connection: close
                                            Date: Wed, 28 Aug 2024 12:03:19 GMT
                                            Content-Type: text/plain;charset=utf-8
                                            Cache-Control: no-cache
                                            Content-Length: 33
                                            2024-08-28 12:03:19 UTC33INData Raw: 46 4c 28 42 46 29 7c 45 72 72 6f 72 3d 42 65 61 63 6f 6e 20 62 6f 64 79 20 69 73 20 65 6d 70 74 79
                                            Data Ascii: FL(BF)|Error=Beacon body is empty


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            32192.168.2.54997263.140.62.2224432836C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-08-28 12:03:20 UTC978OUTGET /b/ss/SNAMsnam-prod766409p/1/JS-2.26.0-LDQM/s84095697203619?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%208%3A3%3A18%203%20240&mid=57483271908986993870261321485624109461&aamlh=6&ce=UTF-8&pageName=Disclaimer&g=https%3A%2F%2Fwww.snam.it%2Fit%2Fdisclaimer.html&cc=USD&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=72062BC258B04E6D0A495D24%40AdobeOrg&AQE=1 HTTP/1.1
                                            Host: tmd.sc.omtrdc.net
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://www.snam.it/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-08-28 12:03:20 UTC510INHTTP/1.1 200 OK
                                            access-control-allow-origin: *
                                            date: Wed, 28 Aug 2024 12:03:20 GMT
                                            expires: Tue, 27 Aug 2024 12:03:20 GMT
                                            last-modified: Thu, 29 Aug 2024 12:03:20 GMT
                                            pragma: no-cache
                                            p3p: CP="This is not a P3P policy"
                                            server: jag
                                            etag: 3704079870747082752-4618505979849375434
                                            vary: *
                                            content-type: image/gif;charset=utf-8
                                            content-length: 43
                                            cache-control: no-cache, no-store, max-age=0, no-transform, private
                                            x-xss-protection: 1; mode=block
                                            x-content-type-options: nosniff
                                            connection: close
                                            2024-08-28 12:03:20 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                            Data Ascii: GIF89a!,Q;


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            33192.168.2.54997663.140.62.274432836C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-08-28 12:03:22 UTC747OUTGET /b/ss/SNAMsnam-prod766409p/1/JS-2.26.0-LDQM/s84095697203619?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%208%3A3%3A18%203%20240&mid=57483271908986993870261321485624109461&aamlh=6&ce=UTF-8&pageName=Disclaimer&g=https%3A%2F%2Fwww.snam.it%2Fit%2Fdisclaimer.html&cc=USD&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=72062BC258B04E6D0A495D24%40AdobeOrg&AQE=1 HTTP/1.1
                                            Host: tmd.sc.omtrdc.net
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-08-28 12:03:22 UTC510INHTTP/1.1 200 OK
                                            access-control-allow-origin: *
                                            date: Wed, 28 Aug 2024 12:03:22 GMT
                                            expires: Tue, 27 Aug 2024 12:03:22 GMT
                                            last-modified: Thu, 29 Aug 2024 12:03:22 GMT
                                            pragma: no-cache
                                            p3p: CP="This is not a P3P policy"
                                            server: jag
                                            etag: 3704079873873969152-4618241729849726782
                                            vary: *
                                            content-type: image/gif;charset=utf-8
                                            content-length: 43
                                            cache-control: no-cache, no-store, max-age=0, no-transform, private
                                            x-xss-protection: 1; mode=block
                                            x-content-type-options: nosniff
                                            connection: close
                                            2024-08-28 12:03:22 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                            Data Ascii: GIF89a!,Q;


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            34192.168.2.549979213.255.26.2244432836C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-08-28 12:03:22 UTC944OUTPOST /bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fit%2Fdisclaimer.html&bp=3&app=3700943e4e878813&crc=3799192632&en=xrudmiqw&end=1 HTTP/1.1
                                            Host: ca-dynatrace.snam.it
                                            Connection: keep-alive
                                            Content-Length: 1807
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-platform: "Windows"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Content-Type: text/plain;charset=UTF-8
                                            Accept: */*
                                            Origin: https://www.snam.it
                                            Sec-Fetch-Site: same-site
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://www.snam.it/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-08-28 12:03:22 UTC1807OUTData Raw: 24 61 3d 31 25 37 43 31 25 37 43 5f 6c 6f 61 64 5f 25 37 43 5f 6c 6f 61 64 5f 25 37 43 2d 25 37 43 31 37 32 34 38 34 36 35 39 36 35 37 36 25 37 43 31 37 32 34 38 34 36 36 30 30 30 38 35 25 37 43 64 6e 25 37 43 37 36 25 37 43 73 76 74 72 67 25 37 43 31 25 37 43 73 76 6d 25 37 43 69 31 25 35 45 73 6b 30 25 35 45 73 68 30 25 37 43 74 76 74 72 67 25 37 43 31 25 37 43 74 76 6d 25 37 43 69 31 25 35 45 73 6b 30 25 35 45 73 68 30 25 37 43 62 67 25 37 43 31 25 32 43 32 25 37 43 34 25 37 43 5f 65 76 65 6e 74 5f 25 37 43 31 37 32 34 38 34 36 35 39 36 35 37 36 25 37 43 5f 76 63 5f 25 37 43 56 25 37 43 33 35 30 39 25 35 45 70 62 25 37 43 56 43 44 25 37 43 31 36 35 32 25 37 43 56 43 44 53 25 37 43 31 25 37 43 56 43 53 25 37 43 32 39 34 34 25 37 43 56 43 4f 25 37 43 34
                                            Data Ascii: $a=1%7C1%7C_load_%7C_load_%7C-%7C1724846596576%7C1724846600085%7Cdn%7C76%7Csvtrg%7C1%7Csvm%7Ci1%5Esk0%5Esh0%7Ctvtrg%7C1%7Ctvm%7Ci1%5Esk0%5Esh0%7Cbg%7C1%2C2%7C4%7C_event_%7C1724846596576%7C_vc_%7CV%7C3509%5Epb%7CVCD%7C1652%7CVCDS%7C1%7CVCS%7C2944%7CVCO%7C4
                                            2024-08-28 12:03:23 UTC211INHTTP/1.1 200 OK
                                            Connection: close
                                            Date: Wed, 28 Aug 2024 12:03:22 GMT
                                            Access-Control-Allow-Origin: https://www.snam.it
                                            Content-Type: text/plain;charset=utf-8
                                            Cache-Control: no-cache
                                            Content-Length: 203
                                            2024-08-28 12:03:23 UTC203INData Raw: 4f 4b 28 42 46 29 7c 73 6e 3d 76 5f 34 5f 73 72 76 5f 37 5f 73 6e 5f 49 4d 55 4c 47 4b 39 46 34 47 43 4f 31 42 42 50 46 53 4c 39 32 4b 41 41 53 4b 4f 55 43 4e 52 4c 5f 61 70 70 2d 33 41 33 37 30 30 39 34 33 65 34 65 38 37 38 38 31 33 5f 31 5f 6f 6c 5f 30 5f 70 65 72 63 5f 31 30 30 30 30 30 5f 6d 75 6c 5f 31 7c 6e 61 6d 65 3d 72 75 78 69 74 61 67 65 6e 74 7c 66 65 61 74 75 72 65 48 61 73 68 3d 41 37 4e 56 66 68 71 72 75 78 7c 62 75 69 6c 64 4e 75 6d 62 65 72 3d 31 30 32 39 35 32 34 30 37 30 35 31 31 30 39 34 39 7c 6c 61 73 74 4d 6f 64 69 66 69 63 61 74 69 6f 6e 3d 31 37 32 34 37 33 33 39 36 38 34 34 30
                                            Data Ascii: OK(BF)|sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1|name=ruxitagent|featureHash=A7NVfhqrux|buildNumber=10295240705110949|lastModification=1724733968440


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            35192.168.2.549980213.255.26.2244432836C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-08-28 12:03:23 UTC940OUTPOST /bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fit%2Fsign-up.html&bp=3&app=3700943e4e878813&crc=671872448&en=xrudmiqw&end=1 HTTP/1.1
                                            Host: ca-dynatrace.snam.it
                                            Connection: keep-alive
                                            Content-Length: 5764
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-platform: "Windows"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Content-Type: text/plain;charset=UTF-8
                                            Accept: */*
                                            Origin: https://www.snam.it
                                            Sec-Fetch-Site: same-site
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://www.snam.it/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-08-28 12:03:23 UTC5764OUTData Raw: 24 74 76 6e 3d 25 32 46 69 74 25 32 46 73 69 67 6e 2d 75 70 2e 68 74 6d 6c 24 74 76 74 3d 31 37 32 34 38 34 36 35 38 33 38 32 35 24 74 76 6d 3d 69 31 25 33 42 6b 30 25 33 42 68 30 24 74 76 74 72 67 3d 31 24 77 3d 31 32 38 30 24 68 3d 39 30 37 24 73 77 3d 31 32 38 30 24 73 68 3d 31 30 32 34 24 6e 69 3d 33 67 7c 31 2e 34 35 24 72 74 3d 31 2d 31 37 32 34 38 34 36 35 38 33 38 32 35 25 33 42 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 73 6e 61 6d 2e 69 74 25 32 46 65 74 63 2e 63 6c 69 65 6e 74 6c 69 62 73 25 32 46 73 6e 61 6d 25 32 46 63 6c 69 65 6e 74 6c 69 62 73 25 32 46 63 6c 69 65 6e 74 6c 69 62 2d 62 61 73 65 2e 6c 63 2d 37 30 32 36 37 34 30 37 63 35 34 62 66 64 33 64 35 32 34 64 62 62 38 65 35 62 66 35 36 38 36 32 2d 6c 63 2e 6d 69 6e 2e 63 73
                                            Data Ascii: $tvn=%2Fit%2Fsign-up.html$tvt=1724846583825$tvm=i1%3Bk0%3Bh0$tvtrg=1$w=1280$h=907$sw=1280$sh=1024$ni=3g|1.45$rt=1-1724846583825%3Bhttps%3A%2F%2Fwww.snam.it%2Fetc.clientlibs%2Fsnam%2Fclientlibs%2Fclientlib-base.lc-70267407c54bfd3d524dbb8e5bf56862-lc.min.cs
                                            2024-08-28 12:03:23 UTC211INHTTP/1.1 200 OK
                                            Connection: close
                                            Date: Wed, 28 Aug 2024 12:03:23 GMT
                                            Access-Control-Allow-Origin: https://www.snam.it
                                            Content-Type: text/plain;charset=utf-8
                                            Cache-Control: no-cache
                                            Content-Length: 203
                                            2024-08-28 12:03:23 UTC203INData Raw: 4f 4b 28 42 46 29 7c 73 6e 3d 76 5f 34 5f 73 72 76 5f 37 5f 73 6e 5f 49 4d 55 4c 47 4b 39 46 34 47 43 4f 31 42 42 50 46 53 4c 39 32 4b 41 41 53 4b 4f 55 43 4e 52 4c 5f 61 70 70 2d 33 41 33 37 30 30 39 34 33 65 34 65 38 37 38 38 31 33 5f 31 5f 6f 6c 5f 30 5f 70 65 72 63 5f 31 30 30 30 30 30 5f 6d 75 6c 5f 31 7c 6e 61 6d 65 3d 72 75 78 69 74 61 67 65 6e 74 7c 66 65 61 74 75 72 65 48 61 73 68 3d 41 37 4e 56 66 68 71 72 75 78 7c 62 75 69 6c 64 4e 75 6d 62 65 72 3d 31 30 32 39 35 32 34 30 37 30 35 31 31 30 39 34 39 7c 6c 61 73 74 4d 6f 64 69 66 69 63 61 74 69 6f 6e 3d 31 37 32 34 37 33 33 39 36 38 34 34 30
                                            Data Ascii: OK(BF)|sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1|name=ruxitagent|featureHash=A7NVfhqrux|buildNumber=10295240705110949|lastModification=1724733968440


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            36192.168.2.549982213.255.26.2244432836C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-08-28 12:03:23 UTC1325OUTGET /bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fit%2Fdisclaimer.html&bp=3&app=3700943e4e878813&crc=3799192632&en=xrudmiqw&end=1 HTTP/1.1
                                            Host: ca-dynatrace.snam.it
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: rxVisitor=1724846551577B65J87RMIGBKFE8HU8VCGCCJ0CM5CCOO; dtSa=-; AMCVS_72062BC258B04E6D0A495D24%40AdobeOrg=1; s_cc=true; AMCV_72062BC258B04E6D0A495D24%40AdobeOrg=179643557%7CMCIDTS%7C19964%7CMCMID%7C57483271908986993870261321485624109461%7CMCAAMLH-1725451354%7C6%7CMCAAMB-1725451354%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724853755s%7CNONE%7CMCSYNCSOP%7C411-19971%7CvVersion%7C5.5.0; dtCookie=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1; s_sq=%5B%5BB%5D%5D; rxvt=1724848398860|1724846551590; dtPC=7$446597856_238h-vHFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0e0
                                            2024-08-28 12:03:24 UTC160INHTTP/1.1 200 OK
                                            Connection: close
                                            Date: Wed, 28 Aug 2024 12:03:23 GMT
                                            Content-Type: text/plain;charset=utf-8
                                            Cache-Control: no-cache
                                            Content-Length: 33
                                            2024-08-28 12:03:24 UTC33INData Raw: 46 4c 28 42 46 29 7c 45 72 72 6f 72 3d 42 65 61 63 6f 6e 20 62 6f 64 79 20 69 73 20 65 6d 70 74 79
                                            Data Ascii: FL(BF)|Error=Beacon body is empty


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            37192.168.2.549985213.255.26.2244432836C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-08-28 12:03:24 UTC1321OUTGET /bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fit%2Fsign-up.html&bp=3&app=3700943e4e878813&crc=671872448&en=xrudmiqw&end=1 HTTP/1.1
                                            Host: ca-dynatrace.snam.it
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: rxVisitor=1724846551577B65J87RMIGBKFE8HU8VCGCCJ0CM5CCOO; dtSa=-; AMCVS_72062BC258B04E6D0A495D24%40AdobeOrg=1; s_cc=true; AMCV_72062BC258B04E6D0A495D24%40AdobeOrg=179643557%7CMCIDTS%7C19964%7CMCMID%7C57483271908986993870261321485624109461%7CMCAAMLH-1725451354%7C6%7CMCAAMB-1725451354%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724853755s%7CNONE%7CMCSYNCSOP%7C411-19971%7CvVersion%7C5.5.0; dtCookie=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1; s_sq=%5B%5BB%5D%5D; rxvt=1724848402379|1724846551590; dtPC=7$446602291_626h2vHFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0e0
                                            2024-08-28 12:03:24 UTC160INHTTP/1.1 200 OK
                                            Connection: close
                                            Date: Wed, 28 Aug 2024 12:03:24 GMT
                                            Content-Type: text/plain;charset=utf-8
                                            Cache-Control: no-cache
                                            Content-Length: 33
                                            2024-08-28 12:03:24 UTC33INData Raw: 46 4c 28 42 46 29 7c 45 72 72 6f 72 3d 42 65 61 63 6f 6e 20 62 6f 64 79 20 69 73 20 65 6d 70 74 79
                                            Data Ascii: FL(BF)|Error=Beacon body is empty


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            38192.168.2.54998663.140.62.2224432836C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-08-28 12:03:24 UTC1003OUTGET /b/ss/SNAMsnam-prod766409p/1/JS-2.26.0-LDQM/s85584433387192?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%208%3A3%3A23%203%20240&mid=57483271908986993870261321485624109461&aamlh=6&ce=UTF-8&pageName=Transportation&g=https%3A%2F%2Fwww.snam.it%2Fen%2Four-businesses%2Ftransportation.html&cc=USD&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=72062BC258B04E6D0A495D24%40AdobeOrg&AQE=1 HTTP/1.1
                                            Host: tmd.sc.omtrdc.net
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://www.snam.it/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-08-28 12:03:25 UTC510INHTTP/1.1 200 OK
                                            access-control-allow-origin: *
                                            date: Wed, 28 Aug 2024 12:03:25 GMT
                                            expires: Tue, 27 Aug 2024 12:03:25 GMT
                                            last-modified: Thu, 29 Aug 2024 12:03:25 GMT
                                            pragma: no-cache
                                            p3p: CP="This is not a P3P policy"
                                            server: jag
                                            etag: 3704079880106016768-4618596554520657899
                                            vary: *
                                            content-type: image/gif;charset=utf-8
                                            content-length: 43
                                            cache-control: no-cache, no-store, max-age=0, no-transform, private
                                            x-xss-protection: 1; mode=block
                                            x-content-type-options: nosniff
                                            connection: close
                                            2024-08-28 12:03:25 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                            Data Ascii: GIF89a!,Q;


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            39192.168.2.54999963.140.62.274432836C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-08-28 12:03:28 UTC772OUTGET /b/ss/SNAMsnam-prod766409p/1/JS-2.26.0-LDQM/s85584433387192?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%208%3A3%3A23%203%20240&mid=57483271908986993870261321485624109461&aamlh=6&ce=UTF-8&pageName=Transportation&g=https%3A%2F%2Fwww.snam.it%2Fen%2Four-businesses%2Ftransportation.html&cc=USD&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=72062BC258B04E6D0A495D24%40AdobeOrg&AQE=1 HTTP/1.1
                                            Host: tmd.sc.omtrdc.net
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-08-28 12:03:29 UTC510INHTTP/1.1 200 OK
                                            access-control-allow-origin: *
                                            date: Wed, 28 Aug 2024 12:03:28 GMT
                                            expires: Tue, 27 Aug 2024 12:03:28 GMT
                                            last-modified: Thu, 29 Aug 2024 12:03:28 GMT
                                            pragma: no-cache
                                            p3p: CP="This is not a P3P policy"
                                            server: jag
                                            etag: 3704079887295578112-4618656850785540845
                                            vary: *
                                            content-type: image/gif;charset=utf-8
                                            content-length: 43
                                            cache-control: no-cache, no-store, max-age=0, no-transform, private
                                            x-xss-protection: 1; mode=block
                                            x-content-type-options: nosniff
                                            connection: close
                                            2024-08-28 12:03:29 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                            Data Ascii: GIF89a!,Q;


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            40192.168.2.549996213.255.26.2244432836C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-08-28 12:03:28 UTC945OUTPOST /bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fit%2Fdisclaimer.html&bp=3&app=3700943e4e878813&crc=3187932227&en=xrudmiqw&end=1 HTTP/1.1
                                            Host: ca-dynatrace.snam.it
                                            Connection: keep-alive
                                            Content-Length: 12687
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-platform: "Windows"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Content-Type: text/plain;charset=UTF-8
                                            Accept: */*
                                            Origin: https://www.snam.it
                                            Sec-Fetch-Site: same-site
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://www.snam.it/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-08-28 12:03:28 UTC12687OUTData Raw: 24 74 76 6e 3d 25 32 46 69 74 25 32 46 64 69 73 63 6c 61 69 6d 65 72 2e 68 74 6d 6c 24 74 76 74 3d 31 37 32 34 38 34 36 35 39 36 35 37 36 24 74 76 6d 3d 69 31 25 33 42 6b 30 25 33 42 68 30 24 74 76 74 72 67 3d 31 24 77 3d 31 32 38 30 24 68 3d 39 30 37 24 73 77 3d 31 32 38 30 24 73 68 3d 31 30 32 34 24 6e 69 3d 33 67 7c 31 2e 34 35 24 72 74 3d 31 2d 31 37 32 34 38 34 36 35 39 36 35 37 36 25 33 42 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 73 6e 61 6d 2e 69 74 25 32 46 65 74 63 2e 63 6c 69 65 6e 74 6c 69 62 73 25 32 46 73 6e 61 6d 25 32 46 63 6c 69 65 6e 74 6c 69 62 73 25 32 46 63 6c 69 65 6e 74 6c 69 62 2d 62 61 73 65 2e 6c 63 2d 37 30 32 36 37 34 30 37 63 35 34 62 66 64 33 64 35 32 34 64 62 62 38 65 35 62 66 35 36 38 36 32 2d 6c 63 2e 6d 69 6e
                                            Data Ascii: $tvn=%2Fit%2Fdisclaimer.html$tvt=1724846596576$tvm=i1%3Bk0%3Bh0$tvtrg=1$w=1280$h=907$sw=1280$sh=1024$ni=3g|1.45$rt=1-1724846596576%3Bhttps%3A%2F%2Fwww.snam.it%2Fetc.clientlibs%2Fsnam%2Fclientlibs%2Fclientlib-base.lc-70267407c54bfd3d524dbb8e5bf56862-lc.min
                                            2024-08-28 12:03:29 UTC211INHTTP/1.1 200 OK
                                            Connection: close
                                            Date: Wed, 28 Aug 2024 12:03:28 GMT
                                            Access-Control-Allow-Origin: https://www.snam.it
                                            Content-Type: text/plain;charset=utf-8
                                            Cache-Control: no-cache
                                            Content-Length: 203
                                            2024-08-28 12:03:29 UTC203INData Raw: 4f 4b 28 42 46 29 7c 73 6e 3d 76 5f 34 5f 73 72 76 5f 37 5f 73 6e 5f 49 4d 55 4c 47 4b 39 46 34 47 43 4f 31 42 42 50 46 53 4c 39 32 4b 41 41 53 4b 4f 55 43 4e 52 4c 5f 61 70 70 2d 33 41 33 37 30 30 39 34 33 65 34 65 38 37 38 38 31 33 5f 31 5f 6f 6c 5f 30 5f 70 65 72 63 5f 31 30 30 30 30 30 5f 6d 75 6c 5f 31 7c 6e 61 6d 65 3d 72 75 78 69 74 61 67 65 6e 74 7c 66 65 61 74 75 72 65 48 61 73 68 3d 41 37 4e 56 66 68 71 72 75 78 7c 62 75 69 6c 64 4e 75 6d 62 65 72 3d 31 30 32 39 35 32 34 30 37 30 35 31 31 30 39 34 39 7c 6c 61 73 74 4d 6f 64 69 66 69 63 61 74 69 6f 6e 3d 31 37 32 34 37 33 33 39 36 38 34 34 30
                                            Data Ascii: OK(BF)|sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1|name=ruxitagent|featureHash=A7NVfhqrux|buildNumber=10295240705110949|lastModification=1724733968440


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            41192.168.2.550000213.255.26.2244432836C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-08-28 12:03:29 UTC965OUTPOST /bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fen%2Four-businesses%2Ftransportation.html&bp=3&app=3700943e4e878813&crc=1903314205&en=xrudmiqw&end=1 HTTP/1.1
                                            Host: ca-dynatrace.snam.it
                                            Connection: keep-alive
                                            Content-Length: 1793
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-platform: "Windows"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Content-Type: text/plain;charset=UTF-8
                                            Accept: */*
                                            Origin: https://www.snam.it
                                            Sec-Fetch-Site: same-site
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://www.snam.it/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-08-28 12:03:29 UTC1793OUTData Raw: 24 61 3d 31 25 37 43 31 25 37 43 5f 6c 6f 61 64 5f 25 37 43 5f 6c 6f 61 64 5f 25 37 43 2d 25 37 43 31 37 32 34 38 34 36 36 30 30 39 33 35 25 37 43 31 37 32 34 38 34 36 36 30 36 37 31 31 25 37 43 64 6e 25 37 43 36 38 25 37 43 73 76 74 72 67 25 37 43 31 25 37 43 73 76 6d 25 37 43 69 31 25 35 45 73 6b 30 25 35 45 73 68 30 25 37 43 74 76 74 72 67 25 37 43 31 25 37 43 74 76 6d 25 37 43 69 31 25 35 45 73 6b 30 25 35 45 73 68 30 25 32 43 32 25 37 43 34 25 37 43 5f 65 76 65 6e 74 5f 25 37 43 31 37 32 34 38 34 36 36 30 30 39 33 35 25 37 43 5f 76 63 5f 25 37 43 56 25 37 43 35 37 37 36 25 35 45 70 63 25 37 43 56 43 44 25 37 43 33 33 31 31 25 37 43 56 43 44 53 25 37 43 35 25 37 43 56 43 53 25 37 43 33 31 34 38 25 37 43 56 43 4f 25 37 43 36 31 34 39 25 37 43 56 43 49
                                            Data Ascii: $a=1%7C1%7C_load_%7C_load_%7C-%7C1724846600935%7C1724846606711%7Cdn%7C68%7Csvtrg%7C1%7Csvm%7Ci1%5Esk0%5Esh0%7Ctvtrg%7C1%7Ctvm%7Ci1%5Esk0%5Esh0%2C2%7C4%7C_event_%7C1724846600935%7C_vc_%7CV%7C5776%5Epc%7CVCD%7C3311%7CVCDS%7C5%7CVCS%7C3148%7CVCO%7C6149%7CVCI
                                            2024-08-28 12:03:29 UTC211INHTTP/1.1 200 OK
                                            Connection: close
                                            Date: Wed, 28 Aug 2024 12:03:29 GMT
                                            Access-Control-Allow-Origin: https://www.snam.it
                                            Content-Type: text/plain;charset=utf-8
                                            Cache-Control: no-cache
                                            Content-Length: 203
                                            2024-08-28 12:03:29 UTC203INData Raw: 4f 4b 28 42 46 29 7c 73 6e 3d 76 5f 34 5f 73 72 76 5f 37 5f 73 6e 5f 49 4d 55 4c 47 4b 39 46 34 47 43 4f 31 42 42 50 46 53 4c 39 32 4b 41 41 53 4b 4f 55 43 4e 52 4c 5f 61 70 70 2d 33 41 33 37 30 30 39 34 33 65 34 65 38 37 38 38 31 33 5f 31 5f 6f 6c 5f 30 5f 70 65 72 63 5f 31 30 30 30 30 30 5f 6d 75 6c 5f 31 7c 6e 61 6d 65 3d 72 75 78 69 74 61 67 65 6e 74 7c 66 65 61 74 75 72 65 48 61 73 68 3d 41 37 4e 56 66 68 71 72 75 78 7c 62 75 69 6c 64 4e 75 6d 62 65 72 3d 31 30 32 39 35 32 34 30 37 30 35 31 31 30 39 34 39 7c 6c 61 73 74 4d 6f 64 69 66 69 63 61 74 69 6f 6e 3d 31 37 32 34 37 33 33 39 36 38 34 34 30
                                            Data Ascii: OK(BF)|sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1|name=ruxitagent|featureHash=A7NVfhqrux|buildNumber=10295240705110949|lastModification=1724733968440


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            42192.168.2.550008213.255.26.2244432836C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-08-28 12:03:31 UTC1325OUTGET /bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fit%2Fdisclaimer.html&bp=3&app=3700943e4e878813&crc=3187932227&en=xrudmiqw&end=1 HTTP/1.1
                                            Host: ca-dynatrace.snam.it
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: rxVisitor=1724846551577B65J87RMIGBKFE8HU8VCGCCJ0CM5CCOO; dtSa=-; AMCVS_72062BC258B04E6D0A495D24%40AdobeOrg=1; s_cc=true; AMCV_72062BC258B04E6D0A495D24%40AdobeOrg=179643557%7CMCIDTS%7C19964%7CMCMID%7C57483271908986993870261321485624109461%7CMCAAMLH-1725451354%7C6%7CMCAAMB-1725451354%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724853755s%7CNONE%7CMCSYNCSOP%7C411-19971%7CvVersion%7C5.5.0; dtCookie=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1; s_sq=%5B%5BB%5D%5D; rxvt=1724848409591|1724846551590; dtPC=7$446609375_590h2vHFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0e0
                                            2024-08-28 12:03:32 UTC160INHTTP/1.1 200 OK
                                            Connection: close
                                            Date: Wed, 28 Aug 2024 12:03:32 GMT
                                            Content-Type: text/plain;charset=utf-8
                                            Cache-Control: no-cache
                                            Content-Length: 33
                                            2024-08-28 12:03:32 UTC33INData Raw: 46 4c 28 42 46 29 7c 45 72 72 6f 72 3d 42 65 61 63 6f 6e 20 62 6f 64 79 20 69 73 20 65 6d 70 74 79
                                            Data Ascii: FL(BF)|Error=Beacon body is empty


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            43192.168.2.550009213.255.26.2244432836C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-08-28 12:03:31 UTC1346OUTGET /bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fen%2Four-businesses%2Ftransportation.html&bp=3&app=3700943e4e878813&crc=1903314205&en=xrudmiqw&end=1 HTTP/1.1
                                            Host: ca-dynatrace.snam.it
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: rxVisitor=1724846551577B65J87RMIGBKFE8HU8VCGCCJ0CM5CCOO; dtSa=-; AMCVS_72062BC258B04E6D0A495D24%40AdobeOrg=1; s_cc=true; AMCV_72062BC258B04E6D0A495D24%40AdobeOrg=179643557%7CMCIDTS%7C19964%7CMCMID%7C57483271908986993870261321485624109461%7CMCAAMLH-1725451354%7C6%7CMCAAMB-1725451354%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724853755s%7CNONE%7CMCSYNCSOP%7C411-19971%7CvVersion%7C5.5.0; dtCookie=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1; s_sq=%5B%5BB%5D%5D; rxvt=1724848409591|1724846551590; dtPC=7$446609375_590h2vHFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0e0
                                            2024-08-28 12:03:32 UTC160INHTTP/1.1 200 OK
                                            Connection: close
                                            Date: Wed, 28 Aug 2024 12:03:32 GMT
                                            Content-Type: text/plain;charset=utf-8
                                            Cache-Control: no-cache
                                            Content-Length: 33
                                            2024-08-28 12:03:32 UTC33INData Raw: 46 4c 28 42 46 29 7c 45 72 72 6f 72 3d 42 65 61 63 6f 6e 20 62 6f 64 79 20 69 73 20 65 6d 70 74 79
                                            Data Ascii: FL(BF)|Error=Beacon body is empty


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            44192.168.2.55001163.140.62.2224432836C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-08-28 12:03:32 UTC996OUTGET /b/ss/SNAMsnam-prod766409p/1/JS-2.26.0-LDQM/s86968392264752?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%208%3A3%3A30%203%20240&mid=57483271908986993870261321485624109461&aamlh=6&ce=UTF-8&pageName=I%20nostri%20business&g=https%3A%2F%2Fwww.snam.it%2Fit%2Fi-nostri-business.html&cc=USD&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=72062BC258B04E6D0A495D24%40AdobeOrg&AQE=1 HTTP/1.1
                                            Host: tmd.sc.omtrdc.net
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://www.snam.it/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-08-28 12:03:32 UTC510INHTTP/1.1 200 OK
                                            access-control-allow-origin: *
                                            date: Wed, 28 Aug 2024 12:03:32 GMT
                                            expires: Tue, 27 Aug 2024 12:03:32 GMT
                                            last-modified: Thu, 29 Aug 2024 12:03:32 GMT
                                            pragma: no-cache
                                            p3p: CP="This is not a P3P policy"
                                            server: jag
                                            etag: 3704079895255089152-4618524431033554633
                                            vary: *
                                            content-type: image/gif;charset=utf-8
                                            content-length: 43
                                            cache-control: no-cache, no-store, max-age=0, no-transform, private
                                            x-xss-protection: 1; mode=block
                                            x-content-type-options: nosniff
                                            connection: close
                                            2024-08-28 12:03:32 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                            Data Ascii: GIF89a!,Q;


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            45192.168.2.55001863.140.62.274432836C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-08-28 12:03:32 UTC765OUTGET /b/ss/SNAMsnam-prod766409p/1/JS-2.26.0-LDQM/s86968392264752?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%208%3A3%3A30%203%20240&mid=57483271908986993870261321485624109461&aamlh=6&ce=UTF-8&pageName=I%20nostri%20business&g=https%3A%2F%2Fwww.snam.it%2Fit%2Fi-nostri-business.html&cc=USD&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=72062BC258B04E6D0A495D24%40AdobeOrg&AQE=1 HTTP/1.1
                                            Host: tmd.sc.omtrdc.net
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-08-28 12:03:33 UTC510INHTTP/1.1 200 OK
                                            access-control-allow-origin: *
                                            date: Wed, 28 Aug 2024 12:03:33 GMT
                                            expires: Tue, 27 Aug 2024 12:03:33 GMT
                                            last-modified: Thu, 29 Aug 2024 12:03:33 GMT
                                            pragma: no-cache
                                            p3p: CP="This is not a P3P policy"
                                            server: jag
                                            etag: 3704079897828065280-4618574501742065476
                                            vary: *
                                            content-type: image/gif;charset=utf-8
                                            content-length: 43
                                            cache-control: no-cache, no-store, max-age=0, no-transform, private
                                            x-xss-protection: 1; mode=block
                                            x-content-type-options: nosniff
                                            connection: close
                                            2024-08-28 12:03:33 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                            Data Ascii: GIF89a!,Q;


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            46192.168.2.550021213.255.26.2244432836C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-08-28 12:03:33 UTC951OUTPOST /bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fit%2Fi-nostri-business.html&bp=3&app=3700943e4e878813&crc=4185954832&en=xrudmiqw&end=1 HTTP/1.1
                                            Host: ca-dynatrace.snam.it
                                            Connection: keep-alive
                                            Content-Length: 1611
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-platform: "Windows"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Content-Type: text/plain;charset=UTF-8
                                            Accept: */*
                                            Origin: https://www.snam.it
                                            Sec-Fetch-Site: same-site
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://www.snam.it/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-08-28 12:03:33 UTC1611OUTData Raw: 24 61 3d 31 25 37 43 31 25 37 43 5f 6c 6f 61 64 5f 25 37 43 5f 6c 6f 61 64 5f 25 37 43 2d 25 37 43 31 37 32 34 38 34 36 36 30 37 39 37 38 25 37 43 31 37 32 34 38 34 36 36 31 31 31 39 33 25 37 43 64 6e 25 37 43 38 38 25 37 43 73 76 74 72 67 25 37 43 31 25 37 43 73 76 6d 25 37 43 69 31 25 35 45 73 6b 30 25 35 45 73 68 30 25 37 43 74 76 74 72 67 25 37 43 31 25 37 43 74 76 6d 25 37 43 69 31 25 35 45 73 6b 30 25 35 45 73 68 30 25 37 43 62 67 25 37 43 31 25 32 43 32 25 37 43 34 25 37 43 5f 65 76 65 6e 74 5f 25 37 43 31 37 32 34 38 34 36 36 30 37 39 37 38 25 37 43 5f 76 63 5f 25 37 43 56 25 37 43 33 32 31 35 25 35 45 70 62 25 37 43 56 43 44 25 37 43 36 33 33 25 37 43 56 43 44 53 25 37 43 30 25 37 43 56 43 53 25 37 43 33 32 32 33 25 37 43 56 43 4f 25 37 43 33 38
                                            Data Ascii: $a=1%7C1%7C_load_%7C_load_%7C-%7C1724846607978%7C1724846611193%7Cdn%7C88%7Csvtrg%7C1%7Csvm%7Ci1%5Esk0%5Esh0%7Ctvtrg%7C1%7Ctvm%7Ci1%5Esk0%5Esh0%7Cbg%7C1%2C2%7C4%7C_event_%7C1724846607978%7C_vc_%7CV%7C3215%5Epb%7CVCD%7C633%7CVCDS%7C0%7CVCS%7C3223%7CVCO%7C38
                                            2024-08-28 12:03:33 UTC211INHTTP/1.1 200 OK
                                            Connection: close
                                            Date: Wed, 28 Aug 2024 12:03:33 GMT
                                            Access-Control-Allow-Origin: https://www.snam.it
                                            Content-Type: text/plain;charset=utf-8
                                            Cache-Control: no-cache
                                            Content-Length: 203
                                            2024-08-28 12:03:33 UTC203INData Raw: 4f 4b 28 42 46 29 7c 73 6e 3d 76 5f 34 5f 73 72 76 5f 37 5f 73 6e 5f 49 4d 55 4c 47 4b 39 46 34 47 43 4f 31 42 42 50 46 53 4c 39 32 4b 41 41 53 4b 4f 55 43 4e 52 4c 5f 61 70 70 2d 33 41 33 37 30 30 39 34 33 65 34 65 38 37 38 38 31 33 5f 31 5f 6f 6c 5f 30 5f 70 65 72 63 5f 31 30 30 30 30 30 5f 6d 75 6c 5f 31 7c 6e 61 6d 65 3d 72 75 78 69 74 61 67 65 6e 74 7c 66 65 61 74 75 72 65 48 61 73 68 3d 41 37 4e 56 66 68 71 72 75 78 7c 62 75 69 6c 64 4e 75 6d 62 65 72 3d 31 30 32 39 35 32 34 30 37 30 35 31 31 30 39 34 39 7c 6c 61 73 74 4d 6f 64 69 66 69 63 61 74 69 6f 6e 3d 31 37 32 34 37 33 33 39 36 38 34 34 30
                                            Data Ascii: OK(BF)|sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1|name=ruxitagent|featureHash=A7NVfhqrux|buildNumber=10295240705110949|lastModification=1724733968440


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            47192.168.2.550028213.255.26.2244432836C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-08-28 12:03:34 UTC1331OUTGET /bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fit%2Fi-nostri-business.html&bp=3&app=3700943e4e878813&crc=4185954832&en=xrudmiqw&end=1 HTTP/1.1
                                            Host: ca-dynatrace.snam.it
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: rxVisitor=1724846551577B65J87RMIGBKFE8HU8VCGCCJ0CM5CCOO; dtSa=-; AMCVS_72062BC258B04E6D0A495D24%40AdobeOrg=1; s_cc=true; AMCV_72062BC258B04E6D0A495D24%40AdobeOrg=179643557%7CMCIDTS%7C19964%7CMCMID%7C57483271908986993870261321485624109461%7CMCAAMLH-1725451354%7C6%7CMCAAMB-1725451354%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724853755s%7CNONE%7CMCSYNCSOP%7C411-19971%7CvVersion%7C5.5.0; dtCookie=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1; s_sq=%5B%5BB%5D%5D; rxvt=1724848412463|1724846551590; dtPC=7$446612390_53h2vHFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0e0
                                            2024-08-28 12:03:34 UTC160INHTTP/1.1 200 OK
                                            Connection: close
                                            Date: Wed, 28 Aug 2024 12:03:34 GMT
                                            Content-Type: text/plain;charset=utf-8
                                            Cache-Control: no-cache
                                            Content-Length: 33
                                            2024-08-28 12:03:34 UTC33INData Raw: 46 4c 28 42 46 29 7c 45 72 72 6f 72 3d 42 65 61 63 6f 6e 20 62 6f 64 79 20 69 73 20 65 6d 70 74 79
                                            Data Ascii: FL(BF)|Error=Beacon body is empty


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            48192.168.2.55003063.140.62.2224432836C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-08-28 12:03:35 UTC1006OUTGET /b/ss/SNAMsnam-prod766409p/1/JS-2.26.0-LDQM/s81788316077771?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%208%3A3%3A33%203%20240&mid=57483271908986993870261321485624109461&aamlh=6&ce=UTF-8&pageName=La%20tua%20area%20personale&g=https%3A%2F%2Fwww.snam.it%2Fit%2Fla-tua-area-personale.html&cc=USD&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=72062BC258B04E6D0A495D24%40AdobeOrg&AQE=1 HTTP/1.1
                                            Host: tmd.sc.omtrdc.net
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://www.snam.it/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-08-28 12:03:35 UTC510INHTTP/1.1 200 OK
                                            access-control-allow-origin: *
                                            date: Wed, 28 Aug 2024 12:03:35 GMT
                                            expires: Tue, 27 Aug 2024 12:03:35 GMT
                                            last-modified: Thu, 29 Aug 2024 12:03:35 GMT
                                            pragma: no-cache
                                            p3p: CP="This is not a P3P policy"
                                            server: jag
                                            etag: 3704079901057810432-4618245409038525773
                                            vary: *
                                            content-type: image/gif;charset=utf-8
                                            content-length: 43
                                            cache-control: no-cache, no-store, max-age=0, no-transform, private
                                            x-xss-protection: 1; mode=block
                                            x-content-type-options: nosniff
                                            connection: close
                                            2024-08-28 12:03:35 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                            Data Ascii: GIF89a!,Q;


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            49192.168.2.550031213.255.26.2244432836C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-08-28 12:03:35 UTC966OUTPOST /bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fen%2Four-businesses%2Ftransportation.html&bp=3&app=3700943e4e878813&crc=4093985978&en=xrudmiqw&end=1 HTTP/1.1
                                            Host: ca-dynatrace.snam.it
                                            Connection: keep-alive
                                            Content-Length: 18220
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-platform: "Windows"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Content-Type: text/plain;charset=UTF-8
                                            Accept: */*
                                            Origin: https://www.snam.it
                                            Sec-Fetch-Site: same-site
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://www.snam.it/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-08-28 12:03:35 UTC16384OUTData Raw: 24 74 76 6e 3d 25 32 46 65 6e 25 32 46 6f 75 72 2d 62 75 73 69 6e 65 73 73 65 73 25 32 46 74 72 61 6e 73 70 6f 72 74 61 74 69 6f 6e 2e 68 74 6d 6c 24 74 76 74 3d 31 37 32 34 38 34 36 36 30 30 39 33 35 24 74 76 6d 3d 69 31 25 33 42 6b 30 25 33 42 68 30 24 74 76 74 72 67 3d 31 24 77 3d 31 32 38 30 24 68 3d 39 30 37 24 73 77 3d 31 32 38 30 24 73 68 3d 31 30 32 34 24 6e 69 3d 33 67 7c 31 2e 34 24 72 74 3d 31 2d 31 37 32 34 38 34 36 36 30 30 39 33 35 25 33 42 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 73 6e 61 6d 2e 69 74 25 32 46 65 74 63 2e 63 6c 69 65 6e 74 6c 69 62 73 25 32 46 73 6e 61 6d 25 32 46 63 6c 69 65 6e 74 6c 69 62 73 25 32 46 63 6c 69 65 6e 74 6c 69 62 2d 62 61 73 65 2e 6c 63 2d 37 30 32 36 37 34 30 37 63 35 34 62 66 64 33 64 35 32 34
                                            Data Ascii: $tvn=%2Fen%2Four-businesses%2Ftransportation.html$tvt=1724846600935$tvm=i1%3Bk0%3Bh0$tvtrg=1$w=1280$h=907$sw=1280$sh=1024$ni=3g|1.4$rt=1-1724846600935%3Bhttps%3A%2F%2Fwww.snam.it%2Fetc.clientlibs%2Fsnam%2Fclientlibs%2Fclientlib-base.lc-70267407c54bfd3d524
                                            2024-08-28 12:03:35 UTC1836OUTData Raw: 6c 69 62 73 25 32 46 63 6c 69 65 6e 74 6c 69 62 2d 72 65 61 63 74 25 32 46 72 65 73 6f 75 72 63 65 73 25 32 46 73 74 61 74 69 63 25 32 46 6d 65 64 69 61 25 32 46 73 68 61 72 65 2d 69 63 6f 6e 2e 30 32 32 66 61 30 31 66 2e 73 76 67 25 32 33 73 68 61 72 65 2d 69 63 6f 6e 25 37 43 62 34 35 36 35 65 30 66 30 67 30 68 30 69 30 6a 30 6b 31 32 34 34 6c 31 32 34 38 6d 31 32 34 39 76 38 38 36 77 38 38 36 58 32 30 30 49 30 25 37 43 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 73 6e 61 6d 2e 69 74 25 32 46 65 74 63 2e 63 6c 69 65 6e 74 6c 69 62 73 25 32 46 73 6e 61 6d 25 32 46 63 6c 69 65 6e 74 6c 69 62 73 25 32 46 63 6c 69 65 6e 74 6c 69 62 2d 72 65 61 63 74 25 32 46 72 65 73 6f 75 72 63 65 73 25 32 46 73 74 61 74 69 63 25 32 46 6d 65 64 69 61 25 32 46 6c
                                            Data Ascii: libs%2Fclientlib-react%2Fresources%2Fstatic%2Fmedia%2Fshare-icon.022fa01f.svg%23share-icon%7Cb4565e0f0g0h0i0j0k1244l1248m1249v886w886X200I0%7Chttps%3A%2F%2Fwww.snam.it%2Fetc.clientlibs%2Fsnam%2Fclientlibs%2Fclientlib-react%2Fresources%2Fstatic%2Fmedia%2Fl
                                            2024-08-28 12:03:35 UTC211INHTTP/1.1 200 OK
                                            Connection: close
                                            Date: Wed, 28 Aug 2024 12:03:35 GMT
                                            Access-Control-Allow-Origin: https://www.snam.it
                                            Content-Type: text/plain;charset=utf-8
                                            Cache-Control: no-cache
                                            Content-Length: 203
                                            2024-08-28 12:03:35 UTC203INData Raw: 4f 4b 28 42 46 29 7c 73 6e 3d 76 5f 34 5f 73 72 76 5f 37 5f 73 6e 5f 49 4d 55 4c 47 4b 39 46 34 47 43 4f 31 42 42 50 46 53 4c 39 32 4b 41 41 53 4b 4f 55 43 4e 52 4c 5f 61 70 70 2d 33 41 33 37 30 30 39 34 33 65 34 65 38 37 38 38 31 33 5f 31 5f 6f 6c 5f 30 5f 70 65 72 63 5f 31 30 30 30 30 30 5f 6d 75 6c 5f 31 7c 6e 61 6d 65 3d 72 75 78 69 74 61 67 65 6e 74 7c 66 65 61 74 75 72 65 48 61 73 68 3d 41 37 4e 56 66 68 71 72 75 78 7c 62 75 69 6c 64 4e 75 6d 62 65 72 3d 31 30 32 39 35 32 34 30 37 30 35 31 31 30 39 34 39 7c 6c 61 73 74 4d 6f 64 69 66 69 63 61 74 69 6f 6e 3d 31 37 32 34 37 33 33 39 36 38 34 34 30
                                            Data Ascii: OK(BF)|sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1|name=ruxitagent|featureHash=A7NVfhqrux|buildNumber=10295240705110949|lastModification=1724733968440


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            50192.168.2.55004263.140.62.274432836C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-08-28 12:03:36 UTC775OUTGET /b/ss/SNAMsnam-prod766409p/1/JS-2.26.0-LDQM/s81788316077771?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%208%3A3%3A33%203%20240&mid=57483271908986993870261321485624109461&aamlh=6&ce=UTF-8&pageName=La%20tua%20area%20personale&g=https%3A%2F%2Fwww.snam.it%2Fit%2Fla-tua-area-personale.html&cc=USD&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=72062BC258B04E6D0A495D24%40AdobeOrg&AQE=1 HTTP/1.1
                                            Host: tmd.sc.omtrdc.net
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-08-28 12:03:36 UTC510INHTTP/1.1 200 OK
                                            access-control-allow-origin: *
                                            date: Wed, 28 Aug 2024 12:03:36 GMT
                                            expires: Tue, 27 Aug 2024 12:03:36 GMT
                                            last-modified: Thu, 29 Aug 2024 12:03:36 GMT
                                            pragma: no-cache
                                            p3p: CP="This is not a P3P policy"
                                            server: jag
                                            etag: 3704079903915573248-4618395589539855512
                                            vary: *
                                            content-type: image/gif;charset=utf-8
                                            content-length: 43
                                            cache-control: no-cache, no-store, max-age=0, no-transform, private
                                            x-xss-protection: 1; mode=block
                                            x-content-type-options: nosniff
                                            connection: close
                                            2024-08-28 12:03:36 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                            Data Ascii: GIF89a!,Q;


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            51192.168.2.550043213.255.26.2244432836C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-08-28 12:03:36 UTC1345OUTGET /bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fen%2Four-businesses%2Ftransportation.html&bp=3&app=3700943e4e878813&crc=4093985978&en=xrudmiqw&end=1 HTTP/1.1
                                            Host: ca-dynatrace.snam.it
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: rxVisitor=1724846551577B65J87RMIGBKFE8HU8VCGCCJ0CM5CCOO; dtSa=-; AMCVS_72062BC258B04E6D0A495D24%40AdobeOrg=1; s_cc=true; AMCV_72062BC258B04E6D0A495D24%40AdobeOrg=179643557%7CMCIDTS%7C19964%7CMCMID%7C57483271908986993870261321485624109461%7CMCAAMLH-1725451354%7C6%7CMCAAMB-1725451354%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724853755s%7CNONE%7CMCSYNCSOP%7C411-19971%7CvVersion%7C5.5.0; dtCookie=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1; s_sq=%5B%5BB%5D%5D; rxvt=1724848413560|1724846551590; dtPC=7$446612390_53h-vHFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0e0
                                            2024-08-28 12:03:36 UTC160INHTTP/1.1 200 OK
                                            Connection: close
                                            Date: Wed, 28 Aug 2024 12:03:36 GMT
                                            Content-Type: text/plain;charset=utf-8
                                            Cache-Control: no-cache
                                            Content-Length: 33
                                            2024-08-28 12:03:36 UTC33INData Raw: 46 4c 28 42 46 29 7c 45 72 72 6f 72 3d 42 65 61 63 6f 6e 20 62 6f 64 79 20 69 73 20 65 6d 70 74 79
                                            Data Ascii: FL(BF)|Error=Beacon body is empty


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            52192.168.2.550052213.255.26.2244432836C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-08-28 12:03:37 UTC949OUTPOST /bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fit%2Fi-nostri-business.html&bp=3&app=3700943e4e878813&crc=57497965&en=xrudmiqw&end=1 HTTP/1.1
                                            Host: ca-dynatrace.snam.it
                                            Connection: keep-alive
                                            Content-Length: 8378
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-platform: "Windows"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Content-Type: text/plain;charset=UTF-8
                                            Accept: */*
                                            Origin: https://www.snam.it
                                            Sec-Fetch-Site: same-site
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://www.snam.it/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-08-28 12:03:37 UTC8378OUTData Raw: 24 74 76 6e 3d 25 32 46 69 74 25 32 46 69 2d 6e 6f 73 74 72 69 2d 62 75 73 69 6e 65 73 73 2e 68 74 6d 6c 24 74 76 74 3d 31 37 32 34 38 34 36 36 30 37 39 37 38 24 74 76 6d 3d 69 31 25 33 42 6b 30 25 33 42 68 30 24 74 76 74 72 67 3d 31 24 77 3d 31 32 38 30 24 68 3d 39 30 37 24 73 77 3d 31 32 38 30 24 73 68 3d 31 30 32 34 24 6e 69 3d 33 67 7c 31 2e 32 35 24 72 74 3d 31 2d 31 37 32 34 38 34 36 36 30 37 39 37 38 25 33 42 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 73 6e 61 6d 2e 69 74 25 32 46 65 74 63 2e 63 6c 69 65 6e 74 6c 69 62 73 25 32 46 73 6e 61 6d 25 32 46 63 6c 69 65 6e 74 6c 69 62 73 25 32 46 63 6c 69 65 6e 74 6c 69 62 2d 62 61 73 65 2e 6c 63 2d 37 30 32 36 37 34 30 37 63 35 34 62 66 64 33 64 35 32 34 64 62 62 38 65 35 62 66 35 36 38 36 32
                                            Data Ascii: $tvn=%2Fit%2Fi-nostri-business.html$tvt=1724846607978$tvm=i1%3Bk0%3Bh0$tvtrg=1$w=1280$h=907$sw=1280$sh=1024$ni=3g|1.25$rt=1-1724846607978%3Bhttps%3A%2F%2Fwww.snam.it%2Fetc.clientlibs%2Fsnam%2Fclientlibs%2Fclientlib-base.lc-70267407c54bfd3d524dbb8e5bf56862
                                            2024-08-28 12:03:37 UTC211INHTTP/1.1 200 OK
                                            Connection: close
                                            Date: Wed, 28 Aug 2024 12:03:37 GMT
                                            Access-Control-Allow-Origin: https://www.snam.it
                                            Content-Type: text/plain;charset=utf-8
                                            Cache-Control: no-cache
                                            Content-Length: 203
                                            2024-08-28 12:03:37 UTC203INData Raw: 4f 4b 28 42 46 29 7c 73 6e 3d 76 5f 34 5f 73 72 76 5f 37 5f 73 6e 5f 49 4d 55 4c 47 4b 39 46 34 47 43 4f 31 42 42 50 46 53 4c 39 32 4b 41 41 53 4b 4f 55 43 4e 52 4c 5f 61 70 70 2d 33 41 33 37 30 30 39 34 33 65 34 65 38 37 38 38 31 33 5f 31 5f 6f 6c 5f 30 5f 70 65 72 63 5f 31 30 30 30 30 30 5f 6d 75 6c 5f 31 7c 6e 61 6d 65 3d 72 75 78 69 74 61 67 65 6e 74 7c 66 65 61 74 75 72 65 48 61 73 68 3d 41 37 4e 56 66 68 71 72 75 78 7c 62 75 69 6c 64 4e 75 6d 62 65 72 3d 31 30 32 39 35 32 34 30 37 30 35 31 31 30 39 34 39 7c 6c 61 73 74 4d 6f 64 69 66 69 63 61 74 69 6f 6e 3d 31 37 32 34 37 33 33 39 36 38 34 34 30
                                            Data Ascii: OK(BF)|sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1|name=ruxitagent|featureHash=A7NVfhqrux|buildNumber=10295240705110949|lastModification=1724733968440


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            53192.168.2.550054213.255.26.2244432836C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-08-28 12:03:37 UTC954OUTPOST /bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fit%2Fla-tua-area-personale.html&bp=3&app=3700943e4e878813&crc=195530185&en=xrudmiqw&end=1 HTTP/1.1
                                            Host: ca-dynatrace.snam.it
                                            Connection: keep-alive
                                            Content-Length: 1851
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-platform: "Windows"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Content-Type: text/plain;charset=UTF-8
                                            Accept: */*
                                            Origin: https://www.snam.it
                                            Sec-Fetch-Site: same-site
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://www.snam.it/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-08-28 12:03:37 UTC1851OUTData Raw: 24 61 3d 31 25 37 43 31 25 37 43 5f 6c 6f 61 64 5f 25 37 43 5f 6c 6f 61 64 5f 25 37 43 2d 25 37 43 31 37 32 34 38 34 36 36 31 31 37 39 35 25 37 43 31 37 32 34 38 34 36 36 31 35 34 30 32 25 37 43 64 6e 25 37 43 38 31 25 37 43 73 76 74 72 67 25 37 43 31 25 37 43 73 76 6d 25 37 43 69 31 25 35 45 73 6b 30 25 35 45 73 68 30 25 37 43 74 76 74 72 67 25 37 43 31 25 37 43 74 76 6d 25 37 43 69 31 25 35 45 73 6b 30 25 35 45 73 68 30 25 37 43 62 67 25 37 43 31 25 32 43 32 25 37 43 34 25 37 43 5f 65 76 65 6e 74 5f 25 37 43 31 37 32 34 38 34 36 36 31 31 37 39 35 25 37 43 5f 76 63 5f 25 37 43 56 25 37 43 33 36 30 37 25 35 45 70 62 25 37 43 56 43 44 25 37 43 32 31 35 34 25 37 43 56 43 44 53 25 37 43 31 25 37 43 56 43 53 25 37 43 32 32 36 33 25 37 43 56 43 4f 25 37 43 34
                                            Data Ascii: $a=1%7C1%7C_load_%7C_load_%7C-%7C1724846611795%7C1724846615402%7Cdn%7C81%7Csvtrg%7C1%7Csvm%7Ci1%5Esk0%5Esh0%7Ctvtrg%7C1%7Ctvm%7Ci1%5Esk0%5Esh0%7Cbg%7C1%2C2%7C4%7C_event_%7C1724846611795%7C_vc_%7CV%7C3607%5Epb%7CVCD%7C2154%7CVCDS%7C1%7CVCS%7C2263%7CVCO%7C4
                                            2024-08-28 12:03:38 UTC211INHTTP/1.1 200 OK
                                            Connection: close
                                            Date: Wed, 28 Aug 2024 12:03:37 GMT
                                            Access-Control-Allow-Origin: https://www.snam.it
                                            Content-Type: text/plain;charset=utf-8
                                            Cache-Control: no-cache
                                            Content-Length: 203
                                            2024-08-28 12:03:38 UTC203INData Raw: 4f 4b 28 42 46 29 7c 73 6e 3d 76 5f 34 5f 73 72 76 5f 37 5f 73 6e 5f 49 4d 55 4c 47 4b 39 46 34 47 43 4f 31 42 42 50 46 53 4c 39 32 4b 41 41 53 4b 4f 55 43 4e 52 4c 5f 61 70 70 2d 33 41 33 37 30 30 39 34 33 65 34 65 38 37 38 38 31 33 5f 31 5f 6f 6c 5f 30 5f 70 65 72 63 5f 31 30 30 30 30 30 5f 6d 75 6c 5f 31 7c 6e 61 6d 65 3d 72 75 78 69 74 61 67 65 6e 74 7c 66 65 61 74 75 72 65 48 61 73 68 3d 41 37 4e 56 66 68 71 72 75 78 7c 62 75 69 6c 64 4e 75 6d 62 65 72 3d 31 30 32 39 35 32 34 30 37 30 35 31 31 30 39 34 39 7c 6c 61 73 74 4d 6f 64 69 66 69 63 61 74 69 6f 6e 3d 31 37 32 34 37 33 33 39 36 38 34 34 30
                                            Data Ascii: OK(BF)|sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1|name=ruxitagent|featureHash=A7NVfhqrux|buildNumber=10295240705110949|lastModification=1724733968440


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            54192.168.2.550064213.255.26.2244432836C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-08-28 12:03:38 UTC1329OUTGET /bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fit%2Fi-nostri-business.html&bp=3&app=3700943e4e878813&crc=57497965&en=xrudmiqw&end=1 HTTP/1.1
                                            Host: ca-dynatrace.snam.it
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: rxVisitor=1724846551577B65J87RMIGBKFE8HU8VCGCCJ0CM5CCOO; dtSa=-; AMCVS_72062BC258B04E6D0A495D24%40AdobeOrg=1; s_cc=true; AMCV_72062BC258B04E6D0A495D24%40AdobeOrg=179643557%7CMCIDTS%7C19964%7CMCMID%7C57483271908986993870261321485624109461%7CMCAAMLH-1725451354%7C6%7CMCAAMB-1725451354%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724853755s%7CNONE%7CMCSYNCSOP%7C411-19971%7CvVersion%7C5.5.0; dtCookie=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1; s_sq=%5B%5BB%5D%5D; rxvt=1724848413560|1724846551590; dtPC=7$446612390_53h-vHFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0e0
                                            2024-08-28 12:03:38 UTC160INHTTP/1.1 200 OK
                                            Connection: close
                                            Date: Wed, 28 Aug 2024 12:03:38 GMT
                                            Content-Type: text/plain;charset=utf-8
                                            Cache-Control: no-cache
                                            Content-Length: 33
                                            2024-08-28 12:03:38 UTC33INData Raw: 46 4c 28 42 46 29 7c 45 72 72 6f 72 3d 42 65 61 63 6f 6e 20 62 6f 64 79 20 69 73 20 65 6d 70 74 79
                                            Data Ascii: FL(BF)|Error=Beacon body is empty


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            55192.168.2.550068213.255.26.2244432836C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-08-28 12:03:38 UTC1335OUTGET /bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fit%2Fla-tua-area-personale.html&bp=3&app=3700943e4e878813&crc=195530185&en=xrudmiqw&end=1 HTTP/1.1
                                            Host: ca-dynatrace.snam.it
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: rxVisitor=1724846551577B65J87RMIGBKFE8HU8VCGCCJ0CM5CCOO; dtSa=-; AMCVS_72062BC258B04E6D0A495D24%40AdobeOrg=1; s_cc=true; AMCV_72062BC258B04E6D0A495D24%40AdobeOrg=179643557%7CMCIDTS%7C19964%7CMCMID%7C57483271908986993870261321485624109461%7CMCAAMLH-1725451354%7C6%7CMCAAMB-1725451354%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724853755s%7CNONE%7CMCSYNCSOP%7C411-19971%7CvVersion%7C5.5.0; dtCookie=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1; s_sq=%5B%5BB%5D%5D; rxvt=1724848417317|1724846551590; dtPC=7$446617225_352h2vHFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0e0
                                            2024-08-28 12:03:39 UTC160INHTTP/1.1 200 OK
                                            Connection: close
                                            Date: Wed, 28 Aug 2024 12:03:39 GMT
                                            Content-Type: text/plain;charset=utf-8
                                            Cache-Control: no-cache
                                            Content-Length: 33
                                            2024-08-28 12:03:39 UTC33INData Raw: 46 4c 28 42 46 29 7c 45 72 72 6f 72 3d 42 65 61 63 6f 6e 20 62 6f 64 79 20 69 73 20 65 6d 70 74 79
                                            Data Ascii: FL(BF)|Error=Beacon body is empty


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            56192.168.2.55009263.140.62.2224432836C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-08-28 12:03:42 UTC966OUTGET /b/ss/SNAMsnam-prod766409p/1/JS-2.26.0-LDQM/s83718307015492?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%208%3A3%3A38%203%20240&mid=57483271908986993870261321485624109461&aamlh=6&ce=UTF-8&pageName=Home&g=https%3A%2F%2Fwww.snam.it%2Fit%2Fhome.html&cc=USD&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=72062BC258B04E6D0A495D24%40AdobeOrg&AQE=1 HTTP/1.1
                                            Host: tmd.sc.omtrdc.net
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://www.snam.it/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-08-28 12:03:42 UTC510INHTTP/1.1 200 OK
                                            access-control-allow-origin: *
                                            date: Wed, 28 Aug 2024 12:03:42 GMT
                                            expires: Tue, 27 Aug 2024 12:03:42 GMT
                                            last-modified: Thu, 29 Aug 2024 12:03:42 GMT
                                            pragma: no-cache
                                            p3p: CP="This is not a P3P policy"
                                            server: jag
                                            etag: 3704079917991723008-4618541164221502345
                                            vary: *
                                            content-type: image/gif;charset=utf-8
                                            content-length: 43
                                            cache-control: no-cache, no-store, max-age=0, no-transform, private
                                            x-xss-protection: 1; mode=block
                                            x-content-type-options: nosniff
                                            connection: close
                                            2024-08-28 12:03:42 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                            Data Ascii: GIF89a!,Q;


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            57192.168.2.550094213.255.26.2244432836C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-08-28 12:03:42 UTC956OUTPOST /bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fit%2Fla-tua-area-personale.html&bp=3&app=3700943e4e878813&crc=4013851771&en=xrudmiqw&end=1 HTTP/1.1
                                            Host: ca-dynatrace.snam.it
                                            Connection: keep-alive
                                            Content-Length: 12751
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-platform: "Windows"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Content-Type: text/plain;charset=UTF-8
                                            Accept: */*
                                            Origin: https://www.snam.it
                                            Sec-Fetch-Site: same-site
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://www.snam.it/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-08-28 12:03:42 UTC12751OUTData Raw: 24 74 76 6e 3d 25 32 46 69 74 25 32 46 6c 61 2d 74 75 61 2d 61 72 65 61 2d 70 65 72 73 6f 6e 61 6c 65 2e 68 74 6d 6c 24 74 76 74 3d 31 37 32 34 38 34 36 36 31 31 37 39 35 24 74 76 6d 3d 69 31 25 33 42 6b 30 25 33 42 68 30 24 74 76 74 72 67 3d 31 24 77 3d 31 32 38 30 24 68 3d 39 30 37 24 73 77 3d 31 32 38 30 24 73 68 3d 31 30 32 34 24 6e 69 3d 33 67 7c 31 2e 34 35 24 72 74 3d 31 2d 31 37 32 34 38 34 36 36 31 31 37 39 35 25 33 42 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 73 6e 61 6d 2e 69 74 25 32 46 65 74 63 2e 63 6c 69 65 6e 74 6c 69 62 73 25 32 46 73 6e 61 6d 25 32 46 63 6c 69 65 6e 74 6c 69 62 73 25 32 46 63 6c 69 65 6e 74 6c 69 62 2d 62 61 73 65 2e 6c 63 2d 37 30 32 36 37 34 30 37 63 35 34 62 66 64 33 64 35 32 34 64 62 62 38 65 35 62 66 35
                                            Data Ascii: $tvn=%2Fit%2Fla-tua-area-personale.html$tvt=1724846611795$tvm=i1%3Bk0%3Bh0$tvtrg=1$w=1280$h=907$sw=1280$sh=1024$ni=3g|1.45$rt=1-1724846611795%3Bhttps%3A%2F%2Fwww.snam.it%2Fetc.clientlibs%2Fsnam%2Fclientlibs%2Fclientlib-base.lc-70267407c54bfd3d524dbb8e5bf5
                                            2024-08-28 12:03:43 UTC211INHTTP/1.1 200 OK
                                            Connection: close
                                            Date: Wed, 28 Aug 2024 12:03:43 GMT
                                            Access-Control-Allow-Origin: https://www.snam.it
                                            Content-Type: text/plain;charset=utf-8
                                            Cache-Control: no-cache
                                            Content-Length: 203
                                            2024-08-28 12:03:43 UTC203INData Raw: 4f 4b 28 42 46 29 7c 73 6e 3d 76 5f 34 5f 73 72 76 5f 37 5f 73 6e 5f 49 4d 55 4c 47 4b 39 46 34 47 43 4f 31 42 42 50 46 53 4c 39 32 4b 41 41 53 4b 4f 55 43 4e 52 4c 5f 61 70 70 2d 33 41 33 37 30 30 39 34 33 65 34 65 38 37 38 38 31 33 5f 31 5f 6f 6c 5f 30 5f 70 65 72 63 5f 31 30 30 30 30 30 5f 6d 75 6c 5f 31 7c 6e 61 6d 65 3d 72 75 78 69 74 61 67 65 6e 74 7c 66 65 61 74 75 72 65 48 61 73 68 3d 41 37 4e 56 66 68 71 72 75 78 7c 62 75 69 6c 64 4e 75 6d 62 65 72 3d 31 30 32 39 35 32 34 30 37 30 35 31 31 30 39 34 39 7c 6c 61 73 74 4d 6f 64 69 66 69 63 61 74 69 6f 6e 3d 31 37 32 34 37 33 33 39 36 38 34 34 30
                                            Data Ascii: OK(BF)|sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1|name=ruxitagent|featureHash=A7NVfhqrux|buildNumber=10295240705110949|lastModification=1724733968440


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            58192.168.2.55010263.140.62.174432836C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-08-28 12:03:44 UTC735OUTGET /b/ss/SNAMsnam-prod766409p/1/JS-2.26.0-LDQM/s83718307015492?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%208%3A3%3A38%203%20240&mid=57483271908986993870261321485624109461&aamlh=6&ce=UTF-8&pageName=Home&g=https%3A%2F%2Fwww.snam.it%2Fit%2Fhome.html&cc=USD&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=72062BC258B04E6D0A495D24%40AdobeOrg&AQE=1 HTTP/1.1
                                            Host: tmd.sc.omtrdc.net
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-08-28 12:03:44 UTC510INHTTP/1.1 200 OK
                                            access-control-allow-origin: *
                                            date: Wed, 28 Aug 2024 12:03:44 GMT
                                            expires: Tue, 27 Aug 2024 12:03:44 GMT
                                            last-modified: Thu, 29 Aug 2024 12:03:44 GMT
                                            pragma: no-cache
                                            p3p: CP="This is not a P3P policy"
                                            server: jag
                                            etag: 3704079921446879232-4618467792238210300
                                            vary: *
                                            content-type: image/gif;charset=utf-8
                                            content-length: 43
                                            cache-control: no-cache, no-store, max-age=0, no-transform, private
                                            x-xss-protection: 1; mode=block
                                            x-content-type-options: nosniff
                                            connection: close
                                            2024-08-28 12:03:44 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                            Data Ascii: GIF89a!,Q;


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            59192.168.2.550107213.255.26.2244432836C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-08-28 12:03:45 UTC1336OUTGET /bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fit%2Fla-tua-area-personale.html&bp=3&app=3700943e4e878813&crc=4013851771&en=xrudmiqw&end=1 HTTP/1.1
                                            Host: ca-dynatrace.snam.it
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: rxVisitor=1724846551577B65J87RMIGBKFE8HU8VCGCCJ0CM5CCOO; dtSa=-; AMCVS_72062BC258B04E6D0A495D24%40AdobeOrg=1; s_cc=true; AMCV_72062BC258B04E6D0A495D24%40AdobeOrg=179643557%7CMCIDTS%7C19964%7CMCMID%7C57483271908986993870261321485624109461%7CMCAAMLH-1725451354%7C6%7CMCAAMB-1725451354%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724853755s%7CNONE%7CMCSYNCSOP%7C411-19971%7CvVersion%7C5.5.0; dtCookie=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1; s_sq=%5B%5BB%5D%5D; rxvt=1724848422313|1724846551590; dtPC=7$446617225_352h4vHFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0e0
                                            2024-08-28 12:03:45 UTC160INHTTP/1.1 200 OK
                                            Connection: close
                                            Date: Wed, 28 Aug 2024 12:03:45 GMT
                                            Content-Type: text/plain;charset=utf-8
                                            Cache-Control: no-cache
                                            Content-Length: 33
                                            2024-08-28 12:03:45 UTC33INData Raw: 46 4c 28 42 46 29 7c 45 72 72 6f 72 3d 42 65 61 63 6f 6e 20 62 6f 64 79 20 69 73 20 65 6d 70 74 79
                                            Data Ascii: FL(BF)|Error=Beacon body is empty


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            60192.168.2.550115212.239.56.654432836C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-08-28 12:03:46 UTC704OUTGET /SNAM/2023/it/plus.html HTTP/1.1
                                            Host: syndication.teleborsa.it
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            sec-ch-ua-platform: "Windows"
                                            Upgrade-Insecure-Requests: 1
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: navigate
                                            Sec-Fetch-Dest: iframe
                                            Referer: https://www.snam.it/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-08-28 12:03:46 UTC374INHTTP/1.1 200 OK
                                            Server: nginx/1.4.6 (Ubuntu)
                                            Date: Wed, 28 Aug 2024 12:03:46 GMT
                                            Content-Type: text/html; charset=utf-8
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            Vary: Accept-Encoding
                                            X-Powered-By: ASP.NET
                                            X-AspNet-Version: 2.0.50727
                                            Cache-Control: public
                                            Expires: Wed, 28 Aug 2024 12:04:46 GMT
                                            X-Varnish: 437554678
                                            Age: 0
                                            Via: 1.1 varnish
                                            X-Cache: MISS
                                            2024-08-28 12:03:46 UTC16010INData Raw: 34 64 30 62 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 69 74 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0d 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 32 3f 66 61 6d 69 6c 79 3d 4f 78 79 67 65 6e 3a 77 67 68 74 40 34 30 30 3b 37 30
                                            Data Ascii: 4d0b<!DOCTYPE html><html lang="it"><head><link rel="preconnect" href="https://fonts.googleapis.com"><link rel="preconnect" href="https://fonts.gstatic.com" crossorigin><link href="https://fonts.googleapis.com/css2?family=Oxygen:wght@400;70
                                            2024-08-28 12:03:46 UTC3726INData Raw: 30 20 5d 2c 5b 20 31 37 32 31 36 39 32 38 30 30 30 30 30 2c 34 2e 33 36 33 2c 38 31 31 31 31 31 34 20 5d 2c 5b 20 31 37 32 31 37 37 39 32 30 30 30 30 30 2c 34 2e 33 37 38 2c 39 33 39 32 31 35 37 20 5d 2c 5b 20 31 37 32 31 38 36 35 36 30 30 30 30 30 2c 34 2e 33 38 35 2c 38 33 33 33 34 32 32 20 5d 2c 5b 20 31 37 32 31 39 35 32 30 30 30 30 30 30 2c 34 2e 33 35 31 2c 36 38 34 31 35 37 32 20 5d 2c 5b 20 31 37 32 32 32 31 31 32 30 30 30 30 30 2c 34 2e 33 38 35 2c 34 38 38 36 34 37 35 20 5d 2c 5b 20 31 37 32 32 32 39 37 36 30 30 30 30 30 2c 34 2e 33 39 32 2c 36 31 34 33 31 38 36 20 5d 2c 5b 20 31 37 32 32 33 38 34 30 30 30 30 30 30 2c 34 2e 34 31 37 2c 37 39 36 38 33 36 36 20 5d 2c 5b 20 31 37 32 32 34 37 30 34 30 30 30 30 30 2c 34 2e 33 36 2c 39 35 37 38 30 34
                                            Data Ascii: 0 ],[ 1721692800000,4.363,8111114 ],[ 1721779200000,4.378,9392157 ],[ 1721865600000,4.385,8333422 ],[ 1721952000000,4.351,6841572 ],[ 1722211200000,4.385,4886475 ],[ 1722297600000,4.392,6143186 ],[ 1722384000000,4.417,7968366 ],[ 1722470400000,4.36,957804


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            61192.168.2.550145213.255.26.2244432836C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-08-28 12:03:47 UTC937OUTPOST /bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fit%2Fhome.html&bp=3&app=3700943e4e878813&crc=263986321&en=xrudmiqw&end=1 HTTP/1.1
                                            Host: ca-dynatrace.snam.it
                                            Connection: keep-alive
                                            Content-Length: 2145
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-platform: "Windows"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Content-Type: text/plain;charset=UTF-8
                                            Accept: */*
                                            Origin: https://www.snam.it
                                            Sec-Fetch-Site: same-site
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://www.snam.it/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-08-28 12:03:47 UTC2145OUTData Raw: 24 61 3d 31 25 37 43 31 25 37 43 5f 6c 6f 61 64 5f 25 37 43 5f 6c 6f 61 64 5f 25 37 43 2d 25 37 43 31 37 32 34 38 34 36 36 31 36 32 39 36 25 37 43 30 25 37 43 64 6e 25 37 43 2d 31 25 37 43 73 76 74 72 67 25 37 43 31 25 37 43 73 76 6d 25 37 43 69 31 25 35 45 73 6b 30 25 35 45 73 68 30 25 37 43 62 67 25 37 43 31 25 32 43 32 25 37 43 32 25 37 43 66 65 74 63 68 25 37 43 78 68 72 25 37 43 66 65 74 63 68 25 37 43 31 37 32 34 38 34 36 36 31 37 33 31 35 25 37 43 31 37 32 34 38 34 36 36 31 38 31 36 31 25 37 43 64 6e 25 37 43 31 34 38 25 37 43 78 75 25 37 43 25 32 46 63 6f 6e 74 65 6e 74 25 32 46 73 6e 61 6d 25 32 46 6c 61 6e 67 75 61 67 65 2d 6d 61 73 74 65 72 25 32 46 69 74 25 32 46 68 6f 6d 65 2e 6d 6f 64 65 6c 2e 6a 73 6f 6e 25 37 43 73 76 74 72 67 25 37 43 31
                                            Data Ascii: $a=1%7C1%7C_load_%7C_load_%7C-%7C1724846616296%7C0%7Cdn%7C-1%7Csvtrg%7C1%7Csvm%7Ci1%5Esk0%5Esh0%7Cbg%7C1%2C2%7C2%7Cfetch%7Cxhr%7Cfetch%7C1724846617315%7C1724846618161%7Cdn%7C148%7Cxu%7C%2Fcontent%2Fsnam%2Flanguage-master%2Fit%2Fhome.model.json%7Csvtrg%7C1
                                            2024-08-28 12:03:48 UTC211INHTTP/1.1 200 OK
                                            Connection: close
                                            Date: Wed, 28 Aug 2024 12:03:47 GMT
                                            Access-Control-Allow-Origin: https://www.snam.it
                                            Content-Type: text/plain;charset=utf-8
                                            Cache-Control: no-cache
                                            Content-Length: 203
                                            2024-08-28 12:03:48 UTC203INData Raw: 4f 4b 28 42 46 29 7c 73 6e 3d 76 5f 34 5f 73 72 76 5f 37 5f 73 6e 5f 49 4d 55 4c 47 4b 39 46 34 47 43 4f 31 42 42 50 46 53 4c 39 32 4b 41 41 53 4b 4f 55 43 4e 52 4c 5f 61 70 70 2d 33 41 33 37 30 30 39 34 33 65 34 65 38 37 38 38 31 33 5f 31 5f 6f 6c 5f 30 5f 70 65 72 63 5f 31 30 30 30 30 30 5f 6d 75 6c 5f 31 7c 6e 61 6d 65 3d 72 75 78 69 74 61 67 65 6e 74 7c 66 65 61 74 75 72 65 48 61 73 68 3d 41 37 4e 56 66 68 71 72 75 78 7c 62 75 69 6c 64 4e 75 6d 62 65 72 3d 31 30 32 39 35 32 34 30 37 30 35 31 31 30 39 34 39 7c 6c 61 73 74 4d 6f 64 69 66 69 63 61 74 69 6f 6e 3d 31 37 32 34 37 33 33 39 36 38 34 34 30
                                            Data Ascii: OK(BF)|sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1|name=ruxitagent|featureHash=A7NVfhqrux|buildNumber=10295240705110949|lastModification=1724733968440


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            62192.168.2.550135212.239.56.654432836C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-08-28 12:03:47 UTC603OUTGET /SNAM/2023/persist/css/plus.min.css HTTP/1.1
                                            Host: syndication.teleborsa.it
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/css,*/*;q=0.1
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: style
                                            Referer: https://syndication.teleborsa.it/SNAM/2023/it/plus.html
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-08-28 12:03:48 UTC391INHTTP/1.1 200 OK
                                            Server: nginx/1.4.6 (Ubuntu)
                                            Date: Wed, 28 Aug 2024 12:03:48 GMT
                                            Content-Type: text/css
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Cache-Control: no-cache
                                            Last-Modified: Mon, 27 Feb 2023 14:09:59 GMT
                                            Accept-Ranges: bytes
                                            ETag: "24cb532db54ad91:10bfc8"
                                            X-Powered-By: ASP.NET
                                            X-Varnish: 437554713
                                            Age: 0
                                            Via: 1.1 varnish
                                            X-Cache: MISS
                                            2024-08-28 12:03:48 UTC5356INData Raw: 31 34 64 66 0d 0a ef bb bf 2a 2c 2a 3a 3a 62 65 66 6f 72 65 2c 2a 3a 3a 61 66 74 65 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 7d 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 35 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 30 29 3b 7d 61 72 74 69 63 6c 65 2c 61 73 69 64 65 2c 66 69 67 63 61 70 74 69 6f 6e 2c 66 69 67 75 72 65 2c 66 6f 6f 74 65 72 2c 68 65 61 64 65 72 2c 68 67 72 6f 75 70 2c 6d 61 69 6e 2c 6e 61 76 2c 73 65 63 74 69 6f 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b
                                            Data Ascii: 14df*,*::before,*::after{box-sizing:border-box;}html{font-family:sans-serif;line-height:1.15;-webkit-text-size-adjust:100%;-webkit-tap-highlight-color:rgba(0,0,0,0);}article,aside,figcaption,figure,footer,header,hgroup,main,nav,section{display:block;


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            63192.168.2.550137212.239.56.654432836C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-08-28 12:03:47 UTC608OUTGET /persist/js/Chart/PerformanceLineChart.min.js?cv=0.2.2 HTTP/1.1
                                            Host: syndication.teleborsa.it
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://syndication.teleborsa.it/SNAM/2023/it/plus.html
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-08-28 12:03:48 UTC413INHTTP/1.1 200 OK
                                            Server: nginx/1.4.6 (Ubuntu)
                                            Date: Wed, 28 Aug 2024 12:03:48 GMT
                                            Content-Type: application/x-javascript
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Cache-Control: max-age=604800
                                            Last-Modified: Wed, 15 Feb 2023 13:01:27 GMT
                                            Accept-Ranges: bytes
                                            ETag: "ea5c3f9d3d41d91:1149b9"
                                            X-Powered-By: ASP.NET
                                            X-Varnish: 437554714
                                            Age: 0
                                            Via: 1.1 varnish
                                            X-Cache: MISS
                                            2024-08-28 12:03:48 UTC6004INData Raw: 31 37 36 37 0d 0a 63 6f 6e 73 74 20 4d 69 6e 44 61 74 65 4c 69 6d 69 74 3d 6e 65 77 20 44 61 74 65 28 31 39 30 30 2c 30 2c 31 29 3b 76 61 72 20 43 68 61 72 74 43 6f 6e 66 69 67 3d 7b 44 65 62 75 67 4d 6f 64 65 3a 21 31 2c 41 63 74 75 61 6c 53 65 72 69 65 3a 6e 75 6c 6c 2c 43 68 61 72 74 43 6f 6e 74 61 69 6e 65 72 3a 22 43 68 61 72 74 43 6f 6e 74 61 69 6e 65 72 22 2c 45 6e 64 56 61 6c 75 65 3a 30 2c 45 6e 64 44 61 74 65 3a 6e 75 6c 6c 2c 46 6f 6e 74 46 61 6d 69 6c 79 3a 22 69 6e 68 65 72 69 74 22 2c 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 22 23 66 66 66 66 66 66 22 2c 4c 6f 61 64 48 69 67 68 43 68 61 72 74 3a 6e 75 6c 6c 2c 43 68 61 72 74 48 65 69 67 68 74 3a 32 35 30 2c 43 68 61 72 74 54 79 70 65 3a 22 6c 69 6e 65 22 2c 48 69 67 68 63 68 61 72 74
                                            Data Ascii: 1767const MinDateLimit=new Date(1900,0,1);var ChartConfig={DebugMode:!1,ActualSerie:null,ChartContainer:"ChartContainer",EndValue:0,EndDate:null,FontFamily:"inherit",BackgroundColor:"#ffffff",LoadHighChart:null,ChartHeight:250,ChartType:"line",Highchart


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            64192.168.2.550136212.239.56.654432836C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-08-28 12:03:47 UTC624OUTGET /persist/addons/iFrameResizer/iframeResizer.contentWindow_4_3_2.min.js HTTP/1.1
                                            Host: syndication.teleborsa.it
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://syndication.teleborsa.it/SNAM/2023/it/plus.html
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-08-28 12:03:48 UTC413INHTTP/1.1 200 OK
                                            Server: nginx/1.4.6 (Ubuntu)
                                            Date: Wed, 28 Aug 2024 12:03:48 GMT
                                            Content-Type: application/x-javascript
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Cache-Control: max-age=604800
                                            Last-Modified: Tue, 14 Dec 2021 10:11:09 GMT
                                            Accept-Ranges: bytes
                                            ETag: "acbf2aead2f0d71:10bfc8"
                                            X-Powered-By: ASP.NET
                                            X-Varnish: 437554717
                                            Age: 0
                                            Via: 1.1 varnish
                                            X-Cache: MISS
                                            2024-08-28 12:03:48 UTC13638INData Raw: 33 35 33 39 0d 0a 2f 2a 21 20 69 46 72 61 6d 65 20 52 65 73 69 7a 65 72 20 28 69 66 72 61 6d 65 53 69 7a 65 72 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 6d 69 6e 2e 6a 73 29 20 2d 20 76 34 2e 33 2e 32 20 2d 20 32 30 32 31 2d 31 30 2d 31 38 0d 0a 20 2a 20 20 44 65 73 63 3a 20 49 6e 63 6c 75 64 65 20 74 68 69 73 20 66 69 6c 65 20 69 6e 20 61 6e 79 20 70 61 67 65 20 62 65 69 6e 67 20 6c 6f 61 64 65 64 20 69 6e 74 6f 20 61 6e 20 69 66 72 61 6d 65 0d 0a 20 2a 20 20 20 20 20 20 20 20 74 6f 20 66 6f 72 63 65 20 74 68 65 20 69 66 72 61 6d 65 20 74 6f 20 72 65 73 69 7a 65 20 74 6f 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 73 69 7a 65 2e 0d 0a 20 2a 20 20 52 65 71 75 69 72 65 73 3a 20 69 66 72 61 6d 65 52 65 73 69 7a 65 72 2e 6d 69 6e 2e 6a 73 20 6f 6e 20 68 6f 73
                                            Data Ascii: 3539/*! iFrame Resizer (iframeSizer.contentWindow.min.js) - v4.3.2 - 2021-10-18 * Desc: Include this file in any page being loaded into an iframe * to force the iframe to resize to the content size. * Requires: iframeResizer.min.js on hos


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            65192.168.2.550140212.239.56.654432836C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-08-28 12:03:47 UTC570OUTGET /FontAwesome/6.5.1/css/all.min.css HTTP/1.1
                                            Host: cdn.teleborsa.it
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/css,*/*;q=0.1
                                            Sec-Fetch-Site: same-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: style
                                            Referer: https://syndication.teleborsa.it/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-08-28 12:03:48 UTC428INHTTP/1.1 200 OK
                                            Server: nginx/1.4.6 (Ubuntu)
                                            Date: Wed, 28 Aug 2024 12:03:48 GMT
                                            Content-Type: text/css
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Cache-Control: max-age=86400
                                            Last-Modified: Thu, 21 Mar 2024 17:00:15 GMT
                                            Accept-Ranges: bytes
                                            ETag: "b661d23eb17bda1:1149b9"
                                            X-Powered-By: ASP.NET
                                            Access-Control-Allow-Origin: *
                                            X-Varnish: 437554718
                                            Age: 0
                                            Via: 1.1 varnish
                                            X-Cache: MISS
                                            2024-08-28 12:03:48 UTC15956INData Raw: 31 65 39 33 0d 0a 2f 2a 21 0d 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 50 72 6f 20 36 2e 35 2e 31 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 20 28 43 6f 6d 6d 65 72 63 69 61 6c 20 4c 69 63 65 6e 73 65 29 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 33 20 46 6f 6e 74 69 63 6f 6e 73 2c 20 49 6e 63 2e 0d 0a 20 2a 2f 0d 0a 2e 66 61 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 66 61 2d 73 74 79 6c 65 2d 66 61 6d 69 6c 79 2c 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 36 20 50 72 6f 22 29 3b 66 6f 6e 74 2d 77 65 69
                                            Data Ascii: 1e93/*! * Font Awesome Pro 6.5.1 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license (Commercial License) * Copyright 2023 Fonticons, Inc. */.fa{font-family:var(--fa-style-family,"Font Awesome 6 Pro");font-wei
                                            2024-08-28 12:03:48 UTC16384INData Raw: 2d 74 65 78 74 2d 73 69 7a 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 39 34 22 7d 2e 66 61 2d 75 66 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 37 22 7d 2e 66 61 2d 66 6f 72 6b 3a 62 65 66 0d 0a 32 30 30 30 0d 0a 6f 72 65 2c 2e 66 61 2d 75 74 65 6e 73 69 6c 2d 66 6f 72 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 65 33 22 7d 2e 66 61 2d 61 72 72 6f 77 73 2d 75 70 2d 74 6f 2d 6c 69 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 34 63 32 22 7d 2e 66 61 2d 6d 6f 62 69 6c 65 2d 73 69 67 6e 61 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 65 66 22 7d 2e 66 61 2d 62 61 72 63 6f 64 65 2d 73 63 61 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 36 35 22 7d
                                            Data Ascii: -text-size:before{content:"\f894"}.fa-ufo:before{content:"\e047"}.fa-fork:bef2000ore,.fa-utensil-fork:before{content:"\f2e3"}.fa-arrows-up-to-line:before{content:"\e4c2"}.fa-mobile-signal:before{content:"\e1ef"}.fa-barcode-scan:before{content:"\f465"}
                                            2024-08-28 12:03:48 UTC16384INData Raw: 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 36 37 22 7d 2e 66 61 2d 65 67 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 66 62 22 7d 2e 66 61 2d 61 72 72 6f 77 2d 61 6c 74 2d 74 6f 2d 74 6f 70 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 75 70 2d 74 6f 2d 6c 69 6e 65 3a 62 0d 0a 32 30 30 30 0d 0a 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 34 64 22 7d 2e 66 61 2d 68 6f 75 73 65 2d 6d 65 64 69 63 61 6c 2d 63 69 72 63 6c 65 2d 78 6d 61 72 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 35 31 33 22 7d 2e 66 61 2d 77 61 74 63 68 2d 66 69 74 6e 65 73 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 33 65 22 7d 2e 66 61 2d 63 6c 6f 63 6b 2d 6e 69 6e 65 2d 74 68 69 72 74 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a
                                            Data Ascii: e{content:"\f567"}.fa-egg:before{content:"\f7fb"}.fa-arrow-alt-to-top:before,.fa-up-to-line:b2000efore{content:"\f34d"}.fa-house-medical-circle-xmark:before{content:"\e513"}.fa-watch-fitness:before{content:"\f63e"}.fa-clock-nine-thirty:before{content:
                                            2024-08-28 12:03:48 UTC16384INData Raw: 67 2d 73 74 61 74 69 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 65 37 22 7d 2e 66 61 2d 73 68 61 70 65 73 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 74 72 69 61 6e 67 6c 65 2d 63 69 72 63 6c 65 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 31 66 22 7d 2e 66 61 2d 70 6c 61 6e 0d 0a 32 30 30 30 0d 0a 65 2d 74 61 69 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 32 32 63 22 7d 2e 66 61 2d 67 61 75 67 65 2d 73 69 6d 70 6c 65 2d 6d 61 78 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 74 61 63 68 6f 6d 65 74 65 72 2d 66 61 73 74 65 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 32 62 22 7d 2e 66 61 2d 63 69 72 63 6c 65 2d 75 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 32 37
                                            Data Ascii: g-station:before{content:"\f5e7"}.fa-shapes:before,.fa-triangle-circle-square:before{content:"\f61f"}.fa-plan2000e-tail:before{content:"\e22c"}.fa-gauge-simple-max:before,.fa-tachometer-fastest:before{content:"\f62b"}.fa-circle-u:before{content:"\e127
                                            2024-08-28 12:03:48 UTC16384INData Raw: 74 65 6e 74 3a 22 5c 66 32 39 61 22 7d 2e 66 61 2d 67 65 61 72 2d 63 6f 6d 70 6c 65 78 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 35 65 39 22 7d 2e 66 61 2d 66 69 6c 65 2d 6d 61 67 6e 69 66 79 69 6e 67 2d 67 6c 61 73 73 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 66 69 6c 65 2d 73 65 61 72 63 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 36 35 22 7d 0d 0a 32 30 30 30 0d 0a 2e 66 61 2d 75 70 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 32 62 65 22 7d 2e 66 61 2d 63 68 65 76 72 6f 6e 2d 63 69 72 63 6c 65 2d 75 70 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 63 69 72 63 6c 65 2d 63 68 65 76 72 6f 6e 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 33 39 22 7d 2e 66 61 2d 75 73 65 72 2d 70 6f 6c
                                            Data Ascii: tent:"\f29a"}.fa-gear-complex:before{content:"\e5e9"}.fa-file-magnifying-glass:before,.fa-file-search:before{content:"\f865"}2000.fa-up-right:before{content:"\e2be"}.fa-chevron-circle-up:before,.fa-circle-chevron-up:before{content:"\f139"}.fa-user-pol
                                            2024-08-28 12:03:48 UTC16384INData Raw: 65 66 6f 72 65 2c 2e 66 61 2d 73 68 6f 70 70 69 6e 67 2d 62 61 73 6b 65 74 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 61 66 22 7d 2e 66 61 2d 68 61 6e 64 73 2d 68 65 61 72 74 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 68 61 6e 64 73 2d 68 6f 6c 64 69 6e 67 2d 68 65 61 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 63 33 22 7d 2e 66 61 2d 63 6c 6f 63 6b 2d 6e 69 6e 65 3a 62 65 66 0d 0a 38 30 30 30 0d 0a 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 33 34 63 22 7d 2e 66 61 2d 68 61 6d 6d 65 72 2d 62 72 75 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 36 32 30 22 7d 2e 66 61 2d 74 61 72 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 35 37 62 22 7d 2e 66 61 2d 66 61 63 65 2d 73 6c 65 65 70
                                            Data Ascii: efore,.fa-shopping-basket-alt:before{content:"\e0af"}.fa-hands-heart:before,.fa-hands-holding-heart:before{content:"\f4c3"}.fa-clock-nine:bef8000ore{content:"\e34c"}.fa-hammer-brush:before{content:"\e620"}.fa-tarp:before{content:"\e57b"}.fa-face-sleep
                                            2024-08-28 12:03:48 UTC16384INData Raw: 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 63 66 22 7d 2e 66 61 2d 68 61 6e 64 73 2d 63 6c 61 70 70 69 6e 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 61 38 22 7d 2e 66 61 2d 72 65 70 75 62 6c 69 63 61 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 35 65 22 7d 2e 66 61 2d 6c 65 61 66 2d 6d 61 70 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 66 36 22 7d 2e 66 61 2d 61 72 72 6f 77 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 36 30 22 7d 2e 66 61 2d 70 65 72 73 6f 6e 2d 63 69 72 63 6c 65 2d 78 6d 61 72 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 35 34 33 22 7d 2e 66 61 2d 72 75 6c 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 34 35 22 7d 2e 66 61
                                            Data Ascii: content:"\f7cf"}.fa-hands-clapping:before{content:"\e1a8"}.fa-republican:before{content:"\f75e"}.fa-leaf-maple:before{content:"\f6f6"}.fa-arrow-left:before{content:"\f060"}.fa-person-circle-xmark:before{content:"\e543"}.fa-ruler:before{content:"\f545"}.fa
                                            2024-08-28 12:03:48 UTC16384INData Raw: 3a 22 5c 65 34 38 62 22 7d 2e 66 61 2d 63 61 72 2d 62 75 6d 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 65 30 22 7d 2e 66 61 2d 70 69 67 67 79 2d 62 61 6e 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 64 33 22 7d 2e 66 61 2d 72 61 63 71 75 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 35 61 22 7d 2e 66 61 2d 63 61 72 2d 6d 69 72 72 6f 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 0d 0a 38 30 30 30 0d 0a 22 5c 65 33 34 33 22 7d 2e 66 61 2d 69 6e 64 75 73 74 72 79 2d 61 6c 74 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 69 6e 64 75 73 74 72 79 2d 77 69 6e 64 6f 77 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 62 33 22 7d 2e 66 61 2d 62 6f 6c 74 2d 61 75 74 6f 3a 62 65 66 6f 72 65 7b 63
                                            Data Ascii: :"\e48b"}.fa-car-bump:before{content:"\f5e0"}.fa-piggy-bank:before{content:"\f4d3"}.fa-racquet:before{content:"\f45a"}.fa-car-mirrors:before{content:8000"\e343"}.fa-industry-alt:before,.fa-industry-windows:before{content:"\f3b3"}.fa-bolt-auto:before{c
                                            2024-08-28 12:03:48 UTC16384INData Raw: 65 30 31 34 22 7d 2e 66 61 2d 68 6f 73 70 69 74 61 6c 2d 61 6c 74 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 68 6f 73 70 69 74 61 6c 2d 77 69 64 65 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 68 6f 73 70 69 74 61 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 38 22 7d 2e 66 61 2d 70 6f 6c 6c 2d 70 65 6f 70 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 35 39 22 7d 2e 66 61 2d 67 6c 61 73 73 2d 77 68 69 73 6b 65 79 2d 72 6f 63 6b 73 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 77 68 69 73 6b 65 79 2d 67 6c 61 73 73 2d 69 63 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 61 31 22 7d 2e 66 61 2d 77 69 6e 65 2d 62 6f 74 74 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 32 66 22 7d 2e 66 61 2d 63 68 65 73 73 2d
                                            Data Ascii: e014"}.fa-hospital-alt:before,.fa-hospital-wide:before,.fa-hospital:before{content:"\f0f8"}.fa-poll-people:before{content:"\f759"}.fa-glass-whiskey-rocks:before,.fa-whiskey-glass-ice:before{content:"\f7a1"}.fa-wine-bottle:before{content:"\f72f"}.fa-chess-
                                            2024-08-28 12:03:48 UTC16384INData Raw: 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 32 62 39 22 7d 2e 66 61 2d 6d 75 67 2d 74 65 61 2d 73 61 75 63 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 66 35 22 7d 2e 66 61 2d 64 69 61 67 72 61 6d 2d 6c 65 61 6e 2d 63 61 6e 76 61 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 35 36 22 7d 2e 66 61 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 38 61 22 7d 2e 66 61 2d 64 69 61 6c 2d 6d 65 64 2d 68 0d 0a 38 30 30 30 0d 0a 69 67 68 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 64 69 61 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 35 62 22 7d 2e 66 61 2d 68 61 6e 64 2d 70 65 61 63 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 35 62 22 7d 2e 66 61 2d 63 69 72 63 6c
                                            Data Ascii: before{content:"\e2b9"}.fa-mug-tea-saucer:before{content:"\e1f5"}.fa-diagram-lean-canvas:before{content:"\e156"}.fa-alt:before{content:"\e08a"}.fa-dial-med-h8000igh:before,.fa-dial:before{content:"\e15b"}.fa-hand-peace:before{content:"\f25b"}.fa-circl


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            66192.168.2.550139212.239.56.654432836C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-08-28 12:03:47 UTC555OUTGET /Highcharts4.1.7/js/highcharts.js HTTP/1.1
                                            Host: cdn.teleborsa.it
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: same-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://syndication.teleborsa.it/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-08-28 12:03:48 UTC444INHTTP/1.1 200 OK
                                            Server: nginx/1.4.6 (Ubuntu)
                                            Date: Wed, 28 Aug 2024 12:03:48 GMT
                                            Content-Type: application/x-javascript
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Cache-Control: max-age=86400
                                            Last-Modified: Wed, 23 Oct 2019 09:45:45 GMT
                                            Accept-Ranges: bytes
                                            ETag: "d07a40a48689d51:182a34"
                                            X-Powered-By: ASP.NET
                                            Access-Control-Allow-Origin: *
                                            X-Varnish: 437554719
                                            Age: 0
                                            Via: 1.1 varnish
                                            X-Cache: MISS
                                            2024-08-28 12:03:48 UTC15940INData Raw: 31 65 38 33 0d 0a 2f 2a 0a 20 48 69 67 68 63 68 61 72 74 73 20 4a 53 20 76 34 2e 31 2e 37 20 28 32 30 31 35 2d 30 36 2d 32 36 29 0a 0a 20 28 63 29 20 32 30 30 39 2d 32 30 31 34 20 54 6f 72 73 74 65 69 6e 20 48 6f 6e 73 69 0a 0a 20 4c 69 63 65 6e 73 65 3a 20 77 77 77 2e 68 69 67 68 63 68 61 72 74 73 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 7a 28 29 7b 76 61 72 20 61 2c 62 3d 61 72 67 75 6d 65 6e 74 73 2c 63 2c 64 3d 7b 7d 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 3b 74 79 70 65 6f 66 20 61 21 3d 3d 22 6f 62 6a 65 63 74 22 26 26 28 61 3d 7b 7d 29 3b 66 6f 72 28 64 20 69 6e 20 62 29 62 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 64 29 26 26 28 63 3d 62 5b
                                            Data Ascii: 1e83/* Highcharts JS v4.1.7 (2015-06-26) (c) 2009-2014 Torstein Honsi License: www.highcharts.com/license*/(function(){function z(){var a,b=arguments,c,d={},e=function(a,b){var c,d;typeof a!=="object"&&(a={});for(d in b)b.hasOwnProperty(d)&&(c=b[
                                            2024-08-28 12:03:48 UTC16384INData Raw: 2c 61 2c 65 29 3b 65 6c 73 65 7b 66 6f 72 28 63 20 69 6e 20 61 29 7b 64 3d 61 5b 63 5d 3b 68 3d 21 31 3b 74 68 69 73 2e 73 79 6d 62 6f 6c 4e 61 6d 65 26 26 0a 2f 5e 28 78 7c 79 7c 77 69 64 74 68 7c 68 65 69 67 68 74 7c 72 7c 73 74 0d 0a 32 30 30 30 0d 0a 61 72 74 7c 65 6e 64 7c 69 6e 6e 65 72 52 7c 61 6e 63 68 6f 72 58 7c 61 6e 63 68 6f 72 59 29 2f 2e 74 65 73 74 28 63 29 26 26 28 66 7c 7c 28 74 68 69 73 2e 73 79 6d 62 6f 6c 41 74 74 72 28 61 29 2c 66 3d 21 30 29 2c 68 3d 21 30 29 3b 69 66 28 74 68 69 73 2e 72 6f 74 61 74 69 6f 6e 26 26 28 63 3d 3d 3d 22 78 22 7c 7c 63 3d 3d 3d 22 79 22 29 29 74 68 69 73 2e 64 6f 54 72 61 6e 73 66 6f 72 6d 3d 21 30 3b 68 7c 7c 28 74 68 69 73 5b 63 2b 22 53 65 74 74 65 72 22 5d 7c 7c 74 68 69 73 2e 5f 64 65 66 61 75 6c 74
                                            Data Ascii: ,a,e);else{for(c in a){d=a[c];h=!1;this.symbolName&&/^(x|y|width|height|r|st2000art|end|innerR|anchorX|anchorY)/.test(c)&&(f||(this.symbolAttr(a),f=!0),h=!0);if(this.rotation&&(c==="x"||c==="y"))this.doTransform=!0;h||(this[c+"Setter"]||this._default
                                            2024-08-28 12:03:48 UTC16384INData Raw: 61 2b 0a 66 2c 62 2b 64 29 3a 65 26 26 65 3c 30 26 26 68 3e 61 2b 67 26 26 68 3c 61 2b 63 2d 67 26 26 69 2e 73 70 6c 69 63 65 28 33 2c 33 2c 22 4c 22 2c 68 2d 36 2c 62 2c 68 2c 62 2d 36 2c 68 2b 36 2c 62 2c 63 2d 66 2c 62 29 3b 72 65 74 75 72 6e 20 69 7d 7d 2c 63 6c 69 70 52 65 0d 0a 32 30 30 30 0d 0a 63 74 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 22 68 69 67 68 63 68 61 72 74 73 2d 22 2b 79 62 2b 2b 2c 66 3d 74 68 69 73 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 6c 69 70 50 61 74 68 22 29 2e 61 74 74 72 28 7b 69 64 3a 65 7d 29 2e 61 64 64 28 74 68 69 73 2e 64 65 66 73 29 2c 61 3d 74 68 69 73 2e 72 65 63 74 28 61 2c 62 2c 63 2c 64 2c 30 29 2e 61 64 64 28 66 29 3b 61 2e 69 64 3d 65 3b 61 2e 63 6c 69 70 50 61 74 68
                                            Data Ascii: a+f,b+d):e&&e<0&&h>a+g&&h<a+c-g&&i.splice(3,3,"L",h-6,b,h,b-6,h+6,b,c-f,b);return i}},clipRe2000ct:function(a,b,c,d){var e="highcharts-"+yb++,f=this.createElement("clipPath").attr({id:e}).add(this.defs),a=this.rect(a,b,c,d,0).add(f);a.id=e;a.clipPath
                                            2024-08-28 12:03:48 UTC16384INData Raw: 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 64 29 2b 65 2e 74 72 61 6e 73 42 3a 65 2e 6c 65 66 74 2b 65 2e 6f 66 66 73 65 74 2b 28 65 2e 6f 70 70 6f 73 69 74 65 3f 28 64 26 26 66 2e 6f 6c 64 43 68 61 72 74 57 69 64 74 68 7c 7c 66 2e 63 68 61 72 74 57 69 64 74 68 29 2d 0a 65 2e 72 69 67 68 74 2d 65 2e 6c 65 66 74 3a 30 29 2c 79 3a 61 3f 0d 0a 32 30 30 30 0d 0a 67 2d 65 2e 62 6f 74 74 6f 6d 2b 65 2e 6f 66 66 73 65 74 2d 28 65 2e 6f 70 70 6f 73 69 74 65 3f 65 2e 68 65 69 67 68 74 3a 30 29 3a 67 2d 65 2e 74 72 61 6e 73 6c 61 74 65 28 62 2b 63 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 64 29 2d 65 2e 74 72 61 6e 73 42 7d 7d 2c 67 65 74 4c 61 62 65 6c 50 6f 73 69 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 29 7b 76 61 72 20 69 3d 74 68 69
                                            Data Ascii: ,null,null,d)+e.transB:e.left+e.offset+(e.opposite?(d&&f.oldChartWidth||f.chartWidth)-e.right-e.left:0),y:a?2000g-e.bottom+e.offset-(e.opposite?e.height:0):g-e.translate(b+c,null,null,d)-e.transB}},getLabelPosition:function(a,b,c,d,e,f,g,h){var i=thi
                                            2024-08-28 12:03:48 UTC16384INData Raw: 30 2b 37 32 30 29 25 33 36 30 3b 72 65 74 75 72 6e 20 61 3e 31 35 26 26 61 3c 31 36 35 3f 22 72 69 67 68 74 22 3a 61 3e 31 39 35 26 26 61 3c 33 34 35 3f 22 6c 65 66 74 22 3a 22 63 65 6e 74 65 72 22 7d 2c 75 6e 73 71 75 69 73 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 74 69 63 6b 73 2c 62 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6c 61 62 65 6c 0d 0a 32 30 30 30 0d 0a 73 2c 0a 63 3d 74 68 69 73 2e 68 6f 72 69 7a 2c 64 3d 74 68 69 73 2e 74 69 63 6b 49 6e 74 65 72 76 61 6c 2c 65 3d 64 2c 66 3d 74 68 69 73 2e 6c 65 6e 2f 28 28 28 74 68 69 73 2e 63 61 74 65 67 6f 72 69 65 73 3f 31 3a 30 29 2b 74 68 69 73 2e 6d 61 78 2d 74 68 69 73 2e 6d 69 6e 29 2f 64 29 2c 67 2c 68 3d 62 2e 72 6f 74 61 74 69 6f 6e 2c 69 3d 74 68 69 73 2e 63 68 61
                                            Data Ascii: 0+720)%360;return a>15&&a<165?"right":a>195&&a<345?"left":"center"},unsquish:function(){var a=this.ticks,b=this.options.label2000s,c=this.horiz,d=this.tickInterval,e=d,f=this.len/(((this.categories?1:0)+this.max-this.min)/d),g,h=b.rotation,i=this.cha
                                            2024-08-28 12:03:48 UTC16384INData Raw: 2c 6d 3d 61 7d 29 29 3b 69 66 28 6d 26 26 28 6d 21 3d 3d 74 68 69 73 2e 70 72 65 76 4b 44 50 6f 69 6e 74 7c 7c 64 26 26 64 2e 69 73 48 69 64 64 65 6e 29 29 7b 69 66 28 65 26 26 21 6d 2e 73 65 72 69 65 73 2e 6e 6f 53 68 61 72 65 64 54 6f 6f 6c 74 69 70 29 7b 66 6f 72 28 68 3d 6c 2e 6c 65 6e 67 74 68 3b 68 2d 2d 3b 29 28 6c 5b 68 5d 2e 63 6c 69 65 6e 74 58 21 3d 3d 6d 2e 63 6c 69 65 6e 74 58 7c 7c 6c 5b 68 5d 2e 73 65 72 0d 0a 38 30 30 30 0d 0a 69 65 73 2e 6e 6f 53 68 61 72 65 64 54 6f 6f 6c 74 69 70 29 26 26 0a 6c 2e 73 70 6c 69 63 65 28 68 2c 31 29 3b 6c 2e 6c 65 6e 67 74 68 26 26 64 26 26 64 2e 72 65 66 72 65 73 68 28 6c 2c 61 29 3b 6f 28 6c 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 69 66 28 62 21 3d 3d 6d 29 62 2e 6f 6e 4d 6f 75 73 65 4f 76 65 72 28 61 29
                                            Data Ascii: ,m=a}));if(m&&(m!==this.prevKDPoint||d&&d.isHidden)){if(e&&!m.series.noSharedTooltip){for(h=l.length;h--;)(l[h].clientX!==m.clientX||l[h].ser8000ies.noSharedTooltip)&&l.splice(h,1);l.length&&d&&d.refresh(l,a);o(l,function(b){if(b!==m)b.onMouseOver(a)
                                            2024-08-28 12:03:48 UTC16384INData Raw: 6f 78 65 73 28 63 29 7d 7d 3b 4e 61 3d 41 2e 4c 65 67 65 6e 64 53 79 6d 62 6f 6c 4d 69 78 69 6e 3d 7b 64 72 61 77 52 65 63 74 61 6e 67 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 61 2e 6f 70 74 69 6f 6e 73 2e 73 79 6d 62 6f 6c 48 65 69 67 68 74 7c 7c 61 2e 66 6f 6e 74 4d 65 74 72 69 63 73 2e 66 3b 0a 62 2e 6c 65 67 65 6e 64 53 79 6d 62 6f 6c 3d 74 68 69 73 2e 63 68 61 72 74 2e 72 65 6e 64 65 72 65 72 2e 72 65 63 74 28 30 2c 61 2e 62 61 73 65 6c 69 6e 65 2d 63 2b 31 2c 61 2e 73 79 6d 62 6f 6c 57 69 64 74 68 2c 63 2c 61 2e 6f 70 74 69 6f 6e 73 2e 73 79 6d 62 6f 6c 52 61 64 69 75 73 7c 7c 30 29 2e 61 74 74 72 28 7b 7a 49 6e 64 65 78 3a 33 7d 29 2e 61 64 64 28 62 2e 6c 65 67 65 6e 64 47 72 6f 75 70 29 7d 2c 64 72 61 77 4c 69 6e 65 4d
                                            Data Ascii: oxes(c)}};Na=A.LegendSymbolMixin={drawRectangle:function(a,b){var c=a.options.symbolHeight||a.fontMetrics.f;b.legendSymbol=this.chart.renderer.rect(0,a.baseline-c+1,a.symbolWidth,c,a.options.symbolRadius||0).attr({zIndex:3}).add(b.legendGroup)},drawLineM
                                            2024-08-28 12:03:48 UTC16384INData Raw: 6d 65 3a 62 2e 6e 61 6d 65 2c 73 74 61 74 65 3a 22 22 2c 70 6f 69 6e 74 41 74 74 72 3a 7b 7d 2c 0a 76 69 73 69 62 6c 65 3a 62 2e 76 69 73 69 62 6c 65 21 3d 3d 21 31 2c 73 65 6c 65 63 74 65 64 3a 62 2e 73 65 6c 65 63 74 65 64 3d 3d 3d 21 30 7d 29 3b 69 66 28 66 61 29 62 2e 61 6e 69 6d 61 74 69 6f 6e 3d 21 31 3b 65 3d 62 2e 65 76 65 6e 74 73 3b 66 6f 72 28 64 20 69 6e 20 65 29 48 28 63 2c 64 2c 65 5b 64 5d 29 3b 69 66 28 65 26 26 65 2e 63 6c 69 0d 0a 62 64 30 38 0d 0a 63 6b 7c 7c 62 2e 70 6f 69 6e 74 26 26 62 2e 70 6f 69 6e 74 2e 65 76 65 6e 74 73 26 26 62 2e 70 6f 69 6e 74 2e 65 76 65 6e 74 73 2e 63 6c 69 63 6b 7c 7c 62 2e 61 6c 6c 6f 77 50 6f 69 6e 74 53 65 6c 65 63 74 29 61 2e 72 75 6e 54 72 61 63 6b 65 72 43 6c 69 63 6b 3d 21 30 3b 63 2e 67 65 74 43 6f
                                            Data Ascii: me:b.name,state:"",pointAttr:{},visible:b.visible!==!1,selected:b.selected===!0});if(fa)b.animation=!1;e=b.events;for(d in e)H(c,d,e[d]);if(e&&e.clibd08ck||b.point&&b.point.events&&b.point.events.click||b.allowPointSelect)a.runTrackerClick=!0;c.getCo
                                            2024-08-28 12:03:48 UTC16384INData Raw: 74 68 69 73 2e 61 6c 69 67 6e 4f 70 74 69 6f 6e 73 2c 6e 75 6c 6c 2c 66 29 2c 66 3d 65 2e 61 6c 69 67 6e 41 74 74 72 2c 65 5b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 63 72 6f 70 3d 3d 3d 21 31 7c 7c 64 2e 69 73 49 6e 73 69 64 65 50 6c 6f 74 28 66 2e 78 2c 66 2e 79 29 3f 22 73 68 6f 77 22 3a 22 68 69 64 65 22 5d 28 21 30 29 7d 7d 3b 76 61 2e 70 72 6f 74 6f 74 79 70 65 2e 62 75 69 6c 64 53 74 61 63 6b 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 73 65 72 69 65 73 2c 62 3d 70 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 76 65 72 73 65 64 53 74 61 63 6b 73 2c 21 30 29 2c 63 3d 61 2e 6c 65 6e 67 74 68 3b 69 66 28 21 74 68 69 73 2e 69 73 58 41 78 69 73 29 7b 66 6f 72 28 74 68 69 73 2e 75 73 65 50 65 72 63 65 6e 74 61 67 65 3d 21 31
                                            Data Ascii: this.alignOptions,null,f),f=e.alignAttr,e[this.options.crop===!1||d.isInsidePlot(f.x,f.y)?"show":"hide"](!0)}};va.prototype.buildStacks=function(){var a=this.series,b=p(this.options.reversedStacks,!0),c=a.length;if(!this.isXAxis){for(this.usePercentage=!1
                                            2024-08-28 12:03:48 UTC15788INData Raw: 69 74 79 3d 22 68 69 64 64 65 6e 22 3b 69 2e 67 72 61 70 68 69 63 3d 64 3d 62 5b 69 2e 73 68 61 70 65 54 79 70 65 5d 28 67 29 2e 73 65 74 52 61 64 69 61 6c 52 65 66 65 72 65 6e 63 65 28 61 2e 63 65 6e 74 65 72 29 2e 61 74 74 72 28 69 2e 70 6f 69 6e 74 41 74 74 72 5b 69 2e 73 65 6c 65 63 74 65 64 3f 22 73 65 6c 65 63 74 22 3a 22 22 5d 29 2e 61 74 74 72 28 68 29 2e 61 74 74 72 28 63 29 2e 61 64 64 28 61 2e 67 72 6f 75 70 29 2e 73 68 61 64 6f 77 28 65 2c 66 29 7d 7d 29 7d 2c 73 65 61 72 63 68 50 6f 69 6e 74 3a 6e 61 2c 73 6f 72 74 42 79 41 6e 67 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 61 2c 64 29 7b 72 65 74 75 72 6e 20 61 2e 61 6e 67 6c 65 21 3d 3d 76 6f 69 64 20 30 26 26 28 64 2e 61 6e 67 6c 65 2d
                                            Data Ascii: ity="hidden";i.graphic=d=b[i.shapeType](g).setRadialReference(a.center).attr(i.pointAttr[i.selected?"select":""]).attr(h).attr(c).add(a.group).shadow(e,f)}})},searchPoint:na,sortByAngle:function(a,b){a.sort(function(a,d){return a.angle!==void 0&&(d.angle-


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            67192.168.2.550134212.239.56.654432836C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-08-28 12:03:48 UTC587OUTGET /SNAM/2023/persist/js/snam.min.js HTTP/1.1
                                            Host: syndication.teleborsa.it
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://syndication.teleborsa.it/SNAM/2023/it/plus.html
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-08-28 12:03:48 UTC406INHTTP/1.1 200 OK
                                            Server: nginx/1.4.6 (Ubuntu)
                                            Date: Wed, 28 Aug 2024 12:03:48 GMT
                                            Content-Type: application/x-javascript
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Cache-Control: no-cache
                                            Last-Modified: Wed, 29 Mar 2023 16:55:06 GMT
                                            Accept-Ranges: bytes
                                            ETag: "743ec365f62d91:1120f8"
                                            X-Powered-By: ASP.NET
                                            X-Varnish: 437554720
                                            Age: 0
                                            Via: 1.1 varnish
                                            X-Cache: MISS
                                            2024-08-28 12:03:48 UTC7538INData Raw: 31 64 36 35 0d 0a 76 61 72 20 54 61 62 6c 65 46 69 78 65 64 43 6f 6c 75 6d 6e 3d 7b 6c 61 73 74 53 63 72 6f 6c 6c 4c 65 66 74 3a 30 2c 74 61 62 6c 65 52 65 73 70 6f 6e 73 69 76 65 43 6c 61 73 73 3a 22 74 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 22 2c 74 64 46 69 78 65 64 43 6c 61 73 73 3a 22 66 69 72 73 74 22 2c 73 68 61 64 6f 77 43 6c 61 73 73 3a 22 73 68 61 64 6f 77 22 2c 74 61 62 6c 65 49 64 3a 6e 75 6c 6c 2c 49 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 24 28 22 2e 22 2b 54 61 62 6c 65 46 69 78 65 64 43 6f 6c 75 6d 6e 2e 74 61 62 6c 65 52 65 73 70 6f 6e 73 69 76 65 43 6c 61 73 73 29 2e 73 63 72 6f 6c 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 24 28 22 2e 22 2b 54 61 62 6c 65 46 69 78 65 64 43 6f 6c 75 6d 6e 2e 74 61 62 6c 65 52 65
                                            Data Ascii: 1d65var TableFixedColumn={lastScrollLeft:0,tableResponsiveClass:"table-responsive",tdFixedClass:"first",shadowClass:"shadow",tableId:null,Init:function(){$("."+TableFixedColumn.tableResponsiveClass).scroll(function(){var n=$("."+TableFixedColumn.tableRe


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            68192.168.2.550158213.255.26.2244432836C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-08-28 12:03:49 UTC1318OUTGET /bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fit%2Fhome.html&bp=3&app=3700943e4e878813&crc=263986321&en=xrudmiqw&end=1 HTTP/1.1
                                            Host: ca-dynatrace.snam.it
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: rxVisitor=1724846551577B65J87RMIGBKFE8HU8VCGCCJ0CM5CCOO; dtSa=-; AMCVS_72062BC258B04E6D0A495D24%40AdobeOrg=1; s_cc=true; AMCV_72062BC258B04E6D0A495D24%40AdobeOrg=179643557%7CMCIDTS%7C19964%7CMCMID%7C57483271908986993870261321485624109461%7CMCAAMLH-1725451354%7C6%7CMCAAMB-1725451354%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724853755s%7CNONE%7CMCSYNCSOP%7C411-19971%7CvVersion%7C5.5.0; dtCookie=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1; s_sq=%5B%5BB%5D%5D; rxvt=1724848423933|1724846551590; dtPC=7$446617225_352h1vHFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0e0
                                            2024-08-28 12:03:49 UTC160INHTTP/1.1 200 OK
                                            Connection: close
                                            Date: Wed, 28 Aug 2024 12:03:49 GMT
                                            Content-Type: text/plain;charset=utf-8
                                            Cache-Control: no-cache
                                            Content-Length: 33
                                            2024-08-28 12:03:49 UTC33INData Raw: 46 4c 28 42 46 29 7c 45 72 72 6f 72 3d 42 65 61 63 6f 6e 20 62 6f 64 79 20 69 73 20 65 6d 70 74 79
                                            Data Ascii: FL(BF)|Error=Beacon body is empty


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            69192.168.2.550159212.239.56.654432836C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-08-28 12:03:49 UTC401OUTGET /persist/js/Chart/PerformanceLineChart.min.js?cv=0.2.2 HTTP/1.1
                                            Host: syndication.teleborsa.it
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-08-28 12:03:49 UTC413INHTTP/1.1 200 OK
                                            Server: nginx/1.4.6 (Ubuntu)
                                            Date: Wed, 28 Aug 2024 12:03:49 GMT
                                            Content-Type: application/x-javascript
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Cache-Control: max-age=604800
                                            Last-Modified: Wed, 15 Feb 2023 13:01:27 GMT
                                            Accept-Ranges: bytes
                                            ETag: "ea5c3f9d3d41d91:1149b9"
                                            X-Powered-By: ASP.NET
                                            X-Varnish: 437554774
                                            Age: 0
                                            Via: 1.1 varnish
                                            X-Cache: MISS
                                            2024-08-28 12:03:49 UTC6004INData Raw: 31 37 36 37 0d 0a 63 6f 6e 73 74 20 4d 69 6e 44 61 74 65 4c 69 6d 69 74 3d 6e 65 77 20 44 61 74 65 28 31 39 30 30 2c 30 2c 31 29 3b 76 61 72 20 43 68 61 72 74 43 6f 6e 66 69 67 3d 7b 44 65 62 75 67 4d 6f 64 65 3a 21 31 2c 41 63 74 75 61 6c 53 65 72 69 65 3a 6e 75 6c 6c 2c 43 68 61 72 74 43 6f 6e 74 61 69 6e 65 72 3a 22 43 68 61 72 74 43 6f 6e 74 61 69 6e 65 72 22 2c 45 6e 64 56 61 6c 75 65 3a 30 2c 45 6e 64 44 61 74 65 3a 6e 75 6c 6c 2c 46 6f 6e 74 46 61 6d 69 6c 79 3a 22 69 6e 68 65 72 69 74 22 2c 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 22 23 66 66 66 66 66 66 22 2c 4c 6f 61 64 48 69 67 68 43 68 61 72 74 3a 6e 75 6c 6c 2c 43 68 61 72 74 48 65 69 67 68 74 3a 32 35 30 2c 43 68 61 72 74 54 79 70 65 3a 22 6c 69 6e 65 22 2c 48 69 67 68 63 68 61 72 74
                                            Data Ascii: 1767const MinDateLimit=new Date(1900,0,1);var ChartConfig={DebugMode:!1,ActualSerie:null,ChartContainer:"ChartContainer",EndValue:0,EndDate:null,FontFamily:"inherit",BackgroundColor:"#ffffff",LoadHighChart:null,ChartHeight:250,ChartType:"line",Highchart


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            70192.168.2.550160212.239.56.654432836C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-08-28 12:03:49 UTC417OUTGET /persist/addons/iFrameResizer/iframeResizer.contentWindow_4_3_2.min.js HTTP/1.1
                                            Host: syndication.teleborsa.it
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-08-28 12:03:49 UTC413INHTTP/1.1 200 OK
                                            Server: nginx/1.4.6 (Ubuntu)
                                            Date: Wed, 28 Aug 2024 12:03:49 GMT
                                            Content-Type: application/x-javascript
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Cache-Control: max-age=604800
                                            Last-Modified: Tue, 14 Dec 2021 10:11:09 GMT
                                            Accept-Ranges: bytes
                                            ETag: "acbf2aead2f0d71:10bfc8"
                                            X-Powered-By: ASP.NET
                                            X-Varnish: 437554773
                                            Age: 0
                                            Via: 1.1 varnish
                                            X-Cache: MISS
                                            2024-08-28 12:03:49 UTC13638INData Raw: 33 35 33 39 0d 0a 2f 2a 21 20 69 46 72 61 6d 65 20 52 65 73 69 7a 65 72 20 28 69 66 72 61 6d 65 53 69 7a 65 72 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 6d 69 6e 2e 6a 73 29 20 2d 20 76 34 2e 33 2e 32 20 2d 20 32 30 32 31 2d 31 30 2d 31 38 0d 0a 20 2a 20 20 44 65 73 63 3a 20 49 6e 63 6c 75 64 65 20 74 68 69 73 20 66 69 6c 65 20 69 6e 20 61 6e 79 20 70 61 67 65 20 62 65 69 6e 67 20 6c 6f 61 64 65 64 20 69 6e 74 6f 20 61 6e 20 69 66 72 61 6d 65 0d 0a 20 2a 20 20 20 20 20 20 20 20 74 6f 20 66 6f 72 63 65 20 74 68 65 20 69 66 72 61 6d 65 20 74 6f 20 72 65 73 69 7a 65 20 74 6f 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 73 69 7a 65 2e 0d 0a 20 2a 20 20 52 65 71 75 69 72 65 73 3a 20 69 66 72 61 6d 65 52 65 73 69 7a 65 72 2e 6d 69 6e 2e 6a 73 20 6f 6e 20 68 6f 73
                                            Data Ascii: 3539/*! iFrame Resizer (iframeSizer.contentWindow.min.js) - v4.3.2 - 2021-10-18 * Desc: Include this file in any page being loaded into an iframe * to force the iframe to resize to the content size. * Requires: iframeResizer.min.js on hos


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            71192.168.2.550161212.239.56.654432836C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-08-28 12:03:49 UTC380OUTGET /SNAM/2023/persist/js/snam.min.js HTTP/1.1
                                            Host: syndication.teleborsa.it
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-08-28 12:03:49 UTC406INHTTP/1.1 200 OK
                                            Server: nginx/1.4.6 (Ubuntu)
                                            Date: Wed, 28 Aug 2024 12:03:49 GMT
                                            Content-Type: application/x-javascript
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Cache-Control: no-cache
                                            Last-Modified: Wed, 29 Mar 2023 16:55:06 GMT
                                            Accept-Ranges: bytes
                                            ETag: "743ec365f62d91:1120f8"
                                            X-Powered-By: ASP.NET
                                            X-Varnish: 437554772
                                            Age: 0
                                            Via: 1.1 varnish
                                            X-Cache: MISS
                                            2024-08-28 12:03:49 UTC7538INData Raw: 31 64 36 35 0d 0a 76 61 72 20 54 61 62 6c 65 46 69 78 65 64 43 6f 6c 75 6d 6e 3d 7b 6c 61 73 74 53 63 72 6f 6c 6c 4c 65 66 74 3a 30 2c 74 61 62 6c 65 52 65 73 70 6f 6e 73 69 76 65 43 6c 61 73 73 3a 22 74 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 22 2c 74 64 46 69 78 65 64 43 6c 61 73 73 3a 22 66 69 72 73 74 22 2c 73 68 61 64 6f 77 43 6c 61 73 73 3a 22 73 68 61 64 6f 77 22 2c 74 61 62 6c 65 49 64 3a 6e 75 6c 6c 2c 49 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 24 28 22 2e 22 2b 54 61 62 6c 65 46 69 78 65 64 43 6f 6c 75 6d 6e 2e 74 61 62 6c 65 52 65 73 70 6f 6e 73 69 76 65 43 6c 61 73 73 29 2e 73 63 72 6f 6c 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 24 28 22 2e 22 2b 54 61 62 6c 65 46 69 78 65 64 43 6f 6c 75 6d 6e 2e 74 61 62 6c 65 52 65
                                            Data Ascii: 1d65var TableFixedColumn={lastScrollLeft:0,tableResponsiveClass:"table-responsive",tdFixedClass:"first",shadowClass:"shadow",tableId:null,Init:function(){$("."+TableFixedColumn.tableResponsiveClass).scroll(function(){var n=$("."+TableFixedColumn.tableRe


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            72192.168.2.550164212.239.56.654432836C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-08-28 12:03:49 UTC372OUTGET /Highcharts4.1.7/js/highcharts.js HTTP/1.1
                                            Host: cdn.teleborsa.it
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-08-28 12:03:50 UTC444INHTTP/1.1 200 OK
                                            Server: nginx/1.4.6 (Ubuntu)
                                            Date: Wed, 28 Aug 2024 12:03:49 GMT
                                            Content-Type: application/x-javascript
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Cache-Control: max-age=86400
                                            Last-Modified: Wed, 23 Oct 2019 09:45:45 GMT
                                            Accept-Ranges: bytes
                                            ETag: "d07a40a48689d51:1149b9"
                                            X-Powered-By: ASP.NET
                                            Access-Control-Allow-Origin: *
                                            X-Varnish: 437554782
                                            Age: 0
                                            Via: 1.1 varnish
                                            X-Cache: MISS
                                            2024-08-28 12:03:50 UTC15940INData Raw: 31 65 38 33 0d 0a 2f 2a 0a 20 48 69 67 68 63 68 61 72 74 73 20 4a 53 20 76 34 2e 31 2e 37 20 28 32 30 31 35 2d 30 36 2d 32 36 29 0a 0a 20 28 63 29 20 32 30 30 39 2d 32 30 31 34 20 54 6f 72 73 74 65 69 6e 20 48 6f 6e 73 69 0a 0a 20 4c 69 63 65 6e 73 65 3a 20 77 77 77 2e 68 69 67 68 63 68 61 72 74 73 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 7a 28 29 7b 76 61 72 20 61 2c 62 3d 61 72 67 75 6d 65 6e 74 73 2c 63 2c 64 3d 7b 7d 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 3b 74 79 70 65 6f 66 20 61 21 3d 3d 22 6f 62 6a 65 63 74 22 26 26 28 61 3d 7b 7d 29 3b 66 6f 72 28 64 20 69 6e 20 62 29 62 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 64 29 26 26 28 63 3d 62 5b
                                            Data Ascii: 1e83/* Highcharts JS v4.1.7 (2015-06-26) (c) 2009-2014 Torstein Honsi License: www.highcharts.com/license*/(function(){function z(){var a,b=arguments,c,d={},e=function(a,b){var c,d;typeof a!=="object"&&(a={});for(d in b)b.hasOwnProperty(d)&&(c=b[
                                            2024-08-28 12:03:50 UTC16384INData Raw: 2c 61 2c 65 29 3b 65 6c 73 65 7b 66 6f 72 28 63 20 69 6e 20 61 29 7b 64 3d 61 5b 63 5d 3b 68 3d 21 31 3b 74 68 69 73 2e 73 79 6d 62 6f 6c 4e 61 6d 65 26 26 0a 2f 5e 28 78 7c 79 7c 77 69 64 74 68 7c 68 65 69 67 68 74 7c 72 7c 73 74 0d 0a 32 30 30 30 0d 0a 61 72 74 7c 65 6e 64 7c 69 6e 6e 65 72 52 7c 61 6e 63 68 6f 72 58 7c 61 6e 63 68 6f 72 59 29 2f 2e 74 65 73 74 28 63 29 26 26 28 66 7c 7c 28 74 68 69 73 2e 73 79 6d 62 6f 6c 41 74 74 72 28 61 29 2c 66 3d 21 30 29 2c 68 3d 21 30 29 3b 69 66 28 74 68 69 73 2e 72 6f 74 61 74 69 6f 6e 26 26 28 63 3d 3d 3d 22 78 22 7c 7c 63 3d 3d 3d 22 79 22 29 29 74 68 69 73 2e 64 6f 54 72 61 6e 73 66 6f 72 6d 3d 21 30 3b 68 7c 7c 28 74 68 69 73 5b 63 2b 22 53 65 74 74 65 72 22 5d 7c 7c 74 68 69 73 2e 5f 64 65 66 61 75 6c 74
                                            Data Ascii: ,a,e);else{for(c in a){d=a[c];h=!1;this.symbolName&&/^(x|y|width|height|r|st2000art|end|innerR|anchorX|anchorY)/.test(c)&&(f||(this.symbolAttr(a),f=!0),h=!0);if(this.rotation&&(c==="x"||c==="y"))this.doTransform=!0;h||(this[c+"Setter"]||this._default
                                            2024-08-28 12:03:50 UTC16384INData Raw: 61 2b 0a 66 2c 62 2b 64 29 3a 65 26 26 65 3c 30 26 26 68 3e 61 2b 67 26 26 68 3c 61 2b 63 2d 67 26 26 69 2e 73 70 6c 69 63 65 28 33 2c 33 2c 22 4c 22 2c 68 2d 36 2c 62 2c 68 2c 62 2d 36 2c 68 2b 36 2c 62 2c 63 2d 66 2c 62 29 3b 72 65 74 75 72 6e 20 69 7d 7d 2c 63 6c 69 70 52 65 0d 0a 32 30 30 30 0d 0a 63 74 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 22 68 69 67 68 63 68 61 72 74 73 2d 22 2b 79 62 2b 2b 2c 66 3d 74 68 69 73 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 6c 69 70 50 61 74 68 22 29 2e 61 74 74 72 28 7b 69 64 3a 65 7d 29 2e 61 64 64 28 74 68 69 73 2e 64 65 66 73 29 2c 61 3d 74 68 69 73 2e 72 65 63 74 28 61 2c 62 2c 63 2c 64 2c 30 29 2e 61 64 64 28 66 29 3b 61 2e 69 64 3d 65 3b 61 2e 63 6c 69 70 50 61 74 68
                                            Data Ascii: a+f,b+d):e&&e<0&&h>a+g&&h<a+c-g&&i.splice(3,3,"L",h-6,b,h,b-6,h+6,b,c-f,b);return i}},clipRe2000ct:function(a,b,c,d){var e="highcharts-"+yb++,f=this.createElement("clipPath").attr({id:e}).add(this.defs),a=this.rect(a,b,c,d,0).add(f);a.id=e;a.clipPath
                                            2024-08-28 12:03:50 UTC16384INData Raw: 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 64 29 2b 65 2e 74 72 61 6e 73 42 3a 65 2e 6c 65 66 74 2b 65 2e 6f 66 66 73 65 74 2b 28 65 2e 6f 70 70 6f 73 69 74 65 3f 28 64 26 26 66 2e 6f 6c 64 43 68 61 72 74 57 69 64 74 68 7c 7c 66 2e 63 68 61 72 74 57 69 64 74 68 29 2d 0a 65 2e 72 69 67 68 74 2d 65 2e 6c 65 66 74 3a 30 29 2c 79 3a 61 3f 0d 0a 32 30 30 30 0d 0a 67 2d 65 2e 62 6f 74 74 6f 6d 2b 65 2e 6f 66 66 73 65 74 2d 28 65 2e 6f 70 70 6f 73 69 74 65 3f 65 2e 68 65 69 67 68 74 3a 30 29 3a 67 2d 65 2e 74 72 61 6e 73 6c 61 74 65 28 62 2b 63 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 64 29 2d 65 2e 74 72 61 6e 73 42 7d 7d 2c 67 65 74 4c 61 62 65 6c 50 6f 73 69 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 29 7b 76 61 72 20 69 3d 74 68 69
                                            Data Ascii: ,null,null,d)+e.transB:e.left+e.offset+(e.opposite?(d&&f.oldChartWidth||f.chartWidth)-e.right-e.left:0),y:a?2000g-e.bottom+e.offset-(e.opposite?e.height:0):g-e.translate(b+c,null,null,d)-e.transB}},getLabelPosition:function(a,b,c,d,e,f,g,h){var i=thi
                                            2024-08-28 12:03:50 UTC16384INData Raw: 30 2b 37 32 30 29 25 33 36 30 3b 72 65 74 75 72 6e 20 61 3e 31 35 26 26 61 3c 31 36 35 3f 22 72 69 67 68 74 22 3a 61 3e 31 39 35 26 26 61 3c 33 34 35 3f 22 6c 65 66 74 22 3a 22 63 65 6e 74 65 72 22 7d 2c 75 6e 73 71 75 69 73 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 74 69 63 6b 73 2c 62 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6c 61 62 65 6c 0d 0a 32 30 30 30 0d 0a 73 2c 0a 63 3d 74 68 69 73 2e 68 6f 72 69 7a 2c 64 3d 74 68 69 73 2e 74 69 63 6b 49 6e 74 65 72 76 61 6c 2c 65 3d 64 2c 66 3d 74 68 69 73 2e 6c 65 6e 2f 28 28 28 74 68 69 73 2e 63 61 74 65 67 6f 72 69 65 73 3f 31 3a 30 29 2b 74 68 69 73 2e 6d 61 78 2d 74 68 69 73 2e 6d 69 6e 29 2f 64 29 2c 67 2c 68 3d 62 2e 72 6f 74 61 74 69 6f 6e 2c 69 3d 74 68 69 73 2e 63 68 61
                                            Data Ascii: 0+720)%360;return a>15&&a<165?"right":a>195&&a<345?"left":"center"},unsquish:function(){var a=this.ticks,b=this.options.label2000s,c=this.horiz,d=this.tickInterval,e=d,f=this.len/(((this.categories?1:0)+this.max-this.min)/d),g,h=b.rotation,i=this.cha
                                            2024-08-28 12:03:50 UTC16384INData Raw: 2c 6d 3d 61 7d 29 29 3b 69 66 28 6d 26 26 28 6d 21 3d 3d 74 68 69 73 2e 70 72 65 76 4b 44 50 6f 69 6e 74 7c 7c 64 26 26 64 2e 69 73 48 69 64 64 65 6e 29 29 7b 69 66 28 65 26 26 21 6d 2e 73 65 72 69 65 73 2e 6e 6f 53 68 61 72 65 64 54 6f 6f 6c 74 69 70 29 7b 66 6f 72 28 68 3d 6c 2e 6c 65 6e 67 74 68 3b 68 2d 2d 3b 29 28 6c 5b 68 5d 2e 63 6c 69 65 6e 74 58 21 3d 3d 6d 2e 63 6c 69 65 6e 74 58 7c 7c 6c 5b 68 5d 2e 73 65 72 0d 0a 38 30 30 30 0d 0a 69 65 73 2e 6e 6f 53 68 61 72 65 64 54 6f 6f 6c 74 69 70 29 26 26 0a 6c 2e 73 70 6c 69 63 65 28 68 2c 31 29 3b 6c 2e 6c 65 6e 67 74 68 26 26 64 26 26 64 2e 72 65 66 72 65 73 68 28 6c 2c 61 29 3b 6f 28 6c 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 69 66 28 62 21 3d 3d 6d 29 62 2e 6f 6e 4d 6f 75 73 65 4f 76 65 72 28 61 29
                                            Data Ascii: ,m=a}));if(m&&(m!==this.prevKDPoint||d&&d.isHidden)){if(e&&!m.series.noSharedTooltip){for(h=l.length;h--;)(l[h].clientX!==m.clientX||l[h].ser8000ies.noSharedTooltip)&&l.splice(h,1);l.length&&d&&d.refresh(l,a);o(l,function(b){if(b!==m)b.onMouseOver(a)
                                            2024-08-28 12:03:50 UTC16384INData Raw: 6f 78 65 73 28 63 29 7d 7d 3b 4e 61 3d 41 2e 4c 65 67 65 6e 64 53 79 6d 62 6f 6c 4d 69 78 69 6e 3d 7b 64 72 61 77 52 65 63 74 61 6e 67 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 61 2e 6f 70 74 69 6f 6e 73 2e 73 79 6d 62 6f 6c 48 65 69 67 68 74 7c 7c 61 2e 66 6f 6e 74 4d 65 74 72 69 63 73 2e 66 3b 0a 62 2e 6c 65 67 65 6e 64 53 79 6d 62 6f 6c 3d 74 68 69 73 2e 63 68 61 72 74 2e 72 65 6e 64 65 72 65 72 2e 72 65 63 74 28 30 2c 61 2e 62 61 73 65 6c 69 6e 65 2d 63 2b 31 2c 61 2e 73 79 6d 62 6f 6c 57 69 64 74 68 2c 63 2c 61 2e 6f 70 74 69 6f 6e 73 2e 73 79 6d 62 6f 6c 52 61 64 69 75 73 7c 7c 30 29 2e 61 74 74 72 28 7b 7a 49 6e 64 65 78 3a 33 7d 29 2e 61 64 64 28 62 2e 6c 65 67 65 6e 64 47 72 6f 75 70 29 7d 2c 64 72 61 77 4c 69 6e 65 4d
                                            Data Ascii: oxes(c)}};Na=A.LegendSymbolMixin={drawRectangle:function(a,b){var c=a.options.symbolHeight||a.fontMetrics.f;b.legendSymbol=this.chart.renderer.rect(0,a.baseline-c+1,a.symbolWidth,c,a.options.symbolRadius||0).attr({zIndex:3}).add(b.legendGroup)},drawLineM
                                            2024-08-28 12:03:50 UTC16384INData Raw: 6d 65 3a 62 2e 6e 61 6d 65 2c 73 74 61 74 65 3a 22 22 2c 70 6f 69 6e 74 41 74 74 72 3a 7b 7d 2c 0a 76 69 73 69 62 6c 65 3a 62 2e 76 69 73 69 62 6c 65 21 3d 3d 21 31 2c 73 65 6c 65 63 74 65 64 3a 62 2e 73 65 6c 65 63 74 65 64 3d 3d 3d 21 30 7d 29 3b 69 66 28 66 61 29 62 2e 61 6e 69 6d 61 74 69 6f 6e 3d 21 31 3b 65 3d 62 2e 65 76 65 6e 74 73 3b 66 6f 72 28 64 20 69 6e 20 65 29 48 28 63 2c 64 2c 65 5b 64 5d 29 3b 69 66 28 65 26 26 65 2e 63 6c 69 0d 0a 62 64 30 38 0d 0a 63 6b 7c 7c 62 2e 70 6f 69 6e 74 26 26 62 2e 70 6f 69 6e 74 2e 65 76 65 6e 74 73 26 26 62 2e 70 6f 69 6e 74 2e 65 76 65 6e 74 73 2e 63 6c 69 63 6b 7c 7c 62 2e 61 6c 6c 6f 77 50 6f 69 6e 74 53 65 6c 65 63 74 29 61 2e 72 75 6e 54 72 61 63 6b 65 72 43 6c 69 63 6b 3d 21 30 3b 63 2e 67 65 74 43 6f
                                            Data Ascii: me:b.name,state:"",pointAttr:{},visible:b.visible!==!1,selected:b.selected===!0});if(fa)b.animation=!1;e=b.events;for(d in e)H(c,d,e[d]);if(e&&e.clibd08ck||b.point&&b.point.events&&b.point.events.click||b.allowPointSelect)a.runTrackerClick=!0;c.getCo
                                            2024-08-28 12:03:50 UTC16384INData Raw: 74 68 69 73 2e 61 6c 69 67 6e 4f 70 74 69 6f 6e 73 2c 6e 75 6c 6c 2c 66 29 2c 66 3d 65 2e 61 6c 69 67 6e 41 74 74 72 2c 65 5b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 63 72 6f 70 3d 3d 3d 21 31 7c 7c 64 2e 69 73 49 6e 73 69 64 65 50 6c 6f 74 28 66 2e 78 2c 66 2e 79 29 3f 22 73 68 6f 77 22 3a 22 68 69 64 65 22 5d 28 21 30 29 7d 7d 3b 76 61 2e 70 72 6f 74 6f 74 79 70 65 2e 62 75 69 6c 64 53 74 61 63 6b 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 73 65 72 69 65 73 2c 62 3d 70 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 76 65 72 73 65 64 53 74 61 63 6b 73 2c 21 30 29 2c 63 3d 61 2e 6c 65 6e 67 74 68 3b 69 66 28 21 74 68 69 73 2e 69 73 58 41 78 69 73 29 7b 66 6f 72 28 74 68 69 73 2e 75 73 65 50 65 72 63 65 6e 74 61 67 65 3d 21 31
                                            Data Ascii: this.alignOptions,null,f),f=e.alignAttr,e[this.options.crop===!1||d.isInsidePlot(f.x,f.y)?"show":"hide"](!0)}};va.prototype.buildStacks=function(){var a=this.series,b=p(this.options.reversedStacks,!0),c=a.length;if(!this.isXAxis){for(this.usePercentage=!1
                                            2024-08-28 12:03:50 UTC15788INData Raw: 69 74 79 3d 22 68 69 64 64 65 6e 22 3b 69 2e 67 72 61 70 68 69 63 3d 64 3d 62 5b 69 2e 73 68 61 70 65 54 79 70 65 5d 28 67 29 2e 73 65 74 52 61 64 69 61 6c 52 65 66 65 72 65 6e 63 65 28 61 2e 63 65 6e 74 65 72 29 2e 61 74 74 72 28 69 2e 70 6f 69 6e 74 41 74 74 72 5b 69 2e 73 65 6c 65 63 74 65 64 3f 22 73 65 6c 65 63 74 22 3a 22 22 5d 29 2e 61 74 74 72 28 68 29 2e 61 74 74 72 28 63 29 2e 61 64 64 28 61 2e 67 72 6f 75 70 29 2e 73 68 61 64 6f 77 28 65 2c 66 29 7d 7d 29 7d 2c 73 65 61 72 63 68 50 6f 69 6e 74 3a 6e 61 2c 73 6f 72 74 42 79 41 6e 67 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 61 2c 64 29 7b 72 65 74 75 72 6e 20 61 2e 61 6e 67 6c 65 21 3d 3d 76 6f 69 64 20 30 26 26 28 64 2e 61 6e 67 6c 65 2d
                                            Data Ascii: ity="hidden";i.graphic=d=b[i.shapeType](g).setRadialReference(a.center).attr(i.pointAttr[i.selected?"select":""]).attr(h).attr(c).add(a.group).shadow(e,f)}})},searchPoint:na,sortByAngle:function(a,b){a.sort(function(a,d){return a.angle!==void 0&&(d.angle-


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            73192.168.2.550194213.255.26.2244432836C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-08-28 12:03:54 UTC937OUTPOST /bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fit%2Fhome.html&bp=3&app=3700943e4e878813&crc=203030189&en=xrudmiqw&end=1 HTTP/1.1
                                            Host: ca-dynatrace.snam.it
                                            Connection: keep-alive
                                            Content-Length: 3415
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-platform: "Windows"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Content-Type: text/plain;charset=UTF-8
                                            Accept: */*
                                            Origin: https://www.snam.it
                                            Sec-Fetch-Site: same-site
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://www.snam.it/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-08-28 12:03:54 UTC3415OUTData Raw: 24 61 3d 31 25 37 43 31 25 37 43 5f 6c 6f 61 64 5f 25 37 43 5f 6c 6f 61 64 5f 25 37 43 2d 25 37 43 31 37 32 34 38 34 36 36 31 36 32 39 36 25 37 43 31 37 32 34 38 34 36 36 33 30 37 32 38 25 37 43 64 6e 25 37 43 32 32 33 34 25 37 43 73 76 74 72 67 25 37 43 31 25 37 43 73 76 6d 25 37 43 69 31 25 35 45 73 6b 30 25 35 45 73 68 30 25 37 43 74 76 74 72 67 25 37 43 31 25 37 43 74 76 6d 25 37 43 69 31 25 35 45 73 6b 30 25 35 45 73 68 30 25 37 43 62 67 25 37 43 31 25 32 43 32 25 37 43 37 25 37 43 5f 65 76 65 6e 74 5f 25 37 43 31 37 32 34 38 34 36 36 31 36 32 39 36 25 37 43 5f 76 63 5f 25 37 43 56 25 37 43 39 37 31 33 25 35 45 70 63 25 37 43 56 43 44 25 37 43 31 37 36 32 25 37 43 56 43 44 53 25 37 43 32 25 37 43 56 43 53 25 37 43 31 34 34 39 31 25 37 43 56 43 4f 25
                                            Data Ascii: $a=1%7C1%7C_load_%7C_load_%7C-%7C1724846616296%7C1724846630728%7Cdn%7C2234%7Csvtrg%7C1%7Csvm%7Ci1%5Esk0%5Esh0%7Ctvtrg%7C1%7Ctvm%7Ci1%5Esk0%5Esh0%7Cbg%7C1%2C2%7C7%7C_event_%7C1724846616296%7C_vc_%7CV%7C9713%5Epc%7CVCD%7C1762%7CVCDS%7C2%7CVCS%7C14491%7CVCO%
                                            2024-08-28 12:03:54 UTC211INHTTP/1.1 200 OK
                                            Connection: close
                                            Date: Wed, 28 Aug 2024 12:03:54 GMT
                                            Access-Control-Allow-Origin: https://www.snam.it
                                            Content-Type: text/plain;charset=utf-8
                                            Cache-Control: no-cache
                                            Content-Length: 203
                                            2024-08-28 12:03:54 UTC203INData Raw: 4f 4b 28 42 46 29 7c 73 6e 3d 76 5f 34 5f 73 72 76 5f 37 5f 73 6e 5f 49 4d 55 4c 47 4b 39 46 34 47 43 4f 31 42 42 50 46 53 4c 39 32 4b 41 41 53 4b 4f 55 43 4e 52 4c 5f 61 70 70 2d 33 41 33 37 30 30 39 34 33 65 34 65 38 37 38 38 31 33 5f 31 5f 6f 6c 5f 30 5f 70 65 72 63 5f 31 30 30 30 30 30 5f 6d 75 6c 5f 31 7c 6e 61 6d 65 3d 72 75 78 69 74 61 67 65 6e 74 7c 66 65 61 74 75 72 65 48 61 73 68 3d 41 37 4e 56 66 68 71 72 75 78 7c 62 75 69 6c 64 4e 75 6d 62 65 72 3d 31 30 32 39 35 32 34 30 37 30 35 31 31 30 39 34 39 7c 6c 61 73 74 4d 6f 64 69 66 69 63 61 74 69 6f 6e 3d 31 37 32 34 37 33 33 39 36 38 34 34 30
                                            Data Ascii: OK(BF)|sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1|name=ruxitagent|featureHash=A7NVfhqrux|buildNumber=10295240705110949|lastModification=1724733968440


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            74192.168.2.550195213.255.26.2244432836C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-08-28 12:03:56 UTC938OUTPOST /bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fit%2Fhome.html&bp=3&app=3700943e4e878813&crc=968253421&en=xrudmiqw&end=1 HTTP/1.1
                                            Host: ca-dynatrace.snam.it
                                            Connection: keep-alive
                                            Content-Length: 24030
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-platform: "Windows"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Content-Type: text/plain;charset=UTF-8
                                            Accept: */*
                                            Origin: https://www.snam.it
                                            Sec-Fetch-Site: same-site
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://www.snam.it/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-08-28 12:03:56 UTC16384OUTData Raw: 24 74 76 6e 3d 25 32 46 69 74 25 32 46 68 6f 6d 65 2e 68 74 6d 6c 24 74 76 74 3d 31 37 32 34 38 34 36 36 31 36 32 39 36 24 74 76 6d 3d 69 31 25 33 42 6b 30 25 33 42 68 30 24 74 76 74 72 67 3d 31 24 77 3d 31 32 38 30 24 68 3d 39 30 37 24 73 77 3d 31 32 38 30 24 73 68 3d 31 30 32 34 24 6e 69 3d 33 67 7c 31 2e 34 24 72 74 3d 31 2d 31 37 32 34 38 34 36 36 31 36 32 39 36 25 33 42 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 73 6e 61 6d 2e 69 74 25 32 46 65 74 63 2e 63 6c 69 65 6e 74 6c 69 62 73 25 32 46 73 6e 61 6d 25 32 46 63 6c 69 65 6e 74 6c 69 62 73 25 32 46 63 6c 69 65 6e 74 6c 69 62 2d 62 61 73 65 2e 6c 63 2d 37 30 32 36 37 34 30 37 63 35 34 62 66 64 33 64 35 32 34 64 62 62 38 65 35 62 66 35 36 38 36 32 2d 6c 63 2e 6d 69 6e 2e 63 73 73 25 37 43
                                            Data Ascii: $tvn=%2Fit%2Fhome.html$tvt=1724846616296$tvm=i1%3Bk0%3Bh0$tvtrg=1$w=1280$h=907$sw=1280$sh=1024$ni=3g|1.4$rt=1-1724846616296%3Bhttps%3A%2F%2Fwww.snam.it%2Fetc.clientlibs%2Fsnam%2Fclientlibs%2Fclientlib-base.lc-70267407c54bfd3d524dbb8e5bf56862-lc.min.css%7C
                                            2024-08-28 12:03:56 UTC7646OUTData Raw: 58 32 30 30 4e 33 4f 32 32 32 50 31 35 39 51 35 39 37 52 34 32 39 49 37 25 37 43 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 73 6e 61 6d 2e 69 74 25 32 46 63 6f 6e 74 65 6e 74 25 32 46 64 61 6d 25 32 46 73 6e 61 6d 25 32 46 70 61 67 65 73 2d 61 73 73 65 74 73 25 32 46 65 73 67 25 32 46 69 6d 61 67 65 73 25 32 46 73 5f 35 46 33 2e 6a 70 67 25 37 43 62 36 30 37 33 65 30 66 35 37 30 39 67 35 37 30 39 68 35 37 30 39 69 36 34 31 31 6a 35 37 31 30 6b 36 34 31 31 6c 36 36 31 32 6d 36 36 31 33 75 39 37 31 32 76 39 34 31 32 77 39 34 31 32 58 32 30 30 4e 33 4f 32 32 32 50 32 31 37 51 35 33 31 52 35 32 30 49 37 25 37 43 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 73 6e 61 6d 2e 69 74 25 32 46 63 6f 6e 74 65 6e 74 25 32 46 64 61 6d 25 32 46 73 6e
                                            Data Ascii: X200N3O222P159Q597R429I7%7Chttps%3A%2F%2Fwww.snam.it%2Fcontent%2Fdam%2Fsnam%2Fpages-assets%2Fesg%2Fimages%2Fs_5F3.jpg%7Cb6073e0f5709g5709h5709i6411j5710k6411l6612m6613u9712v9412w9412X200N3O222P217Q531R520I7%7Chttps%3A%2F%2Fwww.snam.it%2Fcontent%2Fdam%2Fsn
                                            2024-08-28 12:03:56 UTC211INHTTP/1.1 200 OK
                                            Connection: close
                                            Date: Wed, 28 Aug 2024 12:03:56 GMT
                                            Access-Control-Allow-Origin: https://www.snam.it
                                            Content-Type: text/plain;charset=utf-8
                                            Cache-Control: no-cache
                                            Content-Length: 203
                                            2024-08-28 12:03:56 UTC203INData Raw: 4f 4b 28 42 46 29 7c 73 6e 3d 76 5f 34 5f 73 72 76 5f 37 5f 73 6e 5f 49 4d 55 4c 47 4b 39 46 34 47 43 4f 31 42 42 50 46 53 4c 39 32 4b 41 41 53 4b 4f 55 43 4e 52 4c 5f 61 70 70 2d 33 41 33 37 30 30 39 34 33 65 34 65 38 37 38 38 31 33 5f 31 5f 6f 6c 5f 30 5f 70 65 72 63 5f 31 30 30 30 30 30 5f 6d 75 6c 5f 31 7c 6e 61 6d 65 3d 72 75 78 69 74 61 67 65 6e 74 7c 66 65 61 74 75 72 65 48 61 73 68 3d 41 37 4e 56 66 68 71 72 75 78 7c 62 75 69 6c 64 4e 75 6d 62 65 72 3d 31 30 32 39 35 32 34 30 37 30 35 31 31 30 39 34 39 7c 6c 61 73 74 4d 6f 64 69 66 69 63 61 74 69 6f 6e 3d 31 37 32 34 37 33 33 39 36 38 34 34 30
                                            Data Ascii: OK(BF)|sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1|name=ruxitagent|featureHash=A7NVfhqrux|buildNumber=10295240705110949|lastModification=1724733968440


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            75192.168.2.550196213.255.26.2244432836C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-08-28 12:03:56 UTC1318OUTGET /bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fit%2Fhome.html&bp=3&app=3700943e4e878813&crc=203030189&en=xrudmiqw&end=1 HTTP/1.1
                                            Host: ca-dynatrace.snam.it
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: rxVisitor=1724846551577B65J87RMIGBKFE8HU8VCGCCJ0CM5CCOO; dtSa=-; AMCVS_72062BC258B04E6D0A495D24%40AdobeOrg=1; s_cc=true; AMCV_72062BC258B04E6D0A495D24%40AdobeOrg=179643557%7CMCIDTS%7C19964%7CMCMID%7C57483271908986993870261321485624109461%7CMCAAMLH-1725451354%7C6%7CMCAAMB-1725451354%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724853755s%7CNONE%7CMCSYNCSOP%7C411-19971%7CvVersion%7C5.5.0; dtCookie=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1; s_sq=%5B%5BB%5D%5D; rxvt=1724848430719|1724846551590; dtPC=7$446617225_352h-vHFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0e0
                                            2024-08-28 12:03:57 UTC160INHTTP/1.1 200 OK
                                            Connection: close
                                            Date: Wed, 28 Aug 2024 12:03:56 GMT
                                            Content-Type: text/plain;charset=utf-8
                                            Cache-Control: no-cache
                                            Content-Length: 33
                                            2024-08-28 12:03:57 UTC33INData Raw: 46 4c 28 42 46 29 7c 45 72 72 6f 72 3d 42 65 61 63 6f 6e 20 62 6f 64 79 20 69 73 20 65 6d 70 74 79
                                            Data Ascii: FL(BF)|Error=Beacon body is empty


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            76192.168.2.550197213.255.26.2244432836C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-08-28 12:03:58 UTC1318OUTGET /bf/dbcc685e-ca5a-424d-9188-76003a08b747?type=js3&sn=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1&svrid=7&flavor=cors&vi=HFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0&modifiedSince=1724733968440&rf=https%3A%2F%2Fwww.snam.it%2Fit%2Fhome.html&bp=3&app=3700943e4e878813&crc=968253421&en=xrudmiqw&end=1 HTTP/1.1
                                            Host: ca-dynatrace.snam.it
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: rxVisitor=1724846551577B65J87RMIGBKFE8HU8VCGCCJ0CM5CCOO; dtSa=-; AMCVS_72062BC258B04E6D0A495D24%40AdobeOrg=1; s_cc=true; AMCV_72062BC258B04E6D0A495D24%40AdobeOrg=179643557%7CMCIDTS%7C19964%7CMCMID%7C57483271908986993870261321485624109461%7CMCAAMLH-1725451354%7C6%7CMCAAMB-1725451354%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724853755s%7CNONE%7CMCSYNCSOP%7C411-19971%7CvVersion%7C5.5.0; dtCookie=v_4_srv_7_sn_IMULGK9F4GCO1BBPFSL92KAASKOUCNRL_app-3A3700943e4e878813_1_ol_0_perc_100000_mul_1; s_sq=%5B%5BB%5D%5D; rxvt=1724848430719|1724846551590; dtPC=7$446617225_352h-vHFJSEPRUSVJHHAFNLKCWRAWUPKRSMQLP-0e0
                                            2024-08-28 12:03:58 UTC160INHTTP/1.1 200 OK
                                            Connection: close
                                            Date: Wed, 28 Aug 2024 12:03:58 GMT
                                            Content-Type: text/plain;charset=utf-8
                                            Cache-Control: no-cache
                                            Content-Length: 33
                                            2024-08-28 12:03:58 UTC33INData Raw: 46 4c 28 42 46 29 7c 45 72 72 6f 72 3d 42 65 61 63 6f 6e 20 62 6f 64 79 20 69 73 20 65 6d 70 74 79
                                            Data Ascii: FL(BF)|Error=Beacon body is empty


                                            Click to jump to process

                                            Click to jump to process

                                            Click to jump to process

                                            Target ID:0
                                            Start time:08:02:23
                                            Start date:28/08/2024
                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            Wow64 process (32bit):false
                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                            Imagebase:0x7ff715980000
                                            File size:3'242'272 bytes
                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:low
                                            Has exited:false

                                            Target ID:1
                                            Start time:08:02:27
                                            Start date:28/08/2024
                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            Wow64 process (32bit):false
                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 --field-trial-handle=2224,i,972536198101435648,18239361239193126311,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                            Imagebase:0x7ff715980000
                                            File size:3'242'272 bytes
                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:low
                                            Has exited:false

                                            Target ID:3
                                            Start time:08:02:29
                                            Start date:28/08/2024
                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            Wow64 process (32bit):false
                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.snam.it/it/i-nostri-business/trasporto.html"
                                            Imagebase:0x7ff715980000
                                            File size:3'242'272 bytes
                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:low
                                            Has exited:true

                                            No disassembly