Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.piemme-srl.com/

Overview

General Information

Sample URL:http://www.piemme-srl.com/
Analysis ID:1562267

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 1584 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 5712 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1980,i,7172002859103009933,13319967151258102532,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 6524 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.piemme-srl.com/" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: http://ww38.piemme-containers.com/?subid1=20241125-2242-0747-a73c-5b3d818d9d21HTTP Parser: Base64 decoded: <svg fill='#D7D7D7' style="float: right" xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><path d="M5.88 4.12L13.76 12l-7.88 7.88L8 22l10-10L8 2z"/></svg>
Source: https://www.signnow.com/fill-and-sign-pdf-form/341703-bishops-pumpkin-farm-application?gad_source=5&gclid=EAIaIQobChMIyKrM0bP3iQMV-4poCR2VjQOwEAAYASAAEgKrzvD_BwEHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-TSK6FX7
Source: http://www.piemme-srl.com/HTTP Parser: No favicon
Source: http://www.piemme-srl.com/prodotti.htmHTTP Parser: No favicon
Source: https://www.piemme-containers.com/HTTP Parser: No favicon
Source: http://ww38.piemme-containers.com/?subid1=20241125-2242-0747-a73c-5b3d818d9d21HTTP Parser: No favicon
Source: http://ww38.piemme-containers.com/?subid1=20241125-2242-0747-a73c-5b3d818d9d21HTTP Parser: No favicon
Source: http://ww38.piemme-containers.com/?subid1=20241125-2242-0747-a73c-5b3d818d9d21HTTP Parser: No favicon
Source: http://ww38.piemme-containers.com/?subid1=20241125-2242-0747-a73c-5b3d818d9d21HTTP Parser: No favicon
Source: http://ww38.piemme-containers.com/?ts=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%3D&query=Apply+Jobs&afdToken=ChMI5vTpzLP3iQMV-oH9Bx3EUhHIEnEBlLqpj-NyoT_Tm_7HhUn0gVxlVjE5R45jPMJzk1GkYSZ-zN5nuFPibkU5Vcr1Nh_-j9zZcDy5hXan4jh4VY2ekpBrjq1hQDmiV41PrmPMIqmDabV0gv4_Bt0XpfcZK2gII1NSI21rmjS2lT-OGRglPw&pcsa=false&nb=0&nm=7&nx=203&ny=93&is=530x496HTTP Parser: No favicon
Source: http://ww38.piemme-containers.com/?ts=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%3D&query=Apply+Jobs&afdToken=ChMI5vTpzLP3iQMV-oH9Bx3EUhHIEnEBlLqpj-NyoT_Tm_7HhUn0gVxlVjE5R45jPMJzk1GkYSZ-zN5nuFPibkU5Vcr1Nh_-j9zZcDy5hXan4jh4VY2ekpBrjq1hQDmiV41PrmPMIqmDabV0gv4_Bt0XpfcZK2gII1NSI21rmjS2lT-OGRglPw&pcsa=false&nb=0&nm=7&nx=203&ny=93&is=530x496HTTP Parser: No favicon
Source: http://ww38.piemme-containers.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwNzB8fHx8fHw2NzQ0NjI5MjY3Mjc5fHx8MTczMjUzNDkzMC40ODA2fDg1YzRiZjc0MGM5YjI5YzA0ZGU1N2M3YTRmMGVjZGU5ZTI0MzBmZjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fFpIQXRkR1ZoYldsdWRHVnlibVYwTVRKZk0zQm98YWQ3M2E5NjdiNGEzOThlOGUxN2Y0ODdkODQ0YWE3ZTU5YTMxNDFmZXwwfDB8fDB8fHwwfDB8VzEwPXx8MXxleUp6ZFdKcFpERWlPaUl5TURJME1URXlOUzB5TWpReUxUQTNORGN0WVRjell5MDFZak5rT0RFNFpEbGtNakVpZlE9PXxjYzBlMGYyNThmOTZmNjJhYjJhZmI3ZGY5MjI3YzRjMDJkNjllMWM2fDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fHw%3D&query=Apply+Jobs&afdToken=ChMI5vTpzLP3iQMV-oH9Bx3EUhHIEnEBlLqpj-NyoT_Tm_7HhUn0gVxlVjE5R45jPMJzk1GkYSZ-zN5nuFPibkU5Vcr1Nh_-j9zZcDy5hXan4jh4VY2ekpBrjq1hQDmiV41PrmPMIqmDabV0gv4_Bt0XpfcZK2gII1NSI21rmjS2lT-OGRglPw&pcsa=false&nb=0&nm=7&nx=203&ny=93&is=530x496HTTP Parser: No favicon
Source: http://ww38.piemme-containers.com/?ts=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%3D&query=Apply+Jobs&afdToken=ChMI5vTpzLP3iQMV-oH9Bx3EUhHIEnEBlLqpj-NyoT_Tm_7HhUn0gVxlVjE5R45jPMJzk1GkYSZ-zN5nuFPibkU5Vcr1Nh_-j9zZcDy5hXan4jh4VY2ekpBrjq1hQDmiV41PrmPMIqmDabV0gv4_Bt0XpfcZK2gII1NSI21rmjS2lT-OGRglPw&pcsa=false&nb=0&nm=7&nx=203&ny=93&is=530x496HTTP Parser: No favicon
Source: http://ww38.piemme-containers.com/?ts=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%3D&query=Ugc+User+Generated+Content&afdToken=ChMI5vTpzLP3iQMV-oH9Bx3EUhHIEnABlLqpj4gWZIfMZWopYWejLcneu5BrPufnOciTxbtVhT6WXPnml13Sa8lbkmaRGMvZfvZ2RZno4HX_-9qZPLUWCOBeWWa2OEp--npBrPPH36vWtIEvJ1qO9jDQg-Xy36JdbNHk2fuxMQFAxDkJTyvC&pcsa=false&nb=0&nm=9&nx=196&ny=63&is=530x496HTTP Parser: No favicon
Source: http://ww38.piemme-containers.com/?ts=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%3D&query=Ugc+User+Generated+Content&afdToken=ChMI5vTpzLP3iQMV-oH9Bx3EUhHIEnABlLqpj4gWZIfMZWopYWejLcneu5BrPufnOciTxbtVhT6WXPnml13Sa8lbkmaRGMvZfvZ2RZno4HX_-9qZPLUWCOBeWWa2OEp--npBrPPH36vWtIEvJ1qO9jDQg-Xy36JdbNHk2fuxMQFAxDkJTyvC&pcsa=false&nb=0&nm=9&nx=196&ny=63&is=530x496HTTP Parser: No favicon
Source: http://ww38.piemme-containers.com/?ts=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%3D&query=Ugc+User+Generated+Content&afdToken=ChMI5vTpzLP3iQMV-oH9Bx3EUhHIEnABlLqpj4gWZIfMZWopYWejLcneu5BrPufnOciTxbtVhT6WXPnml13Sa8lbkmaRGMvZfvZ2RZno4HX_-9qZPLUWCOBeWWa2OEp--npBrPPH36vWtIEvJ1qO9jDQg-Xy36JdbNHk2fuxMQFAxDkJTyvC&pcsa=false&nb=0&nm=9&nx=196&ny=63&is=530x496HTTP Parser: No favicon
Source: http://ww38.piemme-containers.com/?ts=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%3D&query=Shipping+Freight+Services&afdToken=ChMI5vTpzLP3iQMV-oH9Bx3EUhHIEnEBlLqpj-CDTKvkyo4LsnafXpyVUCVQOrFypWbGNOdb9ppNALNk2HhL4H8z_vjZ02rdHyKG4CBzuIQ-d-wWebAcrmbSskZPnwwlC8jfK9iOOPM36Btd-NRCQDi1rP7JiB3wxSD-4ut1YdfYjCUuIzvzdA&pcsa=false&nb=0&nm=13&nx=207&ny=57&is=530x496HTTP Parser: No favicon
Source: http://ww38.piemme-containers.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwNzB8fHx8fHw2NzQ0NjI5MjY3Mjc5fHx8MTczMjUzNDkzMC40ODA2fDg1YzRiZjc0MGM5YjI5YzA0ZGU1N2M3YTRmMGVjZGU5ZTI0MzBmZjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fFpIQXRkR1ZoYldsdWRHVnlibVYwTVRKZk0zQm98YWQ3M2E5NjdiNGEzOThlOGUxN2Y0ODdkODQ0YWE3ZTU5YTMxNDFmZXwwfDB8fDB8fHwwfDB8VzEwPXx8MXxleUp6ZFdKcFpERWlPaUl5TURJME1URXlOUzB5TWpReUxUQTNORGN0WVRjell5MDFZak5rT0RFNFpEbGtNakVpZlE9PXxjYzBlMGYyNThmOTZmNjJhYjJhZmI3ZGY5MjI3YzRjMDJkNjllMWM2fDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fHw%3D&query=Shipping+Freight+Services&afdToken=ChMI5vTpzLP3iQMV-oH9Bx3EUhHIEnEBlLqpj-CDTKvkyo4LsnafXpyVUCVQOrFypWbGNOdb9ppNALNk2HhL4H8z_vjZ02rdHyKG4CBzuIQ-d-wWebAcrmbSskZPnwwlC8jfK9iOOPM36Btd-NRCQDi1rP7JiB3wxSD-4ut1YdfYjCUuIzvzdA&pcsa=false&nb=0&nm=13&nx=207&ny=57&is=530x496HTTP Parser: No favicon
Source: http://ww38.piemme-containers.com/?ts=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%3D&query=Shipping+Freight+Services&afdToken=ChMI5vTpzLP3iQMV-oH9Bx3EUhHIEnEBlLqpj-CDTKvkyo4LsnafXpyVUCVQOrFypWbGNOdb9ppNALNk2HhL4H8z_vjZ02rdHyKG4CBzuIQ-d-wWebAcrmbSskZPnwwlC8jfK9iOOPM36Btd-NRCQDi1rP7JiB3wxSD-4ut1YdfYjCUuIzvzdA&pcsa=false&nb=0&nm=13&nx=207&ny=57&is=530x496HTTP Parser: No favicon
Source: http://ww38.piemme-containers.com/?ts=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%3D&query=Ugc+User+Generated+Content&afdToken=ChMI5vTpzLP3iQMV-oH9Bx3EUhHIEnABlLqpj4gWZIfMZWopYWejLcneu5BrPufnOciTxbtVhT6WXPnml13Sa8lbkmaRGMvZfvZ2RZno4HX_-9qZPLUWCOBeWWa2OEp--npBrPPH36vWtIEvJ1qO9jDQg-Xy36JdbNHk2fuxMQFAxDkJTyvC&pcsa=false&nb=0&nm=9&nx=196&ny=63&is=530x496HTTP Parser: No favicon
Source: http://ww38.piemme-containers.com/?ts=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%3D&query=Shipping+Freight+Services&afdToken=ChMI5vTpzLP3iQMV-oH9Bx3EUhHIEnEBlLqpj-CDTKvkyo4LsnafXpyVUCVQOrFypWbGNOdb9ppNALNk2HhL4H8z_vjZ02rdHyKG4CBzuIQ-d-wWebAcrmbSskZPnwwlC8jfK9iOOPM36Btd-NRCQDi1rP7JiB3wxSD-4ut1YdfYjCUuIzvzdA&pcsa=false&nb=0&nm=13&nx=207&ny=57&is=530x496HTTP Parser: No favicon
Source: http://ww38.piemme-containers.com/?ts=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%3D&query=Shipping+Freight+Services&afdToken=ChMI5vTpzLP3iQMV-oH9Bx3EUhHIEnEBlLqpj-CDTKvkyo4LsnafXpyVUCVQOrFypWbGNOdb9ppNALNk2HhL4H8z_vjZ02rdHyKG4CBzuIQ-d-wWebAcrmbSskZPnwwlC8jfK9iOOPM36Btd-NRCQDi1rP7JiB3wxSD-4ut1YdfYjCUuIzvzdA&pcsa=false&nb=0&nm=13&nx=207&ny=57&is=530x496HTTP Parser: No favicon
Source: https://dragonflyshipping.ca/en/shipping-services/?gad_source=5&gclid=EAIaIQobChMI5uSu0rP3iQMVTURBAh2FcjCpEAAYASAAEgKztPD_BwEHTTP Parser: No favicon
Source: https://www.signnow.com/fill-and-sign-pdf-form/341703-bishops-pumpkin-farm-application?gad_source=5&gclid=EAIaIQobChMIyKrM0bP3iQMV-4poCR2VjQOwEAAYASAAEgKrzvD_BwEHTTP Parser: No favicon
Source: https://www.signnow.com/fill-and-sign-pdf-form/341703-bishops-pumpkin-farm-application?gad_source=5&gclid=EAIaIQobChMIyKrM0bP3iQMV-4poCR2VjQOwEAAYASAAEgKrzvD_BwEHTTP Parser: No favicon
Source: https://www.signnow.com/fill-and-sign-pdf-form/341703-bishops-pumpkin-farm-application?gad_source=5&gclid=EAIaIQobChMIyKrM0bP3iQMV-4poCR2VjQOwEAAYASAAEgKrzvD_BwEHTTP Parser: No favicon
Source: http://ww38.piemme-containers.com/?ts=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%3D&query=Ugc+User+Generated+Content&afdToken=ChMI5vTpzLP3iQMV-oH9Bx3EUhHIEnABlLqpj4gWZIfMZWopYWejLcneu5BrPufnOciTxbtVhT6WXPnml13Sa8lbkmaRGMvZfvZ2RZno4HX_-9qZPLUWCOBeWWa2OEp--npBrPPH36vWtIEvJ1qO9jDQg-Xy36JdbNHk2fuxMQFAxDkJTyvC&pcsa=false&nb=0&nm=37&is=530x496&nx=232&ny=76HTTP Parser: No favicon
Source: http://ww38.piemme-containers.com/?ts=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%3D&query=Ugc+User+Generated+Content&afdToken=ChMI5vTpzLP3iQMV-oH9Bx3EUhHIEnABlLqpj4gWZIfMZWopYWejLcneu5BrPufnOciTxbtVhT6WXPnml13Sa8lbkmaRGMvZfvZ2RZno4HX_-9qZPLUWCOBeWWa2OEp--npBrPPH36vWtIEvJ1qO9jDQg-Xy36JdbNHk2fuxMQFAxDkJTyvC&pcsa=false&nb=0&nm=37&is=530x496&nx=232&ny=76HTTP Parser: No favicon
Source: http://ww38.piemme-containers.com/?ts=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%3D&query=Shipping+Freight+Services&afdToken=ChMI5vTpzLP3iQMV-oH9Bx3EUhHIEnEBlLqpj-CDTKvkyo4LsnafXpyVUCVQOrFypWbGNOdb9ppNALNk2HhL4H8z_vjZ02rdHyKG4CBzuIQ-d-wWebAcrmbSskZPnwwlC8jfK9iOOPM36Btd-NRCQDi1rP7JiB3wxSD-4ut1YdfYjCUuIzvzdA&pcsa=false&nb=0&nm=50&is=530x496&nx=146&ny=35HTTP Parser: No favicon
Source: http://ww38.piemme-containers.com/?ts=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%3D&query=Shipping+Freight+Services&afdToken=ChMI5vTpzLP3iQMV-oH9Bx3EUhHIEnEBlLqpj-CDTKvkyo4LsnafXpyVUCVQOrFypWbGNOdb9ppNALNk2HhL4H8z_vjZ02rdHyKG4CBzuIQ-d-wWebAcrmbSskZPnwwlC8jfK9iOOPM36Btd-NRCQDi1rP7JiB3wxSD-4ut1YdfYjCUuIzvzdA&pcsa=false&nb=0&nm=50&is=530x496&nx=146&ny=35HTTP Parser: No favicon
Source: http://ww38.piemme-containers.com/?ts=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%3D&query=Shipping+Freight+Services&afdToken=ChMI5vTpzLP3iQMV-oH9Bx3EUhHIEnEBlLqpj-CDTKvkyo4LsnafXpyVUCVQOrFypWbGNOdb9ppNALNk2HhL4H8z_vjZ02rdHyKG4CBzuIQ-d-wWebAcrmbSskZPnwwlC8jfK9iOOPM36Btd-NRCQDi1rP7JiB3wxSD-4ut1YdfYjCUuIzvzdA&pcsa=false&nb=0&nm=50&is=530x496&nx=146&ny=35HTTP Parser: No favicon
Source: http://ww38.piemme-containers.com/?ts=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%3D&query=Shipping+Freight+Services&afdToken=ChMI5vTpzLP3iQMV-oH9Bx3EUhHIEnEBlLqpj-CDTKvkyo4LsnafXpyVUCVQOrFypWbGNOdb9ppNALNk2HhL4H8z_vjZ02rdHyKG4CBzuIQ-d-wWebAcrmbSskZPnwwlC8jfK9iOOPM36Btd-NRCQDi1rP7JiB3wxSD-4ut1YdfYjCUuIzvzdA&pcsa=false&nb=0&nm=50&is=530x496&nx=146&ny=35HTTP Parser: No favicon
Source: https://www.signnow.com/jsfiller-desk16/?flat_pdf_quality=high&mode=cors&requestHash=bf96314209e0b81657a9340e020b024b50305f449ac233593622635ed7a69b92&lang=en&projectId=1697857870&PAGE_REARRANGE_V2_MVP=true&richTextFormatting=true&isPageRearrangeV2MVP=true&jsf-page-rearrange-v2=true&jsf-redesign-full=true&act-notary-pro-integration=true&jsf-fake-edit-embedded=true&isSkipEditorLoadFrequency=true&jsf-desktop-ux-for-tablets=false&jsf-probability-70=true&jsf-socket-io=false&routeId=0e569bfefd354b64e8707e216ebc5352#d706d4cb1d9d4f05b46f8982ac052d2bHTTP Parser: No favicon
Source: https://www.newtrul.com/?gad_source=5&gclid=EAIaIQobChMI_q7m67P3iQMV_KdoCR12EwabEAAYAyAAEgLTZfD_BwE#whyHTTP Parser: No favicon
Source: https://www.signnow.com/fill-and-sign-pdf-form/341703-bishops-pumpkin-farm-application?gad_source=5&gclid=EAIaIQobChMIyKrM0bP3iQMV-4poCR2VjQOwEAAYASAAEgKrzvD_BwEHTTP Parser: No <meta name="author".. found
Source: https://www.newtrul.com/?gad_source=5&gclid=EAIaIQobChMI_q7m67P3iQMV_KdoCR12EwabEAAYAyAAEgLTZfD_BwE#whyHTTP Parser: No <meta name="author".. found
Source: https://www.signnow.com/fill-and-sign-pdf-form/341703-bishops-pumpkin-farm-application?gad_source=5&gclid=EAIaIQobChMIyKrM0bP3iQMV-4poCR2VjQOwEAAYASAAEgKrzvD_BwEHTTP Parser: No <meta name="copyright".. found
Source: https://www.newtrul.com/?gad_source=5&gclid=EAIaIQobChMI_q7m67P3iQMV_KdoCR12EwabEAAYAyAAEgLTZfD_BwE#whyHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.17:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.17:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.17:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.17:49815 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49975 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50021 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50038 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/xr_fonts.css HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://www.piemme-srl.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/xr_main.css HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://www.piemme-srl.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/custom_styles.css HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://www.piemme-srl.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/xr_text.css HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://www.piemme-srl.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/xr_all.css HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://www.piemme-srl.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/ani.css HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://www.piemme-srl.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/roe.js HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.piemme-srl.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/prs4.js HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.piemme-srl.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/jquery.js HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.piemme-srl.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/roe.js HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/prs4.js HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/78.png HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.piemme-srl.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/2564.png HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.piemme-srl.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/jquery.js HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/83.jpg HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.piemme-srl.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/8502.png HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.piemme-srl.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/78.png HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/2564.png HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/8511.png HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.piemme-srl.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/83.jpg HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/8503.png HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.piemme-srl.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/8512.png HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.piemme-srl.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/8504.png HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.piemme-srl.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/8513.png HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.piemme-srl.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/8505.png HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.piemme-srl.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/8502.png HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/140@2x.jpg HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.piemme-srl.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/8511.png HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/6337.png HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.piemme-srl.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/8514.png HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.piemme-srl.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/8507.png HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.piemme-srl.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/8516.png HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.piemme-srl.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/8515.png HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.piemme-srl.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/8512.png HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/8505.png HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/8513.png HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/8506.png HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.piemme-srl.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/158.png HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.piemme-srl.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/8504.png HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/8503.png HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/6337.png HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/XaraWDGeneratedHTMLfont1.woff HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveOrigin: http://www.piemme-srl.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.piemme-srl.com/index_htm_files/xr_fonts.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/8514.png HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/8507.png HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/8516.png HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/8515.png HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/140@2x.jpg HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/8506.png HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/158.png HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /prodotti.htm HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://www.piemme-srl.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/datamap.js HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.piemme-srl.com/prodotti.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/mosiac_fade_conf.js HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.piemme-srl.com/prodotti.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/mosaic.1.0.1.min.js HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.piemme-srl.com/prodotti.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/mosaic.css HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://www.piemme-srl.com/prodotti.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/1.js HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.piemme-srl.com/prodotti.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/2.js HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.piemme-srl.com/prodotti.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/3.js HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.piemme-srl.com/prodotti.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/datamap.js HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/4.js HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.piemme-srl.com/prodotti.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/mosaic.1.0.1.min.js HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/5.js HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.piemme-srl.com/prodotti.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/6.js HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.piemme-srl.com/prodotti.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/1.js HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/7.js HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.piemme-srl.com/prodotti.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/2.js HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/8.js HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.piemme-srl.com/prodotti.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/mosiac_fade_conf.js HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/9.js HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.piemme-srl.com/prodotti.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/3.js HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/10.js HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.piemme-srl.com/prodotti.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/11.js HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.piemme-srl.com/prodotti.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/4.js HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/5.js HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/6.js HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/7.js HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/8.js HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/10.js HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/11.js HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/9.js HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/progress.gif HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.piemme-srl.com/index_htm_files/mosaic.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/9343.png HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.piemme-srl.com/prodotti.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/9345.png HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.piemme-srl.com/prodotti.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/9344.jpg HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.piemme-srl.com/prodotti.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/9347.png HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.piemme-srl.com/prodotti.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/9349.png HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.piemme-srl.com/prodotti.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/9356.jpg HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.piemme-srl.com/prodotti.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/progress.gif HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/9364.jpg HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.piemme-srl.com/prodotti.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/9348.jpg HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.piemme-srl.com/prodotti.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/9357.png HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.piemme-srl.com/prodotti.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/9345.png HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/9349.png HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/9343.png HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/9363.png HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.piemme-srl.com/prodotti.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/9347.png HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/9355.png HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.piemme-srl.com/prodotti.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/9344.jpg HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/9357.png HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/9363.png HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/9355.png HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/9351.png HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.piemme-srl.com/prodotti.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/9353.png HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.piemme-srl.com/prodotti.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/9364.jpg HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/9352.jpg HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.piemme-srl.com/prodotti.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/9359.png HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.piemme-srl.com/prodotti.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/9361.png HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.piemme-srl.com/prodotti.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/9356.jpg HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/9360.jpg HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.piemme-srl.com/prodotti.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/9348.jpg HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/9351.png HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/9353.png HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/9361.png HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/9359.png HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/9352.jpg HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_htm_files/9360.jpg HTTP/1.1Host: www.piemme-srl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?subid1=20241125-2242-0747-a73c-5b3d818d9d21 HTTP/1.1Host: ww38.piemme-containers.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/sale_form.js HTTP/1.1Host: c.parkingcrew.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ww38.piemme-containers.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track.php?domain=piemme-containers.com&toggle=browserjs&uid=MTczMjUzNDkzMC40MjI3OjM5N2QzMmE4MDNiN2VkMGY2ZWIxMDQ5NjQyOWI5YmNiNjk5YWU5NjllOWUzNDhkZjNiNmE3NzZhYWQxZDJjM2I6Njc0NDYyOTI2NzMyYQ%3D%3D HTTP/1.1Host: ww38.piemme-containers.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ww38.piemme-containers.com/?subid1=20241125-2242-0747-a73c-5b3d818d9d21Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/sale_form.js HTTP/1.1Host: c.parkingcrew.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/cleanPeppermintBlack_657d9013/img/arrows.png HTTP/1.1Host: d38psrni17bvxu.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://ww38.piemme-containers.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ls.php?t=67446292&token=cc0e0f258f96f62ab2afb7df9227c4c02d69e1c6 HTTP/1.1Host: ww38.piemme-containers.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ww38.piemme-containers.com/?subid1=20241125-2242-0747-a73c-5b3d818d9d21Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track.php?domain=piemme-containers.com&toggle=browserjs&uid=MTczMjUzNDkzMC40MjI3OjM5N2QzMmE4MDNiN2VkMGY2ZWIxMDQ5NjQyOWI5YmNiNjk5YWU5NjllOWUzNDhkZjNiNmE3NzZhYWQxZDJjM2I6Njc0NDYyOTI2NzMyYQ%3D%3D HTTP/1.1Host: ww38.piemme-containers.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/cleanPeppermintBlack_657d9013/img/arrows.png HTTP/1.1Host: d38psrni17bvxu.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track.php?domain=piemme-containers.com&caf=1&toggle=answercheck&answer=yes&uid=MTczMjUzNDkzMC40MjI3OjM5N2QzMmE4MDNiN2VkMGY2ZWIxMDQ5NjQyOWI5YmNiNjk5YWU5NjllOWUzNDhkZjNiNmE3NzZhYWQxZDJjM2I6Njc0NDYyOTI2NzMyYQ%3D%3D HTTP/1.1Host: ww38.piemme-containers.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ww38.piemme-containers.com/?subid1=20241125-2242-0747-a73c-5b3d818d9d21Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=65a3e44e2c0982f1:T=1732534939:RT=1732534939:S=ALNI_MaSjsYsh0zbeFh9_supbC-9ILDztA
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ww38.piemme-containers.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://ww38.piemme-containers.com/?subid1=20241125-2242-0747-a73c-5b3d818d9d21Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=65a3e44e2c0982f1:T=1732534939:RT=1732534939:S=ALNI_MaSjsYsh0zbeFh9_supbC-9ILDztA
Source: global trafficHTTP traffic detected: GET /track.php?domain=piemme-containers.com&caf=1&toggle=answercheck&answer=yes&uid=MTczMjUzNDkzMC40MjI3OjM5N2QzMmE4MDNiN2VkMGY2ZWIxMDQ5NjQyOWI5YmNiNjk5YWU5NjllOWUzNDhkZjNiNmE3NzZhYWQxZDJjM2I6Njc0NDYyOTI2NzMyYQ%3D%3D HTTP/1.1Host: ww38.piemme-containers.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=65a3e44e2c0982f1:T=1732534939:RT=1732534939:S=ALNI_MaSjsYsh0zbeFh9_supbC-9ILDztA
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ww38.piemme-containers.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=65a3e44e2c0982f1:T=1732534939:RT=1732534939:S=ALNI_MaSjsYsh0zbeFh9_supbC-9ILDztA
Source: global trafficHTTP traffic detected: GET /?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwNzB8fHx8fHw2NzQ0NjI5MjY3Mjc5fHx8MTczMjUzNDkzMC40ODA2fDg1YzRiZjc0MGM5YjI5YzA0ZGU1N2M3YTRmMGVjZGU5ZTI0MzBmZjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fFpIQXRkR1ZoYldsdWRHVnlibVYwTVRKZk0zQm98YWQ3M2E5NjdiNGEzOThlOGUxN2Y0ODdkODQ0YWE3ZTU5YTMxNDFmZXwwfDB8fDB8fHwwfDB8VzEwPXx8MXxleUp6ZFdKcFpERWlPaUl5TURJME1URXlOUzB5TWpReUxUQTNORGN0WVRjell5MDFZak5rT0RFNFpEbGtNakVpZlE9PXxjYzBlMGYyNThmOTZmNjJhYjJhZmI3ZGY5MjI3YzRjMDJkNjllMWM2fDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fHw%3D&query=Apply+Jobs&afdToken=ChMI5vTpzLP3iQMV-oH9Bx3EUhHIEnEBlLqpj-NyoT_Tm_7HhUn0gVxlVjE5R45jPMJzk1GkYSZ-zN5nuFPibkU5Vcr1Nh_-j9zZcDy5hXan4jh4VY2ekpBrjq1hQDmiV41PrmPMIqmDabV0gv4_Bt0XpfcZK2gII1NSI21rmjS2lT-OGRglPw&pcsa=false&nb=0&nm=7&nx=203&ny=93&is=530x496 HTTP/1.1Host: ww38.piemme-containers.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=65a3e44e2c0982f1:T=1732534939:RT=1732534939:S=ALNI_MaSjsYsh0zbeFh9_supbC-9ILDztA
Source: global trafficHTTP traffic detected: GET /track.php?domain=piemme-containers.com&toggle=browserjs&uid=MTczMjUzNDk0NS44MjY4OmFiMWFkMjFjNGY0ZWQ2NDk0ZTc4YjgwZWI2MmUxZGQ3ZDE2YmYxNjI5OTEzOGUzNjEyN2NhN2E4ZjAyNWMxZjc6Njc0NDYyYTFjOWRhMA%3D%3D HTTP/1.1Host: ww38.piemme-containers.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ww38.piemme-containers.com/?ts=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%3D&query=Apply+Jobs&afdToken=ChMI5vTpzLP3iQMV-oH9Bx3EUhHIEnEBlLqpj-NyoT_Tm_7HhUn0gVxlVjE5R45jPMJzk1GkYSZ-zN5nuFPibkU5Vcr1Nh_-j9zZcDy5hXan4jh4VY2ekpBrjq1hQDmiV41PrmPMIqmDabV0gv4_Bt0XpfcZK2gII1NSI21rmjS2lT-OGRglPw&pcsa=false&nb=0&nm=7&nx=203&ny=93&is=530x496Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=65a3e44e2c0982f1:T=1732534939:RT=1732534939:S=ALNI_MaSjsYsh0zbeFh9_supbC-9ILDztA
Source: global trafficHTTP traffic detected: GET /track.php?domain=piemme-containers.com&toggle=browserjs&uid=MTczMjUzNDk0NS44MjY4OmFiMWFkMjFjNGY0ZWQ2NDk0ZTc4YjgwZWI2MmUxZGQ3ZDE2YmYxNjI5OTEzOGUzNjEyN2NhN2E4ZjAyNWMxZjc6Njc0NDYyYTFjOWRhMA%3D%3D HTTP/1.1Host: ww38.piemme-containers.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=65a3e44e2c0982f1:T=1732534939:RT=1732534939:S=ALNI_MaSjsYsh0zbeFh9_supbC-9ILDztA
Source: global trafficHTTP traffic detected: GET /ls.php?t=674462a1&token=6e5cc6ed7730a0c4ef44b9a1cd63f2af2bd609dc HTTP/1.1Host: ww38.piemme-containers.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ww38.piemme-containers.com/?ts=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%3D&query=Apply+Jobs&afdToken=ChMI5vTpzLP3iQMV-oH9Bx3EUhHIEnEBlLqpj-NyoT_Tm_7HhUn0gVxlVjE5R45jPMJzk1GkYSZ-zN5nuFPibkU5Vcr1Nh_-j9zZcDy5hXan4jh4VY2ekpBrjq1hQDmiV41PrmPMIqmDabV0gv4_Bt0XpfcZK2gII1NSI21rmjS2lT-OGRglPw&pcsa=false&nb=0&nm=7&nx=203&ny=93&is=530x496Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=65a3e44e2c0982f1:T=1732534939:RT=1732534939:S=ALNI_MaSjsYsh0zbeFh9_supbC-9ILDztA
Source: global trafficHTTP traffic detected: GET /?ts=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%3D&query=Ugc+User+Generated+Content&afdToken=ChMI5vTpzLP3iQMV-oH9Bx3EUhHIEnABlLqpj4gWZIfMZWopYWejLcneu5BrPufnOciTxbtVhT6WXPnml13Sa8lbkmaRGMvZfvZ2RZno4HX_-9qZPLUWCOBeWWa2OEp--npBrPPH36vWtIEvJ1qO9jDQg-Xy36JdbNHk2fuxMQFAxDkJTyvC&pcsa=false&nb=0&nm=9&nx=196&ny=63&is=530x496 HTTP/1.1Host: ww38.piemme-containers.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=65a3e44e2c0982f1:T=1732534939:RT=1732534939:S=ALNI_MaSjsYsh0zbeFh9_supbC-9ILDztA
Source: global trafficHTTP traffic detected: GET /?ts=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%3D&query=Shipping+Freight+Services&afdToken=ChMI5vTpzLP3iQMV-oH9Bx3EUhHIEnEBlLqpj-CDTKvkyo4LsnafXpyVUCVQOrFypWbGNOdb9ppNALNk2HhL4H8z_vjZ02rdHyKG4CBzuIQ-d-wWebAcrmbSskZPnwwlC8jfK9iOOPM36Btd-NRCQDi1rP7JiB3wxSD-4ut1YdfYjCUuIzvzdA&pcsa=false&nb=0&nm=13&nx=207&ny=57&is=530x496 HTTP/1.1Host: ww38.piemme-containers.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=65a3e44e2c0982f1:T=1732534939:RT=1732534939:S=ALNI_MaSjsYsh0zbeFh9_supbC-9ILDztA
Source: global trafficHTTP traffic detected: GET /track.php?domain=piemme-containers.com&toggle=browserjs&uid=MTczMjUzNDk0Ny4yNzM4OmIyYTBiNGY2NGM1NGFiZGUwZTMwODA0Y2MyY2JjM2VmODlmYjMwNDE4MGRiZGMzY2Y5ZWNmZGNiZDBiZDViOTA6Njc0NDYyYTM0MmQ5Mw%3D%3D HTTP/1.1Host: ww38.piemme-containers.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ww38.piemme-containers.com/?ts=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%3D&query=Ugc+User+Generated+Content&afdToken=ChMI5vTpzLP3iQMV-oH9Bx3EUhHIEnABlLqpj4gWZIfMZWopYWejLcneu5BrPufnOciTxbtVhT6WXPnml13Sa8lbkmaRGMvZfvZ2RZno4HX_-9qZPLUWCOBeWWa2OEp--npBrPPH36vWtIEvJ1qO9jDQg-Xy36JdbNHk2fuxMQFAxDkJTyvC&pcsa=false&nb=0&nm=9&nx=196&ny=63&is=530x496Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=65a3e44e2c0982f1:T=1732534939:RT=1732534939:S=ALNI_MaSjsYsh0zbeFh9_supbC-9ILDztA
Source: global trafficHTTP traffic detected: GET /track.php?domain=piemme-containers.com&toggle=browserjs&uid=MTczMjUzNDk0Ny41MzA5OmE5ODA1NGFiMzk2ZDE0ZTJjZThlMmZmNGE1OTcyYTQyMzI4MDZkZGQwNWYyOWFmZjZlYTM1ZWQ2YzRhODM5MmQ6Njc0NDYyYTM4MTliMg%3D%3D HTTP/1.1Host: ww38.piemme-containers.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ww38.piemme-containers.com/?ts=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%3D&query=Shipping+Freight+Services&afdToken=ChMI5vTpzLP3iQMV-oH9Bx3EUhHIEnEBlLqpj-CDTKvkyo4LsnafXpyVUCVQOrFypWbGNOdb9ppNALNk2HhL4H8z_vjZ02rdHyKG4CBzuIQ-d-wWebAcrmbSskZPnwwlC8jfK9iOOPM36Btd-NRCQDi1rP7JiB3wxSD-4ut1YdfYjCUuIzvzdA&pcsa=false&nb=0&nm=13&nx=207&ny=57&is=530x496Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=65a3e44e2c0982f1:T=1732534939:RT=1732534939:S=ALNI_MaSjsYsh0zbeFh9_supbC-9ILDztA
Source: global trafficHTTP traffic detected: GET /ls.php?t=674462a3&token=3bb669feff34f5d23b4ab21ecdda9f857bc70f27 HTTP/1.1Host: ww38.piemme-containers.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ww38.piemme-containers.com/?ts=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%3D&query=Ugc+User+Generated+Content&afdToken=ChMI5vTpzLP3iQMV-oH9Bx3EUhHIEnABlLqpj4gWZIfMZWopYWejLcneu5BrPufnOciTxbtVhT6WXPnml13Sa8lbkmaRGMvZfvZ2RZno4HX_-9qZPLUWCOBeWWa2OEp--npBrPPH36vWtIEvJ1qO9jDQg-Xy36JdbNHk2fuxMQFAxDkJTyvC&pcsa=false&nb=0&nm=9&nx=196&ny=63&is=530x496Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=65a3e44e2c0982f1:T=1732534939:RT=1732534939:S=ALNI_MaSjsYsh0zbeFh9_supbC-9ILDztA
Source: global trafficHTTP traffic detected: GET /track.php?domain=piemme-containers.com&toggle=browserjs&uid=MTczMjUzNDk0Ny4yNzM4OmIyYTBiNGY2NGM1NGFiZGUwZTMwODA0Y2MyY2JjM2VmODlmYjMwNDE4MGRiZGMzY2Y5ZWNmZGNiZDBiZDViOTA6Njc0NDYyYTM0MmQ5Mw%3D%3D HTTP/1.1Host: ww38.piemme-containers.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=65a3e44e2c0982f1:T=1732534939:RT=1732534939:S=ALNI_MaSjsYsh0zbeFh9_supbC-9ILDztA
Source: global trafficHTTP traffic detected: GET /track.php?domain=piemme-containers.com&toggle=browserjs&uid=MTczMjUzNDk0Ny41MzA5OmE5ODA1NGFiMzk2ZDE0ZTJjZThlMmZmNGE1OTcyYTQyMzI4MDZkZGQwNWYyOWFmZjZlYTM1ZWQ2YzRhODM5MmQ6Njc0NDYyYTM4MTliMg%3D%3D HTTP/1.1Host: ww38.piemme-containers.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=65a3e44e2c0982f1:T=1732534939:RT=1732534939:S=ALNI_MaSjsYsh0zbeFh9_supbC-9ILDztA
Source: global trafficHTTP traffic detected: GET /ls.php?t=674462a3&token=13970028f0935f31fd09e0e6b5b922546bc49c78 HTTP/1.1Host: ww38.piemme-containers.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ww38.piemme-containers.com/?ts=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%3D&query=Shipping+Freight+Services&afdToken=ChMI5vTpzLP3iQMV-oH9Bx3EUhHIEnEBlLqpj-CDTKvkyo4LsnafXpyVUCVQOrFypWbGNOdb9ppNALNk2HhL4H8z_vjZ02rdHyKG4CBzuIQ-d-wWebAcrmbSskZPnwwlC8jfK9iOOPM36Btd-NRCQDi1rP7JiB3wxSD-4ut1YdfYjCUuIzvzdA&pcsa=false&nb=0&nm=13&nx=207&ny=57&is=530x496Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=65a3e44e2c0982f1:T=1732534939:RT=1732534939:S=ALNI_MaSjsYsh0zbeFh9_supbC-9ILDztA
Source: global trafficHTTP traffic detected: GET /track.php?domain=piemme-containers.com&caf=1&toggle=answercheck&answer=yes&uid=MTczMjUzNDk0NS44MjY4OmFiMWFkMjFjNGY0ZWQ2NDk0ZTc4YjgwZWI2MmUxZGQ3ZDE2YmYxNjI5OTEzOGUzNjEyN2NhN2E4ZjAyNWMxZjc6Njc0NDYyYTFjOWRhMA%3D%3D HTTP/1.1Host: ww38.piemme-containers.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ww38.piemme-containers.com/?ts=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%3D&query=Apply+Jobs&afdToken=ChMI5vTpzLP3iQMV-oH9Bx3EUhHIEnEBlLqpj-NyoT_Tm_7HhUn0gVxlVjE5R45jPMJzk1GkYSZ-zN5nuFPibkU5Vcr1Nh_-j9zZcDy5hXan4jh4VY2ekpBrjq1hQDmiV41PrmPMIqmDabV0gv4_Bt0XpfcZK2gII1NSI21rmjS2lT-OGRglPw&pcsa=false&nb=0&nm=7&nx=203&ny=93&is=530x496Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=65a3e44e2c0982f1:T=1732534939:RT=1732534939:S=ALNI_MaSjsYsh0zbeFh9_supbC-9ILDztA
Source: global trafficHTTP traffic detected: GET /track.php?domain=piemme-containers.com&caf=1&toggle=answercheck&answer=yes&uid=MTczMjUzNDk0NS44MjY4OmFiMWFkMjFjNGY0ZWQ2NDk0ZTc4YjgwZWI2MmUxZGQ3ZDE2YmYxNjI5OTEzOGUzNjEyN2NhN2E4ZjAyNWMxZjc6Njc0NDYyYTFjOWRhMA%3D%3D HTTP/1.1Host: ww38.piemme-containers.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=65a3e44e2c0982f1:T=1732534939:RT=1732534939:S=ALNI_MaSjsYsh0zbeFh9_supbC-9ILDztA
Source: global trafficHTTP traffic detected: GET /track.php?domain=piemme-containers.com&caf=1&toggle=answercheck&answer=yes&uid=MTczMjUzNDk0Ny4yNzM4OmIyYTBiNGY2NGM1NGFiZGUwZTMwODA0Y2MyY2JjM2VmODlmYjMwNDE4MGRiZGMzY2Y5ZWNmZGNiZDBiZDViOTA6Njc0NDYyYTM0MmQ5Mw%3D%3D HTTP/1.1Host: ww38.piemme-containers.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ww38.piemme-containers.com/?ts=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%3D&query=Ugc+User+Generated+Content&afdToken=ChMI5vTpzLP3iQMV-oH9Bx3EUhHIEnABlLqpj4gWZIfMZWopYWejLcneu5BrPufnOciTxbtVhT6WXPnml13Sa8lbkmaRGMvZfvZ2RZno4HX_-9qZPLUWCOBeWWa2OEp--npBrPPH36vWtIEvJ1qO9jDQg-Xy36JdbNHk2fuxMQFAxDkJTyvC&pcsa=false&nb=0&nm=9&nx=196&ny=63&is=530x496Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=65a3e44e2c0982f1:T=1732534939:RT=1732534939:S=ALNI_MaSjsYsh0zbeFh9_supbC-9ILDztA
Source: global trafficHTTP traffic detected: GET /track.php?domain=piemme-containers.com&caf=1&toggle=answercheck&answer=yes&uid=MTczMjUzNDk0Ny41MzA5OmE5ODA1NGFiMzk2ZDE0ZTJjZThlMmZmNGE1OTcyYTQyMzI4MDZkZGQwNWYyOWFmZjZlYTM1ZWQ2YzRhODM5MmQ6Njc0NDYyYTM4MTliMg%3D%3D HTTP/1.1Host: ww38.piemme-containers.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ww38.piemme-containers.com/?ts=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%3D&query=Shipping+Freight+Services&afdToken=ChMI5vTpzLP3iQMV-oH9Bx3EUhHIEnEBlLqpj-CDTKvkyo4LsnafXpyVUCVQOrFypWbGNOdb9ppNALNk2HhL4H8z_vjZ02rdHyKG4CBzuIQ-d-wWebAcrmbSskZPnwwlC8jfK9iOOPM36Btd-NRCQDi1rP7JiB3wxSD-4ut1YdfYjCUuIzvzdA&pcsa=false&nb=0&nm=13&nx=207&ny=57&is=530x496Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=65a3e44e2c0982f1:T=1732534939:RT=1732534939:S=ALNI_MaSjsYsh0zbeFh9_supbC-9ILDztA
Source: global trafficHTTP traffic detected: GET /track.php?domain=piemme-containers.com&caf=1&toggle=answercheck&answer=yes&uid=MTczMjUzNDk0Ny4yNzM4OmIyYTBiNGY2NGM1NGFiZGUwZTMwODA0Y2MyY2JjM2VmODlmYjMwNDE4MGRiZGMzY2Y5ZWNmZGNiZDBiZDViOTA6Njc0NDYyYTM0MmQ5Mw%3D%3D HTTP/1.1Host: ww38.piemme-containers.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=65a3e44e2c0982f1:T=1732534939:RT=1732534939:S=ALNI_MaSjsYsh0zbeFh9_supbC-9ILDztA
Source: global trafficHTTP traffic detected: GET /track.php?domain=piemme-containers.com&caf=1&toggle=answercheck&answer=yes&uid=MTczMjUzNDk0Ny41MzA5OmE5ODA1NGFiMzk2ZDE0ZTJjZThlMmZmNGE1OTcyYTQyMzI4MDZkZGQwNWYyOWFmZjZlYTM1ZWQ2YzRhODM5MmQ6Njc0NDYyYTM4MTliMg%3D%3D HTTP/1.1Host: ww38.piemme-containers.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=65a3e44e2c0982f1:T=1732534939:RT=1732534939:S=ALNI_MaSjsYsh0zbeFh9_supbC-9ILDztA
Source: global trafficHTTP traffic detected: GET /?ts=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%3D&query=Ugc+User+Generated+Content&afdToken=ChMI5vTpzLP3iQMV-oH9Bx3EUhHIEnABlLqpj4gWZIfMZWopYWejLcneu5BrPufnOciTxbtVhT6WXPnml13Sa8lbkmaRGMvZfvZ2RZno4HX_-9qZPLUWCOBeWWa2OEp--npBrPPH36vWtIEvJ1qO9jDQg-Xy36JdbNHk2fuxMQFAxDkJTyvC&pcsa=false&nb=0&nm=37&is=530x496&nx=232&ny=76 HTTP/1.1Host: ww38.piemme-containers.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=65a3e44e2c0982f1:T=1732534939:RT=1732534939:S=ALNI_MaSjsYsh0zbeFh9_supbC-9ILDztA
Source: global trafficHTTP traffic detected: GET /track.php?domain=piemme-containers.com&toggle=browserjs&uid=MTczMjUzNDk5OC4zODgyOjFmZDUwNTIxZWM2ZmMyNGM3ZGIyYzE3N2U0NmViNmViYjY5ODY2YTM3Y2RmZGJlN2ZhMjcwNDY2YjEwN2EyZDU6Njc0NDYyZDY1ZWM4YQ%3D%3D HTTP/1.1Host: ww38.piemme-containers.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ww38.piemme-containers.com/?ts=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%3D&query=Ugc+User+Generated+Content&afdToken=ChMI5vTpzLP3iQMV-oH9Bx3EUhHIEnABlLqpj4gWZIfMZWopYWejLcneu5BrPufnOciTxbtVhT6WXPnml13Sa8lbkmaRGMvZfvZ2RZno4HX_-9qZPLUWCOBeWWa2OEp--npBrPPH36vWtIEvJ1qO9jDQg-Xy36JdbNHk2fuxMQFAxDkJTyvC&pcsa=false&nb=0&nm=37&is=530x496&nx=232&ny=76Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=65a3e44e2c0982f1:T=1732534939:RT=1732534939:S=ALNI_MaSjsYsh0zbeFh9_supbC-9ILDztA
Source: global trafficHTTP traffic detected: GET /track.php?domain=piemme-containers.com&toggle=browserjs&uid=MTczMjUzNDk5OC4zODgyOjFmZDUwNTIxZWM2ZmMyNGM3ZGIyYzE3N2U0NmViNmViYjY5ODY2YTM3Y2RmZGJlN2ZhMjcwNDY2YjEwN2EyZDU6Njc0NDYyZDY1ZWM4YQ%3D%3D HTTP/1.1Host: ww38.piemme-containers.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=65a3e44e2c0982f1:T=1732534939:RT=1732534939:S=ALNI_MaSjsYsh0zbeFh9_supbC-9ILDztA
Source: global trafficHTTP traffic detected: GET /ls.php?t=674462d6&token=e9db3b0a6505330a873a34927e8ca2e3a5164b1c HTTP/1.1Host: ww38.piemme-containers.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ww38.piemme-containers.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwNzB8fHx8fHw2NzQ0NjI5MjY3Mjc5fHx8MTczMjUzNDkzMC40ODA2fDg1YzRiZjc0MGM5YjI5YzA0ZGU1N2M3YTRmMGVjZGU5ZTI0MzBmZjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fFpIQXRkR1ZoYldsdWRHVnlibVYwTVRKZk0zQm98YWQ3M2E5NjdiNGEzOThlOGUxN2Y0ODdkODQ0YWE3ZTU5YTMxNDFmZXwwfDB8fDB8fHwwfDB8VzEwPXx8MXxleUp6ZFdKcFpERWlPaUl5TURJME1URXlOUzB5TWpReUxUQTNORGN0WVRjell5MDFZak5rT0RFNFpEbGtNakVpZlE9PXxjYzBlMGYyNThmOTZmNjJhYjJhZmI3ZGY5MjI3YzRjMDJkNjllMWM2fDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fHw%3D&query=Ugc+User+Generated+Content&afdToken=ChMI5vTpzLP3iQMV-oH9Bx3EUhHIEnABlLqpj4gWZIfMZWopYWejLcneu5BrPufnOciTxbtVhT6WXPnml13Sa8lbkmaRGMvZfvZ2RZno4HX_-9qZPLUWCOBeWWa2OEp--npBrPPH36vWtIEvJ1qO9jDQg-Xy36JdbNHk2fuxMQFAxDkJTyvC&pcsa=false&nb=0&nm=37&is=530x496&nx=232&ny=76Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=65a3e44e2c0982f1:T=1732534939:RT=1732534939:S=ALNI_MaSjsYsh0zbeFh9_supbC-9ILDztA
Source: global trafficHTTP traffic detected: GET /?ts=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%3D&query=Shipping+Freight+Services&afdToken=ChMI5vTpzLP3iQMV-oH9Bx3EUhHIEnEBlLqpj-CDTKvkyo4LsnafXpyVUCVQOrFypWbGNOdb9ppNALNk2HhL4H8z_vjZ02rdHyKG4CBzuIQ-d-wWebAcrmbSskZPnwwlC8jfK9iOOPM36Btd-NRCQDi1rP7JiB3wxSD-4ut1YdfYjCUuIzvzdA&pcsa=false&nb=0&nm=50&is=530x496&nx=146&ny=35 HTTP/1.1Host: ww38.piemme-containers.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=65a3e44e2c0982f1:T=1732534939:RT=1732534939:S=ALNI_MaSjsYsh0zbeFh9_supbC-9ILDztA
Source: global trafficHTTP traffic detected: GET /track.php?domain=piemme-containers.com&toggle=browserjs&uid=MTczMjUzNTAwMC44MzA3OjhkMzE5NmZhYWRjNjEwMDhhMzA3ZDMxZWY1ZGRjNTM2NjY5OGVkY2Y2ODNiYjVkZGM4Nzk4MDAwZjYwYTk1NzQ6Njc0NDYyZDhjYWQwMA%3D%3D HTTP/1.1Host: ww38.piemme-containers.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ww38.piemme-containers.com/?ts=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%3D&query=Shipping+Freight+Services&afdToken=ChMI5vTpzLP3iQMV-oH9Bx3EUhHIEnEBlLqpj-CDTKvkyo4LsnafXpyVUCVQOrFypWbGNOdb9ppNALNk2HhL4H8z_vjZ02rdHyKG4CBzuIQ-d-wWebAcrmbSskZPnwwlC8jfK9iOOPM36Btd-NRCQDi1rP7JiB3wxSD-4ut1YdfYjCUuIzvzdA&pcsa=false&nb=0&nm=50&is=530x496&nx=146&ny=35Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=65a3e44e2c0982f1:T=1732534939:RT=1732534939:S=ALNI_MaSjsYsh0zbeFh9_supbC-9ILDztA
Source: global trafficHTTP traffic detected: GET /track.php?domain=piemme-containers.com&toggle=browserjs&uid=MTczMjUzNTAwMC44MzA3OjhkMzE5NmZhYWRjNjEwMDhhMzA3ZDMxZWY1ZGRjNTM2NjY5OGVkY2Y2ODNiYjVkZGM4Nzk4MDAwZjYwYTk1NzQ6Njc0NDYyZDhjYWQwMA%3D%3D HTTP/1.1Host: ww38.piemme-containers.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=65a3e44e2c0982f1:T=1732534939:RT=1732534939:S=ALNI_MaSjsYsh0zbeFh9_supbC-9ILDztA
Source: global trafficHTTP traffic detected: GET /ls.php?t=674462d8&token=7211328922e5ec13da846d5045d903d73cf2c9d1 HTTP/1.1Host: ww38.piemme-containers.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ww38.piemme-containers.com/?ts=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%3D&query=Shipping+Freight+Services&afdToken=ChMI5vTpzLP3iQMV-oH9Bx3EUhHIEnEBlLqpj-CDTKvkyo4LsnafXpyVUCVQOrFypWbGNOdb9ppNALNk2HhL4H8z_vjZ02rdHyKG4CBzuIQ-d-wWebAcrmbSskZPnwwlC8jfK9iOOPM36Btd-NRCQDi1rP7JiB3wxSD-4ut1YdfYjCUuIzvzdA&pcsa=false&nb=0&nm=50&is=530x496&nx=146&ny=35Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=65a3e44e2c0982f1:T=1732534939:RT=1732534939:S=ALNI_MaSjsYsh0zbeFh9_supbC-9ILDztA
Source: global trafficHTTP traffic detected: GET /track.php?domain=piemme-containers.com&caf=1&toggle=answercheck&answer=yes&uid=MTczMjUzNDk5OC4zODgyOjFmZDUwNTIxZWM2ZmMyNGM3ZGIyYzE3N2U0NmViNmViYjY5ODY2YTM3Y2RmZGJlN2ZhMjcwNDY2YjEwN2EyZDU6Njc0NDYyZDY1ZWM4YQ%3D%3D HTTP/1.1Host: ww38.piemme-containers.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ww38.piemme-containers.com/?ts=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%3D&query=Ugc+User+Generated+Content&afdToken=ChMI5vTpzLP3iQMV-oH9Bx3EUhHIEnABlLqpj4gWZIfMZWopYWejLcneu5BrPufnOciTxbtVhT6WXPnml13Sa8lbkmaRGMvZfvZ2RZno4HX_-9qZPLUWCOBeWWa2OEp--npBrPPH36vWtIEvJ1qO9jDQg-Xy36JdbNHk2fuxMQFAxDkJTyvC&pcsa=false&nb=0&nm=37&is=530x496&nx=232&ny=76Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=65a3e44e2c0982f1:T=1732534939:RT=1732534939:S=ALNI_MaSjsYsh0zbeFh9_supbC-9ILDztA
Source: global trafficHTTP traffic detected: GET /track.php?domain=piemme-containers.com&caf=1&toggle=answercheck&answer=yes&uid=MTczMjUzNDk5OC4zODgyOjFmZDUwNTIxZWM2ZmMyNGM3ZGIyYzE3N2U0NmViNmViYjY5ODY2YTM3Y2RmZGJlN2ZhMjcwNDY2YjEwN2EyZDU6Njc0NDYyZDY1ZWM4YQ%3D%3D HTTP/1.1Host: ww38.piemme-containers.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=65a3e44e2c0982f1:T=1732534939:RT=1732534939:S=ALNI_MaSjsYsh0zbeFh9_supbC-9ILDztA
Source: global trafficHTTP traffic detected: GET /track.php?domain=piemme-containers.com&caf=1&toggle=answercheck&answer=yes&uid=MTczMjUzNTAwMC44MzA3OjhkMzE5NmZhYWRjNjEwMDhhMzA3ZDMxZWY1ZGRjNTM2NjY5OGVkY2Y2ODNiYjVkZGM4Nzk4MDAwZjYwYTk1NzQ6Njc0NDYyZDhjYWQwMA%3D%3D HTTP/1.1Host: ww38.piemme-containers.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ww38.piemme-containers.com/?ts=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%3D&query=Shipping+Freight+Services&afdToken=ChMI5vTpzLP3iQMV-oH9Bx3EUhHIEnEBlLqpj-CDTKvkyo4LsnafXpyVUCVQOrFypWbGNOdb9ppNALNk2HhL4H8z_vjZ02rdHyKG4CBzuIQ-d-wWebAcrmbSskZPnwwlC8jfK9iOOPM36Btd-NRCQDi1rP7JiB3wxSD-4ut1YdfYjCUuIzvzdA&pcsa=false&nb=0&nm=50&is=530x496&nx=146&ny=35Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=65a3e44e2c0982f1:T=1732534939:RT=1732534939:S=ALNI_MaSjsYsh0zbeFh9_supbC-9ILDztA
Source: global trafficHTTP traffic detected: GET /track.php?domain=piemme-containers.com&caf=1&toggle=answercheck&answer=yes&uid=MTczMjUzNTAwMC44MzA3OjhkMzE5NmZhYWRjNjEwMDhhMzA3ZDMxZWY1ZGRjNTM2NjY5OGVkY2Y2ODNiYjVkZGM4Nzk4MDAwZjYwYTk1NzQ6Njc0NDYyZDhjYWQwMA%3D%3D HTTP/1.1Host: ww38.piemme-containers.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=65a3e44e2c0982f1:T=1732534939:RT=1732534939:S=ALNI_MaSjsYsh0zbeFh9_supbC-9ILDztA
Source: global trafficDNS traffic detected: DNS query: www.piemme-srl.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.piemme-containers.com
Source: global trafficDNS traffic detected: DNS query: ww38.piemme-containers.com
Source: global trafficDNS traffic detected: DNS query: c.parkingcrew.net
Source: global trafficDNS traffic detected: DNS query: d38psrni17bvxu.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: syndicatedsearch.goog
Source: global trafficDNS traffic detected: DNS query: afs.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: trkpcna.net
Source: global trafficDNS traffic detected: DNS query: www.signnow.com
Source: global trafficDNS traffic detected: DNS query: www.papirfly.com
Source: global trafficDNS traffic detected: DNS query: marketing-static.signnow.com
Source: global trafficDNS traffic detected: DNS query: dragonflyshipping.ca
Source: global trafficDNS traffic detected: DNS query: js.hs-scripts.com
Source: global trafficDNS traffic detected: DNS query: player.vimeo.com
Source: global trafficDNS traffic detected: DNS query: googletagmanager.com
Source: global trafficDNS traffic detected: DNS query: www.pdffiller.com
Source: global trafficDNS traffic detected: DNS query: cdn.mrkhub.com
Source: global trafficDNS traffic detected: DNS query: sks.mrkhub.com
Source: global trafficDNS traffic detected: DNS query: js.sentry-cdn.com
Source: global trafficDNS traffic detected: DNS query: static.cloudflareinsights.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: browser.sentry-cdn.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: intelcom.ca
Source: global trafficDNS traffic detected: DNS query: px.mountain.com
Source: global trafficDNS traffic detected: DNS query: o4506423817535488.ingest.us.sentry.io
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: assets-can.mkt.dynamics.com
Source: global trafficDNS traffic detected: DNS query: www.upsellit.com
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: static-ak.pdffiller.com
Source: global trafficDNS traffic detected: DNS query: jsfiller-cdn.pdffiller.com
Source: global trafficDNS traffic detected: DNS query: cdn.pdffiller.com
Source: global trafficDNS traffic detected: DNS query: desk16-rest.pdffiller.com
Source: global trafficDNS traffic detected: DNS query: www.comtex.com
Source: global trafficDNS traffic detected: DNS query: static.parastorage.com
Source: global trafficDNS traffic detected: DNS query: static.wixstatic.com
Source: global trafficDNS traffic detected: DNS query: siteassets.parastorage.com
Source: global trafficDNS traffic detected: DNS query: www.newtrul.com
Source: global trafficDNS traffic detected: DNS query: cdn.prod.website-files.com
Source: global trafficDNS traffic detected: DNS query: frog.wix.com
Source: global trafficDNS traffic detected: DNS query: panorama.wixapps.net
Source: global trafficDNS traffic detected: DNS query: d3e54v103j8qbb.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: hubspotonwebflow.com
Source: global trafficDNS traffic detected: DNS query: agent.marketingcloudfx.com
Source: global trafficDNS traffic detected: DNS query: t.marketingcloudfx.com
Source: global trafficDNS traffic detected: DNS query: js.hs-analytics.net
Source: global trafficDNS traffic detected: DNS query: js.hscollectedforms.net
Source: global trafficDNS traffic detected: DNS query: js.hs-banner.com
Source: global trafficDNS traffic detected: DNS query: forms.hscollectedforms.net
Source: global trafficDNS traffic detected: DNS query: cdn.taboola.com
Source: global trafficDNS traffic detected: DNS query: forms.hsforms.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50417 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 50359 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50396 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50405 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50462 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 50347 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50335 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 50339 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
Source: unknownNetwork traffic detected: HTTP traffic on port 50352 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
Source: unknownNetwork traffic detected: HTTP traffic on port 50289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 50419 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 50442 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50366
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50340 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50315 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50410 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50444 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
Source: unknownNetwork traffic detected: HTTP traffic on port 50384 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
Source: unknownNetwork traffic detected: HTTP traffic on port 50372 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50409 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50327 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50343 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50331 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 50434 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50422 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 50456 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 50387 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 50318 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 50341 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50446 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50285
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50284
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50287
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50286
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50289
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50288
Source: unknownNetwork traffic detected: HTTP traffic on port 50375 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50290
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50292
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50291
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50294
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50293
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50414 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50448 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50461 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50380 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50272 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50345 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50249 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50379 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50323 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50294 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 50229 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50296 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50399 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.17:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.17:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.17:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.17:49815 version: TLS 1.2
Source: classification engineClassification label: clean1.win@40/288@247/482
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1980,i,7172002859103009933,13319967151258102532,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.piemme-srl.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1980,i,7172002859103009933,13319967151258102532,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://www.piemme-srl.com/0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://www.piemme-srl.com/index_htm_files/xr_fonts.css0%Avira URL Cloudsafe
http://www.piemme-srl.com/index_htm_files/xr_main.css0%Avira URL Cloudsafe
http://www.piemme-srl.com/index_htm_files/158.png0%Avira URL Cloudsafe
http://www.piemme-srl.com/index_htm_files/9359.png0%Avira URL Cloudsafe
http://www.piemme-srl.com/index_htm_files/8502.png0%Avira URL Cloudsafe
http://www.piemme-srl.com/index_htm_files/2.js0%Avira URL Cloudsafe
http://www.piemme-srl.com/index_htm_files/5.js0%Avira URL Cloudsafe
http://www.piemme-srl.com/index_htm_files/ani.css0%Avira URL Cloudsafe
http://www.piemme-srl.com/index_htm_files/11.js0%Avira URL Cloudsafe
http://www.piemme-srl.com/index_htm_files/8511.png0%Avira URL Cloudsafe
http://www.piemme-srl.com/index_htm_files/progress.gif0%Avira URL Cloudsafe
http://www.piemme-srl.com/index_htm_files/9.js0%Avira URL Cloudsafe
http://www.piemme-srl.com/index_htm_files/roe.js0%Avira URL Cloudsafe
http://www.piemme-srl.com/index_htm_files/9356.jpg0%Avira URL Cloudsafe
http://www.piemme-srl.com/index_htm_files/mosiac_fade_conf.js0%Avira URL Cloudsafe
http://www.piemme-srl.com/index_htm_files/mosaic.css0%Avira URL Cloudsafe
http://www.piemme-srl.com/index_htm_files/custom_styles.css0%Avira URL Cloudsafe
http://www.piemme-srl.com/index_htm_files/8505.png0%Avira URL Cloudsafe
http://www.piemme-srl.com/index_htm_files/xr_text.css0%Avira URL Cloudsafe
http://www.piemme-srl.com/index_htm_files/prs4.js0%Avira URL Cloudsafe
http://www.piemme-srl.com/index_htm_files/xr_all.css0%Avira URL Cloudsafe
http://www.piemme-srl.com/index_htm_files/6.js0%Avira URL Cloudsafe
http://www.piemme-srl.com/index_htm_files/8504.png0%Avira URL Cloudsafe
http://www.piemme-srl.com/index_htm_files/140@2x.jpg0%Avira URL Cloudsafe
http://www.piemme-srl.com/index_htm_files/10.js0%Avira URL Cloudsafe
http://www.piemme-srl.com/index_htm_files/9351.png0%Avira URL Cloudsafe
http://www.piemme-srl.com/index_htm_files/9349.png0%Avira URL Cloudsafe
http://www.piemme-srl.com/index_htm_files/9360.jpg0%Avira URL Cloudsafe
http://www.piemme-srl.com/index_htm_files/9344.jpg0%Avira URL Cloudsafe
http://www.piemme-srl.com/index_htm_files/9353.png0%Avira URL Cloudsafe
http://www.piemme-srl.com/index_htm_files/3.js0%Avira URL Cloudsafe
http://www.piemme-srl.com/index_htm_files/9347.png0%Avira URL Cloudsafe
http://www.piemme-srl.com/index_htm_files/8503.png0%Avira URL Cloudsafe
http://www.piemme-srl.com/index_htm_files/8516.png0%Avira URL Cloudsafe
http://www.piemme-srl.com/index_htm_files/8507.png0%Avira URL Cloudsafe
http://www.piemme-srl.com/index_htm_files/8515.png0%Avira URL Cloudsafe
http://www.piemme-srl.com/index_htm_files/mosaic.1.0.1.min.js0%Avira URL Cloudsafe
http://www.piemme-srl.com/index_htm_files/78.png0%Avira URL Cloudsafe
http://www.piemme-srl.com/index_htm_files/7.js0%Avira URL Cloudsafe
http://www.piemme-srl.com/index_htm_files/2564.png0%Avira URL Cloudsafe
http://www.piemme-srl.com/index_htm_files/9355.png0%Avira URL Cloudsafe
http://www.piemme-srl.com/index_htm_files/4.js0%Avira URL Cloudsafe
http://www.piemme-srl.com/index_htm_files/9345.png0%Avira URL Cloudsafe
http://www.piemme-srl.com/index_htm_files/8514.png0%Avira URL Cloudsafe
http://www.piemme-srl.com/index_htm_files/9363.png0%Avira URL Cloudsafe
http://www.piemme-srl.com/index_htm_files/8506.png0%Avira URL Cloudsafe
http://www.piemme-srl.com/index_htm_files/XaraWDGeneratedHTMLfont1.woff0%Avira URL Cloudsafe
http://www.piemme-srl.com/index_htm_files/9364.jpg0%Avira URL Cloudsafe
http://www.piemme-srl.com/index_htm_files/9357.png0%Avira URL Cloudsafe
http://www.piemme-srl.com/index_htm_files/8513.png0%Avira URL Cloudsafe
http://www.piemme-srl.com/index_htm_files/6337.png0%Avira URL Cloudsafe
http://www.piemme-srl.com/index_htm_files/datamap.js0%Avira URL Cloudsafe
http://www.piemme-srl.com/index_htm_files/jquery.js0%Avira URL Cloudsafe
http://www.piemme-srl.com/index_htm_files/8.js0%Avira URL Cloudsafe
http://www.piemme-srl.com/index_htm_files/9361.png0%Avira URL Cloudsafe
http://www.piemme-srl.com/index_htm_files/1.js0%Avira URL Cloudsafe
http://www.piemme-srl.com/index_htm_files/9352.jpg0%Avira URL Cloudsafe
http://www.piemme-srl.com/index_htm_files/9343.png0%Avira URL Cloudsafe
http://www.piemme-srl.com/index_htm_files/8512.png0%Avira URL Cloudsafe
http://www.piemme-srl.com/index_htm_files/83.jpg0%Avira URL Cloudsafe
http://www.piemme-srl.com/index_htm_files/9348.jpg0%Avira URL Cloudsafe
http://ww38.piemme-containers.com/track.php?domain=piemme-containers.com&toggle=browserjs&uid=MTczMjUzNDkzMC40MjI3OjM5N2QzMmE4MDNiN2VkMGY2ZWIxMDQ5NjQyOWI5YmNiNjk5YWU5NjllOWUzNDhkZjNiNmE3NzZhYWQxZDJjM2I6Njc0NDYyOTI2NzMyYQ%3D%3D0%Avira URL Cloudsafe
http://ww38.piemme-containers.com/ls.php?t=67446292&token=cc0e0f258f96f62ab2afb7df9227c4c02d69e1c60%Avira URL Cloudsafe
http://ww38.piemme-containers.com/ls.php?t=674462a1&token=6e5cc6ed7730a0c4ef44b9a1cd63f2af2bd609dc0%Avira URL Cloudsafe
http://ww38.piemme-containers.com/track.php?domain=piemme-containers.com&toggle=browserjs&uid=MTczMjUzNDk0NS44MjY4OmFiMWFkMjFjNGY0ZWQ2NDk0ZTc4YjgwZWI2MmUxZGQ3ZDE2YmYxNjI5OTEzOGUzNjEyN2NhN2E4ZjAyNWMxZjc6Njc0NDYyYTFjOWRhMA%3D%3D0%Avira URL Cloudsafe
http://ww38.piemme-containers.com/track.php?domain=piemme-containers.com&caf=1&toggle=answercheck&answer=yes&uid=MTczMjUzNDkzMC40MjI3OjM5N2QzMmE4MDNiN2VkMGY2ZWIxMDQ5NjQyOWI5YmNiNjk5YWU5NjllOWUzNDhkZjNiNmE3NzZhYWQxZDJjM2I6Njc0NDYyOTI2NzMyYQ%3D%3D0%Avira URL Cloudsafe
http://ww38.piemme-containers.com/favicon.ico0%Avira URL Cloudsafe
http://ww38.piemme-containers.com/track.php?domain=piemme-containers.com&caf=1&toggle=answercheck&answer=yes&uid=MTczMjUzNDk0NS44MjY4OmFiMWFkMjFjNGY0ZWQ2NDk0ZTc4YjgwZWI2MmUxZGQ3ZDE2YmYxNjI5OTEzOGUzNjEyN2NhN2E4ZjAyNWMxZjc6Njc0NDYyYTFjOWRhMA%3D%3D0%Avira URL Cloudsafe
http://ww38.piemme-containers.com/track.php?domain=piemme-containers.com&toggle=browserjs&uid=MTczMjUzNDk0Ny4yNzM4OmIyYTBiNGY2NGM1NGFiZGUwZTMwODA0Y2MyY2JjM2VmODlmYjMwNDE4MGRiZGMzY2Y5ZWNmZGNiZDBiZDViOTA6Njc0NDYyYTM0MmQ5Mw%3D%3D0%Avira URL Cloudsafe
http://ww38.piemme-containers.com/track.php?domain=piemme-containers.com&caf=1&toggle=answercheck&answer=yes&uid=MTczMjUzNDk0Ny41MzA5OmE5ODA1NGFiMzk2ZDE0ZTJjZThlMmZmNGE1OTcyYTQyMzI4MDZkZGQwNWYyOWFmZjZlYTM1ZWQ2YzRhODM5MmQ6Njc0NDYyYTM4MTliMg%3D%3D0%Avira URL Cloudsafe
http://ww38.piemme-containers.com/ls.php?t=674462a3&token=3bb669feff34f5d23b4ab21ecdda9f857bc70f270%Avira URL Cloudsafe
http://ww38.piemme-containers.com/track.php?domain=piemme-containers.com&toggle=browserjs&uid=MTczMjUzNDk0Ny41MzA5OmE5ODA1NGFiMzk2ZDE0ZTJjZThlMmZmNGE1OTcyYTQyMzI4MDZkZGQwNWYyOWFmZjZlYTM1ZWQ2YzRhODM5MmQ6Njc0NDYyYTM4MTliMg%3D%3D0%Avira URL Cloudsafe
http://ww38.piemme-containers.com/ls.php?t=674462a3&token=13970028f0935f31fd09e0e6b5b922546bc49c780%Avira URL Cloudsafe
http://ww38.piemme-containers.com/track.php?domain=piemme-containers.com&caf=1&toggle=answercheck&answer=yes&uid=MTczMjUzNDk0Ny4yNzM4OmIyYTBiNGY2NGM1NGFiZGUwZTMwODA0Y2MyY2JjM2VmODlmYjMwNDE4MGRiZGMzY2Y5ZWNmZGNiZDBiZDViOTA6Njc0NDYyYTM0MmQ5Mw%3D%3D0%Avira URL Cloudsafe
http://ww38.piemme-containers.com/track.php?domain=piemme-containers.com&toggle=browserjs&uid=MTczMjUzNDk5OC4zODgyOjFmZDUwNTIxZWM2ZmMyNGM3ZGIyYzE3N2U0NmViNmViYjY5ODY2YTM3Y2RmZGJlN2ZhMjcwNDY2YjEwN2EyZDU6Njc0NDYyZDY1ZWM4YQ%3D%3D0%Avira URL Cloudsafe
http://ww38.piemme-containers.com/ls.php?t=674462d8&token=7211328922e5ec13da846d5045d903d73cf2c9d10%Avira URL Cloudsafe
http://ww38.piemme-containers.com/ls.php?t=674462d6&token=e9db3b0a6505330a873a34927e8ca2e3a5164b1c0%Avira URL Cloudsafe
http://ww38.piemme-containers.com/track.php?domain=piemme-containers.com&caf=1&toggle=answercheck&answer=yes&uid=MTczMjUzNTAwMC44MzA3OjhkMzE5NmZhYWRjNjEwMDhhMzA3ZDMxZWY1ZGRjNTM2NjY5OGVkY2Y2ODNiYjVkZGM4Nzk4MDAwZjYwYTk1NzQ6Njc0NDYyZDhjYWQwMA%3D%3D0%Avira URL Cloudsafe
http://ww38.piemme-containers.com/track.php?domain=piemme-containers.com&toggle=browserjs&uid=MTczMjUzNTAwMC44MzA3OjhkMzE5NmZhYWRjNjEwMDhhMzA3ZDMxZWY1ZGRjNTM2NjY5OGVkY2Y2ODNiYjVkZGM4Nzk4MDAwZjYwYTk1NzQ6Njc0NDYyZDhjYWQwMA%3D%3D0%Avira URL Cloudsafe
http://ww38.piemme-containers.com/track.php?domain=piemme-containers.com&caf=1&toggle=answercheck&answer=yes&uid=MTczMjUzNDk5OC4zODgyOjFmZDUwNTIxZWM2ZmMyNGM3ZGIyYzE3N2U0NmViNmViYjY5ODY2YTM3Y2RmZGJlN2ZhMjcwNDY2YjEwN2EyZDU6Njc0NDYyZDY1ZWM4YQ%3D%3D0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
hubspotonwebflow.com
76.76.21.142
truefalse
    high
    browser.sentry-cdn.com
    151.101.194.217
    truefalse
      high
      tls13.taboola.map.fastly.net
      151.101.129.44
      truefalse
        high
        stats.g.doubleclick.net
        142.251.173.155
        truefalse
          high
          www.upsellit.com
          34.117.39.58
          truefalse
            high
            js.sentry-cdn.com
            151.101.66.217
            truefalse
              high
              forms.hscollectedforms.net
              104.16.111.254
              truefalse
                high
                js.hs-scripts.com
                104.16.139.209
                truefalse
                  high
                  cdnjs.cloudflare.com
                  104.17.25.14
                  truefalse
                    high
                    www.google.com
                    142.250.181.100
                    truefalse
                      high
                      bi-flogger-alb-ext-343643057.us-east-1.elb.amazonaws.com
                      35.175.47.255
                      truefalse
                        high
                        px.mountain.com
                        52.37.218.4
                        truefalse
                          high
                          star-mini.c10r.facebook.com
                          157.240.196.35
                          truefalse
                            high
                            js.hs-banner.com
                            172.64.147.16
                            truefalse
                              high
                              agent.marketingcloudfx.com
                              34.102.251.88
                              truefalse
                                unknown
                                cdn.mrkhub.com
                                54.230.112.96
                                truefalse
                                  unknown
                                  syndicatedsearch.goog
                                  172.217.19.174
                                  truefalse
                                    high
                                    o4506423817535488.ingest.us.sentry.io
                                    34.120.195.249
                                    truefalse
                                      unknown
                                      d2v4ffmk60pnnm.cloudfront.net
                                      13.227.8.42
                                      truefalse
                                        unknown
                                        analytics-alv.google.com
                                        216.239.38.181
                                        truefalse
                                          high
                                          googleads.g.doubleclick.net
                                          142.250.181.98
                                          truefalse
                                            high
                                            glb-editor.wix.com
                                            34.149.206.255
                                            truefalse
                                              high
                                              908910.parkingcrew.net
                                              13.248.148.254
                                              truefalse
                                                unknown
                                                www.piemme-srl.com
                                                89.46.106.77
                                                truefalse
                                                  unknown
                                                  td.doubleclick.net
                                                  172.217.19.194
                                                  truefalse
                                                    high
                                                    dragonflyshipping.ca
                                                    104.21.79.117
                                                    truefalse
                                                      unknown
                                                      googlehosted.l.googleusercontent.com
                                                      172.217.19.225
                                                      truefalse
                                                        high
                                                        c.parkingcrew.net
                                                        185.53.178.30
                                                        truefalse
                                                          high
                                                          forms.hsforms.com
                                                          104.18.80.204
                                                          truefalse
                                                            high
                                                            static.cloudflareinsights.com
                                                            104.16.79.73
                                                            truefalse
                                                              high
                                                              sks.mrkhub.com
                                                              3.230.233.121
                                                              truefalse
                                                                unknown
                                                                t.marketingcloudfx.com
                                                                34.117.117.251
                                                                truefalse
                                                                  high
                                                                  googletagmanager.com
                                                                  172.217.17.72
                                                                  truefalse
                                                                    high
                                                                    s-part-0035.t-0009.t-msedge.net
                                                                    13.107.246.63
                                                                    truefalse
                                                                      high
                                                                      d22ae2h56hzn7.cloudfront.net
                                                                      18.165.220.36
                                                                      truefalse
                                                                        unknown
                                                                        js.hs-analytics.net
                                                                        104.16.160.168
                                                                        truefalse
                                                                          high
                                                                          proxy-ssl-geo.webflow.com
                                                                          18.102.16.191
                                                                          truefalse
                                                                            high
                                                                            scontent.xx.fbcdn.net
                                                                            157.240.196.15
                                                                            truefalse
                                                                              high
                                                                              intelcom.ca
                                                                              172.67.163.78
                                                                              truefalse
                                                                                unknown
                                                                                marketing-static.signnow.com
                                                                                18.165.220.86
                                                                                truefalse
                                                                                  unknown
                                                                                  d2rn6xhdztxqr5.cloudfront.net
                                                                                  13.227.8.63
                                                                                  truefalse
                                                                                    unknown
                                                                                    trkpcna.net
                                                                                    104.247.82.210
                                                                                    truefalse
                                                                                      unknown
                                                                                      d38psrni17bvxu.cloudfront.net
                                                                                      108.158.71.113
                                                                                      truefalse
                                                                                        high
                                                                                        s-part-0012.t-0009.t-msedge.net
                                                                                        13.107.246.40
                                                                                        truefalse
                                                                                          unknown
                                                                                          a.nel.cloudflare.com
                                                                                          35.190.80.1
                                                                                          truefalse
                                                                                            high
                                                                                            td-ccm-neg-87-45.wixdns.net
                                                                                            34.149.87.45
                                                                                            truefalse
                                                                                              high
                                                                                              ax-0001.ax-msedge.net
                                                                                              150.171.28.10
                                                                                              truefalse
                                                                                                high
                                                                                                d2vgq3erqs5k03.cloudfront.net
                                                                                                18.165.220.72
                                                                                                truefalse
                                                                                                  unknown
                                                                                                  d3e54v103j8qbb.cloudfront.net
                                                                                                  108.158.71.179
                                                                                                  truefalse
                                                                                                    high
                                                                                                    www.piemme-containers.com
                                                                                                    103.224.212.236
                                                                                                    truefalse
                                                                                                      high
                                                                                                      d1cq301dpr7fww.cloudfront.net
                                                                                                      108.158.75.73
                                                                                                      truefalse
                                                                                                        high
                                                                                                        cdn.prod.website-files.com
                                                                                                        104.18.161.117
                                                                                                        truefalse
                                                                                                          high
                                                                                                          analytics.google.com
                                                                                                          172.217.17.46
                                                                                                          truefalse
                                                                                                            high
                                                                                                            js.hscollectedforms.net
                                                                                                            104.16.107.254
                                                                                                            truefalse
                                                                                                              high
                                                                                                              assets-can.mkt.dynamics.com
                                                                                                              unknown
                                                                                                              unknownfalse
                                                                                                                unknown
                                                                                                                static-ak.pdffiller.com
                                                                                                                unknown
                                                                                                                unknownfalse
                                                                                                                  unknown
                                                                                                                  siteassets.parastorage.com
                                                                                                                  unknown
                                                                                                                  unknownfalse
                                                                                                                    high
                                                                                                                    afs.googleusercontent.com
                                                                                                                    unknown
                                                                                                                    unknownfalse
                                                                                                                      high
                                                                                                                      connect.facebook.net
                                                                                                                      unknown
                                                                                                                      unknownfalse
                                                                                                                        high
                                                                                                                        www.comtex.com
                                                                                                                        unknown
                                                                                                                        unknownfalse
                                                                                                                          unknown
                                                                                                                          cdn.taboola.com
                                                                                                                          unknown
                                                                                                                          unknownfalse
                                                                                                                            high
                                                                                                                            cdn.pdffiller.com
                                                                                                                            unknown
                                                                                                                            unknownfalse
                                                                                                                              unknown
                                                                                                                              www.signnow.com
                                                                                                                              unknown
                                                                                                                              unknownfalse
                                                                                                                                unknown
                                                                                                                                www.pdffiller.com
                                                                                                                                unknown
                                                                                                                                unknownfalse
                                                                                                                                  high
                                                                                                                                  desk16-rest.pdffiller.com
                                                                                                                                  unknown
                                                                                                                                  unknownfalse
                                                                                                                                    unknown
                                                                                                                                    www.newtrul.com
                                                                                                                                    unknown
                                                                                                                                    unknownfalse
                                                                                                                                      unknown
                                                                                                                                      static.parastorage.com
                                                                                                                                      unknown
                                                                                                                                      unknownfalse
                                                                                                                                        high
                                                                                                                                        www.facebook.com
                                                                                                                                        unknown
                                                                                                                                        unknownfalse
                                                                                                                                          high
                                                                                                                                          jsfiller-cdn.pdffiller.com
                                                                                                                                          unknown
                                                                                                                                          unknownfalse
                                                                                                                                            unknown
                                                                                                                                            static.wixstatic.com
                                                                                                                                            unknown
                                                                                                                                            unknownfalse
                                                                                                                                              high
                                                                                                                                              www.papirfly.com
                                                                                                                                              unknown
                                                                                                                                              unknownfalse
                                                                                                                                                unknown
                                                                                                                                                ww38.piemme-containers.com
                                                                                                                                                unknown
                                                                                                                                                unknownfalse
                                                                                                                                                  high
                                                                                                                                                  panorama.wixapps.net
                                                                                                                                                  unknown
                                                                                                                                                  unknownfalse
                                                                                                                                                    high
                                                                                                                                                    frog.wix.com
                                                                                                                                                    unknown
                                                                                                                                                    unknownfalse
                                                                                                                                                      high
                                                                                                                                                      player.vimeo.com
                                                                                                                                                      unknown
                                                                                                                                                      unknownfalse
                                                                                                                                                        high
                                                                                                                                                        NameMaliciousAntivirus DetectionReputation
                                                                                                                                                        http://www.piemme-srl.com/index_htm_files/158.pngfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        http://www.piemme-srl.com/index_htm_files/9359.pngfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        http://www.piemme-srl.com/index_htm_files/8502.pngfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        http://www.piemme-srl.com/index_htm_files/9.jsfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        http://www.piemme-srl.com/index_htm_files/ani.cssfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        http://www.piemme-srl.com/index_htm_files/progress.giffalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        http://ww38.piemme-containers.com/track.php?domain=piemme-containers.com&caf=1&toggle=answercheck&answer=yes&uid=MTczMjUzNDk0NS44MjY4OmFiMWFkMjFjNGY0ZWQ2NDk0ZTc4YjgwZWI2MmUxZGQ3ZDE2YmYxNjI5OTEzOGUzNjEyN2NhN2E4ZjAyNWMxZjc6Njc0NDYyYTFjOWRhMA%3D%3Dfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        http://www.piemme-srl.com/index_htm_files/5.jsfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        http://www.piemme-srl.com/index_htm_files/11.jsfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        http://www.piemme-srl.com/index_htm_files/8511.pngfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        http://ww38.piemme-containers.com/track.php?domain=piemme-containers.com&toggle=browserjs&uid=MTczMjUzNDkzMC40MjI3OjM5N2QzMmE4MDNiN2VkMGY2ZWIxMDQ5NjQyOWI5YmNiNjk5YWU5NjllOWUzNDhkZjNiNmE3NzZhYWQxZDJjM2I6Njc0NDYyOTI2NzMyYQ%3D%3Dfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        http://ww38.piemme-containers.com/ls.php?t=674462a3&token=3bb669feff34f5d23b4ab21ecdda9f857bc70f27false
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        http://ww38.piemme-containers.com/track.php?domain=piemme-containers.com&toggle=browserjs&uid=MTczMjUzNDk0Ny4yNzM4OmIyYTBiNGY2NGM1NGFiZGUwZTMwODA0Y2MyY2JjM2VmODlmYjMwNDE4MGRiZGMzY2Y5ZWNmZGNiZDBiZDViOTA6Njc0NDYyYTM0MmQ5Mw%3D%3Dfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        http://ww38.piemme-containers.com/track.php?domain=piemme-containers.com&toggle=browserjs&uid=MTczMjUzNDk5OC4zODgyOjFmZDUwNTIxZWM2ZmMyNGM3ZGIyYzE3N2U0NmViNmViYjY5ODY2YTM3Y2RmZGJlN2ZhMjcwNDY2YjEwN2EyZDU6Njc0NDYyZDY1ZWM4YQ%3D%3Dfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        http://www.piemme-srl.com/index_htm_files/2.jsfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        http://ww38.piemme-containers.com/ls.php?t=674462d8&token=7211328922e5ec13da846d5045d903d73cf2c9d1false
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        http://www.piemme-srl.com/index_htm_files/mosaic.cssfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        http://www.piemme-srl.com/index_htm_files/roe.jsfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        http://d38psrni17bvxu.cloudfront.net/themes/cleanPeppermintBlack_657d9013/img/arrows.pngfalse
                                                                                                                                                          high
                                                                                                                                                          http://www.piemme-srl.com/index_htm_files/custom_styles.cssfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          http://ww38.piemme-containers.com/?subid1=20241125-2242-0747-a73c-5b3d818d9d21false
                                                                                                                                                            unknown
                                                                                                                                                            http://www.piemme-srl.com/index_htm_files/xr_text.cssfalse
                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                            unknown
                                                                                                                                                            http://www.piemme-srl.com/false
                                                                                                                                                              unknown
                                                                                                                                                              http://www.piemme-srl.com/index_htm_files/9356.jpgfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://www.piemme-srl.com/index_htm_files/8505.pngfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://ww38.piemme-containers.com/track.php?domain=piemme-containers.com&caf=1&toggle=answercheck&answer=yes&uid=MTczMjUzNDk0Ny41MzA5OmE5ODA1NGFiMzk2ZDE0ZTJjZThlMmZmNGE1OTcyYTQyMzI4MDZkZGQwNWYyOWFmZjZlYTM1ZWQ2YzRhODM5MmQ6Njc0NDYyYTM4MTliMg%3D%3Dfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://www.piemme-srl.com/index_htm_files/mosiac_fade_conf.jsfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://www.piemme-srl.com/index_htm_files/prs4.jsfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://ww38.piemme-containers.com/ls.php?t=674462d6&token=e9db3b0a6505330a873a34927e8ca2e3a5164b1cfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://www.piemme-srl.com/index_htm_files/xr_all.cssfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://www.piemme-srl.com/index_htm_files/6.jsfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://www.piemme-srl.com/index_htm_files/9349.pngfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://www.piemme-srl.com/index_htm_files/8504.pngfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://www.piemme-srl.com/index_htm_files/140@2x.jpgfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://ww38.piemme-containers.com/track.php?domain=piemme-containers.com&toggle=browserjs&uid=MTczMjUzNDk0NS44MjY4OmFiMWFkMjFjNGY0ZWQ2NDk0ZTc4YjgwZWI2MmUxZGQ3ZDE2YmYxNjI5OTEzOGUzNjEyN2NhN2E4ZjAyNWMxZjc6Njc0NDYyYTFjOWRhMA%3D%3Dfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://www.piemme-srl.com/index_htm_files/10.jsfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://c.parkingcrew.net/scripts/sale_form.jsfalse
                                                                                                                                                                high
                                                                                                                                                                http://www.piemme-srl.com/index_htm_files/9351.pngfalse
                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                unknown
                                                                                                                                                                http://www.piemme-srl.com/index_htm_files/9360.jpgfalse
                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                unknown
                                                                                                                                                                http://www.piemme-srl.com/index_htm_files/9353.pngfalse
                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                unknown
                                                                                                                                                                http://ww38.piemme-containers.com/track.php?domain=piemme-containers.com&caf=1&toggle=answercheck&answer=yes&uid=MTczMjUzNDkzMC40MjI3OjM5N2QzMmE4MDNiN2VkMGY2ZWIxMDQ5NjQyOWI5YmNiNjk5YWU5NjllOWUzNDhkZjNiNmE3NzZhYWQxZDJjM2I6Njc0NDYyOTI2NzMyYQ%3D%3Dfalse
                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                unknown
                                                                                                                                                                http://www.piemme-srl.com/index_htm_files/9344.jpgfalse
                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                unknown
                                                                                                                                                                http://www.piemme-srl.com/index_htm_files/xr_fonts.cssfalse
                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                unknown
                                                                                                                                                                http://www.piemme-srl.com/index_htm_files/3.jsfalse
                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                unknown
                                                                                                                                                                http://www.piemme-srl.com/index_htm_files/9347.pngfalse
                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                unknown
                                                                                                                                                                http://www.piemme-srl.com/index_htm_files/mosaic.1.0.1.min.jsfalse
                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                unknown
                                                                                                                                                                http://ww38.piemme-containers.com/ls.php?t=674462a1&token=6e5cc6ed7730a0c4ef44b9a1cd63f2af2bd609dcfalse
                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                unknown
                                                                                                                                                                https://dragonflyshipping.ca/en/shipping-services/?gad_source=5&gclid=EAIaIQobChMI5uSu0rP3iQMVTURBAh2FcjCpEAAYASAAEgKztPD_BwEfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  http://www.piemme-srl.com/index_htm_files/8503.pngfalse
                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  http://www.piemme-srl.com/index_htm_files/8516.pngfalse
                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  http://ww38.piemme-containers.com/track.php?domain=piemme-containers.com&toggle=browserjs&uid=MTczMjUzNTAwMC44MzA3OjhkMzE5NmZhYWRjNjEwMDhhMzA3ZDMxZWY1ZGRjNTM2NjY5OGVkY2Y2ODNiYjVkZGM4Nzk4MDAwZjYwYTk1NzQ6Njc0NDYyZDhjYWQwMA%3D%3Dfalse
                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  https://www.comtex.com/api?gad_source=5&gclid=EAIaIQobChMI4rHY6rP3iQMVo5doCR2XRAGuEAAYAyAAEgKIx_D_BwEfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    http://www.piemme-srl.com/index_htm_files/78.pngfalse
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    http://ww38.piemme-containers.com/track.php?domain=piemme-containers.com&caf=1&toggle=answercheck&answer=yes&uid=MTczMjUzNDk0Ny4yNzM4OmIyYTBiNGY2NGM1NGFiZGUwZTMwODA0Y2MyY2JjM2VmODlmYjMwNDE4MGRiZGMzY2Y5ZWNmZGNiZDBiZDViOTA6Njc0NDYyYTM0MmQ5Mw%3D%3Dfalse
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    http://www.piemme-srl.com/index_htm_files/2564.pngfalse
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    http://ww38.piemme-containers.com/track.php?domain=piemme-containers.com&toggle=browserjs&uid=MTczMjUzNDk0Ny41MzA5OmE5ODA1NGFiMzk2ZDE0ZTJjZThlMmZmNGE1OTcyYTQyMzI4MDZkZGQwNWYyOWFmZjZlYTM1ZWQ2YzRhODM5MmQ6Njc0NDYyYTM4MTliMg%3D%3Dfalse
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    https://www.signnow.com/fill-and-sign-pdf-form/341703-bishops-pumpkin-farm-application?gad_source=5&gclid=EAIaIQobChMIyKrM0bP3iQMV-4poCR2VjQOwEAAYASAAEgKrzvD_BwEfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      http://www.piemme-srl.com/index_htm_files/8507.pngfalse
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      http://ww38.piemme-containers.com/track.php?domain=piemme-containers.com&caf=1&toggle=answercheck&answer=yes&uid=MTczMjUzNTAwMC44MzA3OjhkMzE5NmZhYWRjNjEwMDhhMzA3ZDMxZWY1ZGRjNTM2NjY5OGVkY2Y2ODNiYjVkZGM4Nzk4MDAwZjYwYTk1NzQ6Njc0NDYyZDhjYWQwMA%3D%3Dfalse
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      http://www.piemme-srl.com/index_htm_files/9355.pngfalse
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      http://www.piemme-srl.com/index_htm_files/8515.pngfalse
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      http://www.piemme-srl.com/index_htm_files/7.jsfalse
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      http://www.piemme-srl.com/index_htm_files/6337.pngfalse
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      http://ww38.piemme-containers.com/favicon.icofalse
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      http://www.piemme-srl.com/index_htm_files/4.jsfalse
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      http://www.piemme-srl.com/index_htm_files/9345.pngfalse
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      http://www.piemme-srl.com/index_htm_files/8506.pngfalse
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      https://www.newtrul.com/?gad_source=5&gclid=EAIaIQobChMI_q7m67P3iQMV_KdoCR12EwabEAAYAyAAEgLTZfD_BwE#whyfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        http://www.piemme-srl.com/index_htm_files/9363.pngfalse
                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        http://www.piemme-srl.com/index_htm_files/8514.pngfalse
                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        http://www.piemme-srl.com/index_htm_files/XaraWDGeneratedHTMLfont1.wofffalse
                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        http://www.piemme-srl.com/index_htm_files/8513.pngfalse
                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        http://ww38.piemme-containers.com/ls.php?t=674462a3&token=13970028f0935f31fd09e0e6b5b922546bc49c78false
                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        http://www.piemme-srl.com/index_htm_files/9357.pngfalse
                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        http://www.piemme-srl.com/prodotti.htmfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          http://www.piemme-srl.com/index_htm_files/9364.jpgfalse
                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          http://www.piemme-srl.com/index_htm_files/jquery.jsfalse
                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          http://www.piemme-srl.com/index_htm_files/8.jsfalse
                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          http://ww38.piemme-containers.com/ls.php?t=67446292&token=cc0e0f258f96f62ab2afb7df9227c4c02d69e1c6false
                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          https://www.signnow.com/jsfiller-desk16/?flat_pdf_quality=high&mode=cors&requestHash=bf96314209e0b81657a9340e020b024b50305f449ac233593622635ed7a69b92&lang=en&projectId=1697857870&PAGE_REARRANGE_V2_MVP=true&richTextFormatting=true&isPageRearrangeV2MVP=true&jsf-page-rearrange-v2=true&jsf-redesign-full=true&act-notary-pro-integration=true&jsf-fake-edit-embedded=true&isSkipEditorLoadFrequency=true&jsf-desktop-ux-for-tablets=false&jsf-probability-70=true&jsf-socket-io=false&routeId=0e569bfefd354b64e8707e216ebc5352#d706d4cb1d9d4f05b46f8982ac052d2bfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            http://www.piemme-srl.com/index_htm_files/xr_main.cssfalse
                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                            unknown
                                                                                                                                                                            http://www.piemme-srl.com/index_htm_files/datamap.jsfalse
                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                            unknown
                                                                                                                                                                            http://ww38.piemme-containers.com/track.php?domain=piemme-containers.com&caf=1&toggle=answercheck&answer=yes&uid=MTczMjUzNDk5OC4zODgyOjFmZDUwNTIxZWM2ZmMyNGM3ZGIyYzE3N2U0NmViNmViYjY5ODY2YTM3Y2RmZGJlN2ZhMjcwNDY2YjEwN2EyZDU6Njc0NDYyZDY1ZWM4YQ%3D%3Dfalse
                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                            unknown
                                                                                                                                                                            http://www.piemme-srl.com/index_htm_files/9361.pngfalse
                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                            unknown
                                                                                                                                                                            http://www.piemme-srl.com/index_htm_files/9352.jpgfalse
                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                            unknown
                                                                                                                                                                            http://www.piemme-srl.com/index_htm_files/1.jsfalse
                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                            unknown
                                                                                                                                                                            http://www.piemme-srl.com/index_htm_files/9343.pngfalse
                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                            unknown
                                                                                                                                                                            https://www.piemme-containers.com/false
                                                                                                                                                                              unknown
                                                                                                                                                                              http://www.piemme-srl.com/index_htm_files/83.jpgfalse
                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              http://www.piemme-srl.com/index_htm_files/8512.pngfalse
                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              http://www.piemme-srl.com/index_htm_files/9348.jpgfalse
                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                              172.217.19.227
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              172.217.19.226
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              13.107.246.40
                                                                                                                                                                              s-part-0012.t-0009.t-msedge.netUnited States
                                                                                                                                                                              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                              172.217.17.66
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              18.165.220.108
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                                                                              142.250.181.130
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              142.250.181.131
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              104.18.161.117
                                                                                                                                                                              cdn.prod.website-files.comUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              172.217.19.225
                                                                                                                                                                              googlehosted.l.googleusercontent.comUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              142.250.181.138
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              34.117.117.251
                                                                                                                                                                              t.marketingcloudfx.comUnited States
                                                                                                                                                                              139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                              18.165.220.72
                                                                                                                                                                              d2vgq3erqs5k03.cloudfront.netUnited States
                                                                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                                                                              104.21.79.117
                                                                                                                                                                              dragonflyshipping.caUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              108.158.75.73
                                                                                                                                                                              d1cq301dpr7fww.cloudfront.netUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              142.250.181.136
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              172.217.19.194
                                                                                                                                                                              td.doubleclick.netUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              54.230.112.110
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              104.16.107.254
                                                                                                                                                                              js.hscollectedforms.netUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              35.190.80.1
                                                                                                                                                                              a.nel.cloudflare.comUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              151.101.66.217
                                                                                                                                                                              js.sentry-cdn.comUnited States
                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                              108.158.71.179
                                                                                                                                                                              d3e54v103j8qbb.cloudfront.netUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              34.149.206.255
                                                                                                                                                                              glb-editor.wix.comUnited States
                                                                                                                                                                              2686ATGS-MMD-ASUSfalse
                                                                                                                                                                              142.251.173.157
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              95.101.110.15
                                                                                                                                                                              unknownEuropean Union
                                                                                                                                                                              12956TELEFONICATELXIUSESfalse
                                                                                                                                                                              142.251.173.155
                                                                                                                                                                              stats.g.doubleclick.netUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              52.37.218.4
                                                                                                                                                                              px.mountain.comUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              13.248.148.254
                                                                                                                                                                              908910.parkingcrew.netUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              54.230.112.96
                                                                                                                                                                              cdn.mrkhub.comUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              104.16.140.209
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              76.76.21.142
                                                                                                                                                                              hubspotonwebflow.comUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              172.217.17.35
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              104.16.137.209
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              172.217.19.174
                                                                                                                                                                              syndicatedsearch.googUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              104.17.175.201
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              64.233.165.84
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              18.102.16.191
                                                                                                                                                                              proxy-ssl-geo.webflow.comUnited States
                                                                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                                                                              239.255.255.250
                                                                                                                                                                              unknownReserved
                                                                                                                                                                              unknownunknownfalse
                                                                                                                                                                              13.227.8.63
                                                                                                                                                                              d2rn6xhdztxqr5.cloudfront.netUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              172.67.163.78
                                                                                                                                                                              intelcom.caUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              172.217.17.74
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              3.230.233.121
                                                                                                                                                                              sks.mrkhub.comUnited States
                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                              142.250.181.78
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              76.76.21.93
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              157.240.196.35
                                                                                                                                                                              star-mini.c10r.facebook.comUnited States
                                                                                                                                                                              32934FACEBOOKUSfalse
                                                                                                                                                                              104.17.25.14
                                                                                                                                                                              cdnjs.cloudflare.comUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              172.217.17.72
                                                                                                                                                                              googletagmanager.comUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              172.217.19.206
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              35.152.119.144
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              13.107.246.63
                                                                                                                                                                              s-part-0035.t-0009.t-msedge.netUnited States
                                                                                                                                                                              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                              172.217.17.46
                                                                                                                                                                              analytics.google.comUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              95.101.110.9
                                                                                                                                                                              unknownEuropean Union
                                                                                                                                                                              12956TELEFONICATELXIUSESfalse
                                                                                                                                                                              216.239.38.181
                                                                                                                                                                              analytics-alv.google.comUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              216.58.208.227
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              18.165.220.86
                                                                                                                                                                              marketing-static.signnow.comUnited States
                                                                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                                                                              172.217.19.202
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              104.18.12.216
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              76.223.26.96
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              151.101.194.217
                                                                                                                                                                              browser.sentry-cdn.comUnited States
                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                              185.53.178.30
                                                                                                                                                                              c.parkingcrew.netGermany
                                                                                                                                                                              61969TEAMINTERNET-ASDEfalse
                                                                                                                                                                              150.171.28.10
                                                                                                                                                                              ax-0001.ax-msedge.netUnited States
                                                                                                                                                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                              172.64.147.16
                                                                                                                                                                              js.hs-banner.comUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              104.16.160.168
                                                                                                                                                                              js.hs-analytics.netUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              172.217.19.170
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              104.247.82.210
                                                                                                                                                                              trkpcna.netCanada
                                                                                                                                                                              206834TEAMINTERNET-CA-ASCAfalse
                                                                                                                                                                              142.250.181.68
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              104.16.111.254
                                                                                                                                                                              forms.hscollectedforms.netUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              172.217.21.36
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              34.149.87.45
                                                                                                                                                                              td-ccm-neg-87-45.wixdns.netUnited States
                                                                                                                                                                              2686ATGS-MMD-ASUSfalse
                                                                                                                                                                              108.158.71.113
                                                                                                                                                                              d38psrni17bvxu.cloudfront.netUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              104.16.79.73
                                                                                                                                                                              static.cloudflareinsights.comUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              34.117.39.58
                                                                                                                                                                              www.upsellit.comUnited States
                                                                                                                                                                              139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                              142.250.181.66
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              103.224.212.236
                                                                                                                                                                              www.piemme-containers.comAustralia
                                                                                                                                                                              133618TRELLIAN-AS-APTrellianPtyLimitedAUfalse
                                                                                                                                                                              35.175.47.255
                                                                                                                                                                              bi-flogger-alb-ext-343643057.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                              18.165.220.36
                                                                                                                                                                              d22ae2h56hzn7.cloudfront.netUnited States
                                                                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                                                                              89.46.106.77
                                                                                                                                                                              www.piemme-srl.comItaly
                                                                                                                                                                              31034ARUBA-ASNITfalse
                                                                                                                                                                              172.217.19.234
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              142.250.181.100
                                                                                                                                                                              www.google.comUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              34.102.251.88
                                                                                                                                                                              agent.marketingcloudfx.comUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              104.16.109.254
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              13.227.8.42
                                                                                                                                                                              d2v4ffmk60pnnm.cloudfront.netUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              142.250.181.2
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              157.240.196.15
                                                                                                                                                                              scontent.xx.fbcdn.netUnited States
                                                                                                                                                                              32934FACEBOOKUSfalse
                                                                                                                                                                              142.250.181.98
                                                                                                                                                                              googleads.g.doubleclick.netUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              34.120.195.249
                                                                                                                                                                              o4506423817535488.ingest.us.sentry.ioUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              13.227.8.47
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              IP
                                                                                                                                                                              192.168.2.17
                                                                                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                              Analysis ID:1562267
                                                                                                                                                                              Start date and time:2024-11-25 12:41:17 +01:00
                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                              Overall analysis duration:
                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                              Report type:full
                                                                                                                                                                              Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                              Sample URL:http://www.piemme-srl.com/
                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                              Number of analysed new started processes analysed:14
                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                              Technologies:
                                                                                                                                                                              • EGA enabled
                                                                                                                                                                              Analysis Mode:stream
                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                              Detection:CLEAN
                                                                                                                                                                              Classification:clean1.win@40/288@247/482
                                                                                                                                                                              • Exclude process from analysis (whitelisted): TextInputHost.exe
                                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 172.217.19.227, 172.217.17.46, 64.233.165.84, 34.104.35.123
                                                                                                                                                                              • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                              • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                              • VT rate limit hit for: http://www.piemme-srl.com/
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 25 10:41:48 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2677
                                                                                                                                                                              Entropy (8bit):3.9883110078156596
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:5B8263743E3576F86BB65D53ADF8BA6D
                                                                                                                                                                              SHA1:BB68497535773C10CAAC302A0F328F2182E778C1
                                                                                                                                                                              SHA-256:948F6A62B5043C27FEAB3BDF6303E1F17CC312B5EAFAF928FB3220C75AD5F0BB
                                                                                                                                                                              SHA-512:572119DD802F5DA1F8C0DFE7E9D861CCA03B82099053F72402C8B425B96085D296050F51A47CB6961C6B8DF9D06A9AAD7B62697FE443C97DBEF20814A448AD5E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:L..................F.@.. ...$+.,.....b\./?......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IyY0]....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VyY7]....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VyY7]....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VyY7]...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VyY9]...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............`.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 25 10:41:48 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2679
                                                                                                                                                                              Entropy (8bit):4.006109666127075
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:21209EA757D042E608CC0F98ABA5747A
                                                                                                                                                                              SHA1:E9EC587B9157AD4769DAF000027A3476149EDBAC
                                                                                                                                                                              SHA-256:24A76BB2A81C1595FF98B505B312CA7CC7E23F87EC27F38D84EE2E6B728EFDAE
                                                                                                                                                                              SHA-512:EA4FFA2562ACA60C11EAE2ACE61FE3D6B35467A20EAD9EA28B2A8157DB299E3C007F85CF4AEEF46D28F6B95F6F810AEC1004A132247ADB2AB71701D8245E5EF6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:L..................F.@.. ...$+.,......N./?......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IyY0]....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VyY7]....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VyY7]....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VyY7]...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VyY9]...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............`.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2693
                                                                                                                                                                              Entropy (8bit):4.01655576287348
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:421F02C324A5851ABD9B9AA996D651D6
                                                                                                                                                                              SHA1:77EF06902EC342BC4407453C7B07818F3E3053D9
                                                                                                                                                                              SHA-256:08C6FC1AF2CA350D7955E70C394E328C18CE762CF6FEB46F51B173FCD040A75A
                                                                                                                                                                              SHA-512:1F56ADF245AEB096790F2952179765EE14300633BDA645FD44E7D433177ED8CD18B8CCE4B17261F2E986D5D6D07D5FAAEAE500D694339EDC185EDF88FAB8B34F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IyY0]....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VyY7]....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VyY7]....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VyY7]...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............`.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 25 10:41:48 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2681
                                                                                                                                                                              Entropy (8bit):4.006360639712468
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:195FCB2ABB8BFC4B3848B5A86D711B66
                                                                                                                                                                              SHA1:ECAE455297535291CA220713A8C7417C67DFBE5F
                                                                                                                                                                              SHA-256:FFA0599D17EC32D3507B09275DD18B8914B54867FF5CEB73C54969252AA2922C
                                                                                                                                                                              SHA-512:54D5A94213F0A9AC03CB90FE1EFED7BB16C868714AFF44757891FEC4A7092D7A3CC88E75B018E7F2875F89FC0E3D4DE81659685D1EAD315B4CCEE6ADE4CE2053
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:L..................F.@.. ...$+.,.....H./?......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IyY0]....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VyY7]....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VyY7]....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VyY7]...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VyY9]...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............`.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 25 10:41:48 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2681
                                                                                                                                                                              Entropy (8bit):3.9945229026878217
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:80E129E94BD9E5AC4E611E157BFEF7CC
                                                                                                                                                                              SHA1:8C08AD94D95F9D86865657B742F1981B38C89873
                                                                                                                                                                              SHA-256:25C88D61B1F8EEB5F54DE42F2BF4AA079CFE92F13406D84691DDA228A6B647D3
                                                                                                                                                                              SHA-512:422800433789448411091522D09A3756276FD72956EF62DEC12D9BC55573750DB8AB4D016417B02E951D750A4D2ECDF74DBB6D37EF08839ABAF2626145B4BBB4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:L..................F.@.. ...$+.,......U./?......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IyY0]....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VyY7]....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VyY7]....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VyY7]...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VyY9]...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............`.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 25 10:41:48 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2683
                                                                                                                                                                              Entropy (8bit):4.006198888418096
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:BE729AABF24A0CFB85E83015BBB5560E
                                                                                                                                                                              SHA1:179E91898EEAFA349D2467440169A3967E5A4EA3
                                                                                                                                                                              SHA-256:4A697921A7886D61D98542E27815E49FA8B51CF51C17FCFDD677E072B44BEE28
                                                                                                                                                                              SHA-512:8677AEFE649221D3BADDB31A9A1B4F26F769E6E3A3AB87CDC02B16C368E11A56EA4483671AC39657A5DD0405C64B8DB20E7B9781A70C3A14981E824DDD66957E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:L..................F.@.. ...$+.,.....>./?......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IyY0]....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VyY7]....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VyY7]....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VyY7]...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VyY9]...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............`.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (15544)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):35768
                                                                                                                                                                              Entropy (8bit):5.358691058094527
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:E7EA04784B9BFEBE094F3FC60832CD79
                                                                                                                                                                              SHA1:6D35F63F55E99BC1F386C58FC80687C4C459F876
                                                                                                                                                                              SHA-256:4034AEF1CCE5F446CD6269D63AA751978F87DE841961A49279D3A99F4020FBA9
                                                                                                                                                                              SHA-512:8311736F363B630E069042D2799B3BFF82F16A75C1ED854D72E2D8DC3A25C724ACFF0BB7712AED220AD0154696C44B47AE9FE20CA422D1AEA4C175A3AB172886
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://syndicatedsearch.goog/afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=bucket007%2C000003%2C001852%2Cbucket070&client=dp-teaminternet12_3ph&r=m&sct=ID%3D65a3e44e2c0982f1%3AT%3D1732534939%3ART%3D1732534939%3AS%3DALNI_MaSjsYsh0zbeFh9_supbC-9ILDztA&sc_status=6&hl=en&rpbu=http%3A%2F%2Fww38.piemme-containers.com%2F%3Fts%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%253D&max_radlink_len=40&type=0&uiopt=true&swp=as-drid-2424514313828968&q=Apply%20Jobs&afdt=ChMI5vTpzLP3iQMV-oH9Bx3EUhHIEnEBlLqpj-NyoT_Tm_7HhUn0gVxlVjE5R45jPMJzk1GkYSZ-zN5nuFPibkU5Vcr1Nh_-j9zZcDy5hXan4jh4VY2ekpBrjq1hQDmiV41PrmPMIqmDabV0gv4_Bt0XpfcZK2gII1NSI21rmjS2lT-OGRglPw&oe=UTF-8&ie=UTF-8&fexp=21404%2C17300003%2C17301431%2C17301433%2C17301436%2C17301542%2C17301266%2C72717107%2C49280903%2C72771954&format=n3&ad=n3&nocache=5381732534946209&num=0&output=afd_ads&domain_name=ww38.piemme-containers.com&v=3&bsl=8&pac=0&u_his=1&u_tz=-300&dt=1732534946210&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=789&frm=0&uio=-&cont=ads&drt=0&jsid=caf&nfp=1&jsv=697661440&rurl=http%3A%2F%2Fww38.piemme-containers.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwNzB8fHx8fHw2NzQ0NjI5MjY3Mjc5fHx8MTczMjUzNDkzMC40ODA2fDg1YzRiZjc0MGM5YjI5YzA0ZGU1N2M3YTRmMGVjZGU5ZTI0MzBmZjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fFpIQXRkR1ZoYldsdWRHVnlibVYwTVRKZk0zQm98YWQ3M2E5NjdiNGEzOThlOGUxN2Y0ODdkODQ0YWE3ZTU5YTMxNDFmZXwwfDB8fDB8fHwwfDB8VzEwPXx8MXxleUp6ZFdKcFpERWlPaUl5TURJME1URXlOUzB5TWpReUxUQTNORGN0WVRjell5MDFZak5rT0RFNFpEbGtNakVpZlE9PXxjYzBlMGYyNThmOTZmNjJhYjJhZmI3ZGY5MjI3YzRjMDJkNjllMWM2fDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fHw%253D%26query%3DApply%2BJobs%26afdToken%3DChMI5vTpzLP3iQMV-oH9Bx3EUhHIEnEBlLqpj-NyoT_Tm_7HhUn0gVxlVjE5R45jPMJzk1GkYSZ-zN5nuFPibkU5Vcr1Nh_-j9zZcDy5hXan4jh4VY2ekpBrjq1hQDmiV41PrmPMIqmDabV0gv4_Bt0XpfcZK2gII1NSI21rmjS2lT-OGRglPw%26pcsa%3Dfalse%26nb%3D0%26nm%3D7%26nx%3D203%26ny%3D93%26is%3D530x496&referer=https%3A%2F%2Fsyndicatedsearch.goog%2F
                                                                                                                                                                              Preview:<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:last-child{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.a{text-decoration:none; text-transform:none; color:inherit; display:inline-block;}.span{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;display:inline-block; overflow:hidden; text-transform:none;}.img{border:none; max-width:100%; max-height:100%;}.i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.j_>span:last-child, .j_>div:last-child, .w_, .w_:last-child{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;}.l_{-ms-overflow
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (1932)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):152971
                                                                                                                                                                              Entropy (8bit):5.54241816660395
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:20803F7CEA2D9068AF75DD84C3A9A3BF
                                                                                                                                                                              SHA1:40391D29B1733C8EFE7FF7251443C30B903ADADD
                                                                                                                                                                              SHA-256:F0AC0AFF295B8166D50A12313822F41BE15AA5928B8EDBB5DA21F952D2CFC1CD
                                                                                                                                                                              SHA-512:D5FEC4D9A5FBFB28ADE95DE1BC8ACBB512B2E3A130E90C479A0FDB897F79466D035348B21FF7F67B88C9390E61E4A9E39DDD1F6D5ECA6C1268674F673831F349
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://syndicatedsearch.goog/adsense/domains/caf.js?pac=0
                                                                                                                                                                              Preview:if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"syndicatedsearch.goog",hash:"12378535711633033738",packages:"domains",module:"ads",version:"1",m:{cei:"17300002,17301431,17301433,17301436,17301542,17301266",ah:true,uatm:500,ecfc2:true,llrm:1000,lldl:"bS5zZWFycy5jb20=",abf:{"_disableAdRequestForNewConsentStrategy":true,"_enableNewConsentStrategy":true,"_fixCtcLinksOnIos":true,"_googEnableQup":true,"_switchGwsRequestToUseAdsenseDomain":true,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":500,"afs_chatbot_aa":500,"afs_gpp_api":0,"disable_usp_api":0,"heterodyne
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 64 x 72, 8-bit colormap, interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2488
                                                                                                                                                                              Entropy (8bit):7.572839659778979
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:FBEDA61DCC17BEC20F6179755DD3A6B9
                                                                                                                                                                              SHA1:381AA1485A4E922DCEE6785B000D1DDC30A43BB0
                                                                                                                                                                              SHA-256:D6D4CA4FC5EB5D389ECF1657F3A1AEE647E0A6BDF1C9401AFE45FE4993D39665
                                                                                                                                                                              SHA-512:698762808DA4E692638056B8BBFDF42A5469412D6BDB370866C68C4EA14D228224F803AFF2FA2026408B793647B85F88203FEA5E2FE508540D2DCED43094AA02
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://marketing-static.signnow.com/225/images/forms/bitmap/open-form-icon.png
                                                                                                                                                                              Preview:.PNG........IHDR...@...H.......3.....PLTEGpL@@@AAAUUUEEE...BBBAAACCCCCCBBBBBBBBBAAAJJJ......x..BBBAAA...EEEs..r..AAALLLt..BBBAAA___AAA@@@s..s..s..r..t..q..AAAAAAUUUCCCAAA@@@BBB...LLLAAA@@@@@@@@@s..q..q..l..b..AAADDDp..BBBq..@@@fff@@@CCCNNNBBBr..d..BBBAAAAAAt..m..BBB???FFFU..AAA`..AAADDDAAAi..AAACCCAAABBBBBBBBBCCCc..AAA@@@DDDAAAAAAAAAAAAAAAAAAAAABBBCCCAAA@@@AAAAAADDDAAA]..EEE]..d..AAA`..AAAEEEAAA@@@[..T..BBBKKKAAAo..q..V..J..AAAEEEAAAAAAAAAd..AAADFF]..d..a..@@@@@@BBBAAABBBBBBAAABBBAAAr..AAA...I.....I..q..M..J....J..m..Q..q..p..J..c..j..L..o..J..n..S..`..K..q..e..J..K..i..L..N..K..g..K.._..K..O.....l..^..N..M..U..f..b..T..L..[..J..]..X..O..J..t.....d..p..Z..M..b..d..M..r..L..^..q..n..k..K..p..L......................................|.....Sp.o..o..m..q..j..\..g..K..M..L..P..T..P..Ro.L..P..Y..L_lH.......tRNS...,.lb@_`.T.....~..7...;g......Q../.[#.=......].....]MQ...W.X.Ia.;.{.....y.i.B..E.U5...)F......r...'-e.;.........o.....!^.:.a....wQ...^./.....IDATX.W.t.7.V.x....m..j.6M
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65472)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):530034
                                                                                                                                                                              Entropy (8bit):5.61281796381112
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:71FFE2DC8F857C2721EDF62DCCD12B3F
                                                                                                                                                                              SHA1:90A6DFABEE5F6F88C87BF2E769FFA494B080B306
                                                                                                                                                                              SHA-256:5CD99EC8F50CE11F2E7F099E8E5A3AF9434394AFD1B3399C16180FEA52B4FA26
                                                                                                                                                                              SHA-512:D9E276F765B10D76822B9CD2C86F6684E9EEA99A665C5FE80F904DC8397DD9FBB9E092E3DF3FBCF28C6A2061EDD5D4FCDC35DE64777F2D12715D554218C3D363
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://static-ak.pdffiller.com/jsfiller/v2.37.6/assets/loader.js
                                                                                                                                                                              Preview:/*! For license information please see loader.js.LICENSE.txt */.(("undefined"!=typeof self?self:this).__LOADABLE_LOADED_CHUNKS__=("undefined"!=typeof self?self:this).__LOADABLE_LOADED_CHUNKS__||[]).push([[3494],{59163:function(e,t,n){var r;!function(o,i){"use strict";var a="function",s="undefined",l="object",c="string",u="major",d="model",p="name",_="type",f="vendor",E="version",T="architecture",O="console",h="mobile",g="tablet",m="smarttv",S="wearable",A="embedded",v="Amazon",y="Apple",b="ASUS",I="BlackBerry",R="Browser",N="Chrome",D="Firefox",L="Google",C="Huawei",w="LG",P="Microsoft",M="Motorola",x="Opera",U="Samsung",k="Sharp",B="Sony",F="Xiaomi",G="Zebra",j="Facebook",H="Chromium OS",W="Mac OS",V=" Browser",z=function(e){for(var t={},n=0;n<e.length;n++)t[e[n].toUpperCase()]=e[n];return t},K=function(e,t){return typeof e===c&&-1!==X(t).indexOf(X(e))},X=function(e){return e.toLowerCase()},Y=function(e,t){if(typeof e===c)return e=e.replace(/^\s\s*/,""),typeof t===s?e:e.substring(0,50
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65474)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):385968
                                                                                                                                                                              Entropy (8bit):5.35394014795078
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:66B6D40E2B67CCFCDF630E941A01716B
                                                                                                                                                                              SHA1:33DD6B5A7B03C67860256B25CDC64CDAFFB588BA
                                                                                                                                                                              SHA-256:C24905E6E00AC8DFEA73602879B48AEC2AE8A5CBA750AA41CB11637FDD3BB250
                                                                                                                                                                              SHA-512:7CB999C1E9F4C259597588758EEAB3732A56BAEDB43C8951E3A512FCFAB5DE460FF36AD40494AB4C7065B6AEE4D077B7A18AE9D8492AFDBC77B6896FD30FF16F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:/*! For license information please see init.js.LICENSE.txt */.(("undefined"!=typeof self?self:this).__LOADABLE_LOADED_CHUNKS__=("undefined"!=typeof self?self:this).__LOADABLE_LOADED_CHUNKS__||[]).push([[5385],{95759:(e,t,n)=>{"use strict";n.d(t,{g:()=>r});var r={CLOSE_CODES:{RECONNECT_CLOSE_CODE:3001,SOCKET_CLOSE_CODE:3002,NORMAL_CLOSE_CODE:1e3,SEND_TO_CLOSED_CONNECTION_CODE:4e3,PING_TIMEOUT_CODE:4001,TRANSPORT_CLOSE_CODE:4002,TRANSPORT_ERROR_CODE:4003},TIME_FOR_CLOSE:0,RECONNECT_TIMEOUT:2e4,PING_INTERVAL:5e3,PING_PACKET:{}}},38171:(e,t,n)=>{"use strict";n.d(t,{Gm:()=>a,KI:()=>o,c7:()=>r,do:()=>u,gi:()=>i});var r="WS",o="".concat(r," incoming"),i="".concat(r," outgoing"),a="jsfiller",u={manualInstrumentation:"@jsfiller/manual-instrumentation"}},53245:(e,t,n)=>{"use strict";n.d(t,{A:()=>_t});var r=n(95759),o=n(60259),i=n(48479),a=n(92455),u=n(35380),s=n(99719),l=n(39155),c=n.n(l),f=n(95685),p=n.n(f),h=n(38171);function d(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 115 x 51, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2319
                                                                                                                                                                              Entropy (8bit):7.203643042803295
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:F18132B8666F1EE4B099B8C26BED3A19
                                                                                                                                                                              SHA1:DCCB7B27F99E3A51BC26B30E90E1F2075CB114C2
                                                                                                                                                                              SHA-256:7FE651B0C42EEBBB4666448E85754A3A065BE605AA0702ED549DE82F15588A01
                                                                                                                                                                              SHA-512:219351DA6F44344E0186EF58E24C401FAC42ABF5FDD6C68ABF43477650DFE2EB94D20DE4910DB4907D6DBD0101A1E29D15525CEE2586BCB9E6A2A5385017A1B0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:.PNG........IHDR...s...3.......7.....pHYs..........o.d....IDATx.bd```......Q0..####.....b...a....................................................................................................................................................................................................................................-.O.....}.................b.D._..v.."&$$.... ""B.......`oo.`nn.0w...q..S...\.0k.,.+++..a``.......(2.|..PYY.U.......AZZ..+F.............1..0...w..f.0..D......n=.w.y.*f....D..IU...?y.X..........@.E/......`..&.....Z...V.@.b.*X.D...X....eYv.p....../.i... .}...B.u].m...P...Ol........}.J)x...t]...Q..l.fmY....5.....j.... .s...<.(...4a]Wh..8...)t]../b.0.\.2.>.,.@.q.8..G...(..'..^...=.mc_.$0M.?..........1..0.E..l$]........!...$...eZ{..4....,3....[.N..C23o.._`~..m1.#.H.J....u../.@...u.g......QS...eu]..4e.w.E.I{...,..u]y].%..D......5...4......,......6x...'.2TU.._..s......!..L/......<......V+..0..Y..bs.^$9@..."z.B.....22*q..{...f..<..0.7..]..0.c./.....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (22487)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):22600
                                                                                                                                                                              Entropy (8bit):5.2961005986873975
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:F5E4BE7CCB59E6336C28130685AD69F3
                                                                                                                                                                              SHA1:822109B381309335DE0F5A836D09630400A767A3
                                                                                                                                                                              SHA-256:EB5F746A12F871F3193199C9C2A6C4E6625DDF45476FCEDCB146CDE7039643C3
                                                                                                                                                                              SHA-512:C991C9D5F110749262699F5A3CC73B8212157A9BAD34A0ADD3A237EDBEA7E8CCEBB2E9FF9163DBECF45672EF3EBC201BB85E9AA64FA4F153854691B76E7D55E2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[9839],{21280:function(e,t,n){n.d(t,{T9:function(){return i},t7:function(){return o},w4:function(){return a},wB:function(){return c}});const r="rb_",s=".local";function o(e){return e.replace(s,"")}const a=e=>{const{componentName:t,originalComponentName:n,part:s,namespace:o="",host:a,batch:i}=e,c=function(e,t){return e?e!==t&&t?`${e.replace(new RegExp(t,"g"),"~")}~${t}`:e:null}(t,n);return t&&s?`${r}${o}.${a}[${c}]${s}`:t?`${r}${o}.${a}[${c}]`:i?`${r}${o}.${a}_${i}`:s?`${r}${o}.${a}~${s}`:`${r}${o}.${a}`},i=({namespace:e,host:t,isDev:n})=>`${r}${e}.${t}.manifest${(n?"":".min")+".json"}`;function c(e){return`${e}_lazy_factory`}},68879:function(e,t,n){n.d(t,{L:function(){return r}});const r={experiments:{fixAnonymousDefine:"specs.thunderbolt.ComponentsRegistryFixAnonymousDefine",noEvalWorkaround:"specs.thunderbolt.ComponentsRegistryNoEvalWorkaround"}}},49462:function(e,t,n){n.d(t,{K5:fun
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 18244, version 1.0
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):18244
                                                                                                                                                                              Entropy (8bit):7.987072868642191
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:D7D6C105280A9098F512D416318C51EF
                                                                                                                                                                              SHA1:36A0B1D3C7072547A5E7E30F3C991C24C873A4C5
                                                                                                                                                                              SHA-256:7D214C84A21A3B5C08CE5E2733448CD591E097F9836014F9150F5E63AA6C2621
                                                                                                                                                                              SHA-512:2ECA27AA9D369FAF56672CF8745A84A46C8B608B9710D179573611FC99D28EECF7238C8370901858F7468E23FEB2960EB2D2FA010605D1D8C8FCB330ED6C1F80
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://dragonflyshipping.ca/assets/fonts/NeueMontreal-Bold.woff2
                                                                                                                                                                              Preview:wOF2......GD..........F.........................?FFTM...J...p..T.`........$.._..\..6.$..4. ..>..>...g.n.y.G....t........r.o.8..y6"v;@I=.......O&#..x..../.iVe.d..Z.Ti.y.E3Z.&.IHt.f1*g.i..*...Cf3.x...TuHC.....p..I.....FJ..(..,....z..~..e..k4i....!.f.'.|}].............f...P#...._.;......HB....v..gW............Q.&..'z%....t.).'.B....!...e.d...i......e7..`!....5Q.R.*.(..~.....=..Z.z..........z..%O^y.Q:..Hs......m....{.fR...6A..0..'..Q3.'.l,..m,.{.....O..*.W..............S.hm.go....o.A..I7.]....l.2.....S.....X..........|....s.$.%..o.#.x-%.8...-....v.a p..,.dk;c!..........w...".....|./I)F.C..D;."V..*\.r..x....S$.q..$...'......eR.L*.J.R.T".H.$r............S.l.Ox....W......VU...*).d.__..8......._...sk.C........U...e......us!..A.b..<.<....v....O...2d.!09<.....t.EQt:...7.J)......4.zz.G'.)?M9v....`...pP....-...{U=.>.....Z.1..*...'.w.=.,... ^:.!00<.s.r..v..].?`.C...5..4......ZX,b......h.......\..N.2.. ....;....u.(...G...I.y....Y.!$j....6..3s`..DN.2........R.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 58 x 58, 8-bit colormap, interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):3680
                                                                                                                                                                              Entropy (8bit):7.727539830514422
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:55C3E86734375E02CC8A8824EE8E4C2A
                                                                                                                                                                              SHA1:FEFB629B42A7999518DFF9CF9223CFE4D686BAC0
                                                                                                                                                                              SHA-256:3AF1CF1434D7AC8B46E55A611520E0EE1AD4556A5C24F8BE7AAD4BB335BD9D91
                                                                                                                                                                              SHA-512:670DECE124284A822FFC7A342981AA1B857A577B871E5BCD7DE454A965250A9EA6FFB9BAF3E54394E00CC9DA093CAE752FE7319724395748BD360B6A3A2F6D5B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://marketing-static.signnow.com/225/images/forms/bitmap/parallax-texture-oval.png
                                                                                                                                                                              Preview:.PNG........IHDR...:...:......b......PLTEGpLZ..Q..`.....K..U..U..U..O..X..L..M..L..j..a..b..g..b..J..Y..[..b..N..X..K..z..K..N..X..X..J..J..K..i..L..X..[..`..K..a..\..N..f..U..`..s..k..j..h..R..]..p.....^..P..v..V..R..L..R.....s..P..w..m..f..]..R..V..o..b..W..U..h..T..e..y.....Y........a.....Z..^..p..q..r..d..K..}..d........U..O..z..t..Z..p..b.....s..z..k.....x........y.....u...........v..............k..Q..n........]...........M.....i.....m..q..b...........w..a..r.....X..............}.._........t.....W..h..i.....~..x.....e..............~..Y..o..l........Q.....o.....\..s.....S..f........T..n..............S..g..X........y..O..K..c..y..............N..r..\..W..R...........O..w..j........[..l.._........|..n..L..V.....T........p.....J.....`..|..^.....Z..t...........x..e........e..V...............Z.....ZtRNS..8d.%... ..`.......(_>....w>.....{1.............m..Ie..A.......k.................D.......H8....IDAT....s......m..6Vn.Ps..O?.m.l.m.vRs...K.6.n..[n..l...S........l...'...9p7......
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (64742)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):69905
                                                                                                                                                                              Entropy (8bit):5.2980206480782535
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:88BA210F71348199E15747E9C592AC43
                                                                                                                                                                              SHA1:7F033D16B5F1ADFA43874D180165855B55B8E0EE
                                                                                                                                                                              SHA-256:56C9181824C1FAC6E40BCF3484281C33B875A77EE3FCD2F7A09CECA182E2A3BE
                                                                                                                                                                              SHA-512:338CE7128A65F2371FF024614EC684B682921B3633A2294579B2A28B02D37D42C65B04C74BAB5F64DBA2AACDD2D349896885185B6B86685B145D4CFF52001B61
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://js.hs-analytics.net/analytics/1732534800000/7307952.js
                                                                                                                                                                              Preview:/** . * HubSpot Analytics Tracking Code Build Number 1.993. * Copyright 2024 HubSpot, Inc. http://www.hubspot.com. */.var _hsq = _hsq || [];._hsq.push(['setPortalId', 7307952]);._hsq.push(['trackPageView']);._hsq.push(['setLegacy', false]);._hsq.push(['addHashedCookieDomain', '233546881']);._hsq.push(['addHashedCookieDomain', '224894981']);._hsq.push(['addHashedCookieDomain', '33277089']);._hsq.push(['addHashedCookieDomain', '20629287']);._hsq.push(['addHashedCookieDomain', '251652889']);._hsq.push(['embedHubSpotScript', 'https://js-na1.hs-scripts.com/7307952.js', 'hs-script-loader']);._hsq.push(['initEventVisualizerScript']);._hsq.push(['setTrackingDomain', 'track.hubspot.com']);./** _anon_wrapper_ **/ (function() {./*! For license information please see hsa-prod.js.LICENSE.txt */.(hstc=hstc||{}).JS_VERSION=1.1;hstc.ANALYTICS_HOST="track.hubspot.com";(hstc=hstc||{}).Math={uuid:function(){if(window.navigator.userAgent.indexOf("googleweblight")>-1)return hstc.Math._mathRandomUuid();var
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65316)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):547982
                                                                                                                                                                              Entropy (8bit):5.600552740578682
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:1239FCED3B5BF1D71AAE7D21E6F9E954
                                                                                                                                                                              SHA1:3B2468BB700B40A5D61E436948D31EE08E59E795
                                                                                                                                                                              SHA-256:766969D4CFD0A84E71705A3AF87D5B9BF15C2D3A4B41F1F8FC290EEE55FBF2CE
                                                                                                                                                                              SHA-512:D889D32898C5E871C33CE2D35909AA5CE7FFB26B6A956C59D6C178A9A047B2E85948E4AAFE5C0544E6971396CED4EED47DE86EF2CE88B336D40C723F2D5F8B77
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.googletagmanager.com/gtm.js?id=GTM-MJVML5S&gtm_auth=&gtm_preview=&gtm_cookies_win=x
                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"323",. . "macros":[{"function":"__j","vtp_name":"navigator.userAgent"},{"function":"__e"},{"function":"__v","convert_case_to":1,"vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"blockRemarketingCookies"},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","convert_case_to":1,"vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":"pdffiller","vtp_name":"SiteType"},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":"Other","vtp_name":"Module"},{"function":"__v","convert_null_to":["macro",6],"convert_undefined_to":["mac
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (4978), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):4978
                                                                                                                                                                              Entropy (8bit):5.833928546834208
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:1DB4246B17E8E7051D9D047BD6A0C183
                                                                                                                                                                              SHA1:A6034E81A4A8293F32083770D60373B12BAB2E2D
                                                                                                                                                                              SHA-256:821B402C95853AE104F9A71227D886E5776FDC7FFE720B5BC9B7E5A9F3DD4833
                                                                                                                                                                              SHA-512:EA20FB7AB53E65D74569728886180EEF3C6B45632C236961FDB1145C03DBA5D9B03C9873742240282C0887519E6F5CCF2A143235B7004EC1E968A8D3EA372747
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/11088657956/?random=1732535024902&cv=11&fst=1732535024902&bg=ffffff&guid=ON&async=1&gtm=45je4bk0v9105745357za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.newtrul.com%2F%3Fgad_source%3D5%26gclid%3DEAIaIQobChMI_q7m67P3iQMV_KdoCR12EwabEAAYAyAAEgLTZfD_BwE&ref=https%3A%2F%2Fsyndicatedsearch.goog%2F&hn=www.googleadservices.com&frm=0&tiba=Smarter%20Freight%20Broker%20Ops%20%7C%20newtrul&did=dZGVlNj&gdid=dZGVlNj&npa=0&pscdl=noapi&auid=1956085779.1732535025&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                              Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(b,a,c){if(b==Array.prototype||b==Object.prototype)return b;b[a]=c.value;return b};function k(b){b=["object"==typeof globalThis&&globalThis,b,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var a=0;a<b.length;++a){var c=b[a];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(b,a,c){if(!c||b!=null){c=t[a];if(c==null)return b[a];c=b[c];return c!==void 0?c:b[a]}} function v(b,a,c){if(a)a:{var d=b.split(".");b=d.length===1;var e=d[0],g;!b&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;a=a(c);a!=null&&(b?h(q,d,{configurable:!0,writable:!0,value:a}):a!==c&&(t[d]===void 0&&(b=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+b+"$"+d),h(g,t[d],{co
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):4699
                                                                                                                                                                              Entropy (8bit):4.98068737467832
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:6CB6B0A316C76757665C1B250F11860B
                                                                                                                                                                              SHA1:92914CC7B5F394B2D6199AD236175DCC5A7326C9
                                                                                                                                                                              SHA-256:5E53B00549C27DA2AFCEA245A62930C6BB3CA95F5C79DE6CF3A6C7DD335B7020
                                                                                                                                                                              SHA-512:B97EBE7869BDB299A4D65D2B7E4B302D6DF30976B838F457D3C7C6B904500BFA6F546FA9E2F90835CFA5AC58E6C124DBD9DA800E23BB04EE10020B7CA47D7DD3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://siteassets.parastorage.com/pages/pages/thunderbolt?appDefinitionIdToSiteRevision=%7B%2214271d6f-ba62-d045-549b-ab972ae1f70e%22%3A%2225%22%7D&beckyExperiments=.DatePickerPortal%2C.TextInputAutoFillFix%2C.WRichTextVerticalTextNowidth%2C.buttonUdp%2C.fetchBlocksDevCenterWidgetIds%2C.fiveGridLineStudioSkins%2C.fixDisabledLinkButtonStyles%2C.fixRatingsInputLeftShift%2C.minMaxInCheckboxGroup%2C.updateRichTextSemanticClassNamesOnCorvid%2C.useInternalBlocksRefType&blocksBuilderManifestGeneratorVersion=1.92.0&contentType=application%2Fjson&dfCk=6&dfVersion=1.4131.0&editorName=Unknown&experiments=dm_deleteLayoutOverridesForRefComponents%2Cdm_fixAnchorUrlFragment%2Cdm_migrateCollapsibleTextToNonStylable%2Cdm_removeTpaChildren%2Cspecs.thunderbolt.use_data_fixed_pages_upstream&externalBaseUrl=https%3A%2F%2Fwww.comtex.com&fileId=48976be2.bundle.min&formFactor=desktop&hasTPAWorkerOnSite=false&isHttps=true&isInSeo=false&isPremiumDomain=true&isUrlMigrated=true&isWixCodeOnPage=false&isWixCodeOnSite=true&language=en&metaSiteId=989b2c4f-4fa0-440e-957c-4622d263ee83&module=thunderbolt-platform&oneDocEnabled=true&originalLanguage=en&pageId=087131_7115592763b7c9ec9990d3dda35736af_979.json&quickActionsMenuEnabled=false&registryLibrariesTopology=%5B%7B%22artifactId%22%3A%22editor-elements%22%2C%22namespace%22%3A%22wixui%22%2C%22url%22%3A%22https%3A%2F%2Fstatic.parastorage.com%2Fservices%2Feditor-elements%2F1.13031.0%22%7D%2C%7B%22artifactId%22%3A%22editor-elements%22%2C%22namespace%22%3A%22dsgnsys%22%2C%22url%22%3A%22https%3A%2F%2Fstatic.parastorage.com%2Fservices%2Feditor-elements%2F1.13031.0%22%7D%5D&remoteWidgetStructureBuilderVersion=1.251.0&siteId=ec5f4b06-bbf6-4f89-91b2-13536afcac19&siteRevision=979&staticHTMLComponentUrl=https%3A%2F%2Fwww-comtex-com.filesusr.com%2F&viewMode=desktop
                                                                                                                                                                              Preview:{"applications":{},"connections":{"wixCode":{"text70":[{"compId":"comp-lkvt9xoi5","role":"text70"}],"image64":[{"compId":"comp-lkvt9ki9","role":"image64"}],"textMask1":[{"compId":"comp-luil3cdl","role":"textMask1"}],"text104":[{"compId":"comp-luikqlh5","role":"text104"}],"button1":[{"compId":"comp-luiisjq6","role":"button1"}],"button3":[{"compId":"comp-luu5tl8t","role":"button3"}],"text103":[{"compId":"comp-lkvtfi6t","role":"text103"}],"page1":[{"compId":"b9uh4","role":"page1"}],"section1":[{"compId":"comp-lwf9ulvi","role":"section1"}],"section2":[{"compId":"comp-lwf9ulvj","role":"section2"}],"columnStrip1":[{"compId":"comp-lkvt9xme","role":"columnStrip1"}],"columnStrip15":[{"compId":"comp-lkvt9keh","role":"columnStrip15"}],"column1":[{"compId":"comp-lkvt9xoh5","role":"column1"}],"column15":[{"compId":"comp-lkvt9ki6","role":"column15"}],"column17":[{"compId":"comp-luiho2n6","role":"column17"}],"group9":[{"compId":"comp-lulg0zcr","role":"group9"}],"powrFormBuilder1":[{"compId":"comp-lkv
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65327)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):70479
                                                                                                                                                                              Entropy (8bit):5.3810260084430395
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:216A00FB66FA9B149D5F8B5557F0F563
                                                                                                                                                                              SHA1:82BC27CA759871014AE0514E572338C88FC4DFFA
                                                                                                                                                                              SHA-256:CA9EAD1A878C5A474808166462389DA9859BBE06EE7C5E4365029C8062709121
                                                                                                                                                                              SHA-512:314FEEE537904409A49E7312232D17F5DFE8A647C816710859B0194D23C6F8C09E9C3DA8EA215D915A382227DD415F618091BD2D596BA79B49C600F0972295CE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://js.hscollectedforms.net/collectedforms.js
                                                                                                                                                                              Preview:/*! For license information please see project.js.LICENSE.txt */.!function(){"use strict";var t={}.toString,e=function(e){return t.call(e).slice(8,-1)},r=Array.isArray||function(t){return"Array"==e(t)},n=function(t){return"object"==typeof t?null!==t:"function"==typeof t},i=function(t){if(null==t)throw TypeError("Can't call method on "+t);return t},o=function(t){return Object(i(t))},s=Math.ceil,a=Math.floor,u=function(t){return isNaN(t=+t)?0:(t>0?a:s)(t)},c=Math.min,l=function(t){return t>0?c(u(t),9007199254740991):0},f=function(t,e){if(!n(t))return t;var r,i;if(e&&"function"==typeof(r=t.toString)&&!n(i=r.call(t)))return i;if("function"==typeof(r=t.valueOf)&&!n(i=r.call(t)))return i;if(!e&&"function"==typeof(r=t.toString)&&!n(i=r.call(t)))return i;throw TypeError("Can't convert object to primitive value")},d=function(t){try{return!!t()}catch(t){return!0}},h=!d((function(){return 7!=Object.defineProperty({},"a",{get:function(){return 7}}).a})),p="object"==typeof window&&window&&window.Ma
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (12872), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):12872
                                                                                                                                                                              Entropy (8bit):5.306043704384678
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:18F14389E9DBB4CE5DDCD67F0A32E27E
                                                                                                                                                                              SHA1:4D912A932F6B496512C0D48193D56F260DA1CAA2
                                                                                                                                                                              SHA-256:B74AAB1EF34351BA5F8EA420CD457524FCC28635BC44226FB03CAEC8E35245DE
                                                                                                                                                                              SHA-512:BC88F129D8F954CA14D9E054DE17974E66CF094766FF6B8CE3BBBD64CB1DDFDA3E19310D8172B8F16EA1B512C62B731F9B0DC72580DC0832752223DEC3569F06
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:(()=>{var e,t={91151:(e,t,n)=>{var o=n(61110);e.exports=function(e,t){for(var n in t){var r=t[n];"function"==typeof r&&(r=r(e)),r instanceof Array&&(r=r.join(" ")),"object"==typeof r&&(r=o(r)),e.setAttribute(n,r)}}},74755:function(e,t){var n,o,r;o=[t],n=function(e){"use strict";function t(e){if(Array.isArray(e)){for(var t=0,n=Array(e.length);t<e.length;t++)n[t]=e[t];return n}return Array.from(e)}Object.defineProperty(e,"__esModule",{value:!0});var n=!1;if("undefined"!=typeof window){var o={get passive(){n=!0}};window.addEventListener("testPassive",null,o),window.removeEventListener("testPassive",null,o)}function r(e){return c.some((function(t){return!(!t.options.allowTouchMove||!t.options.allowTouchMove(e))}))}function i(e){var t=e||window.event;return!!r(t.target)||1<t.touches.length||(t.preventDefault&&t.preventDefault(),!1)}function a(){setTimeout((function(){void 0!==f&&(document.body.style.paddingRight=f,f=void 0),void 0!==d&&(document.body.style.overflow=d,d=void 0)}))}var s="und
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (2408)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):231552
                                                                                                                                                                              Entropy (8bit):5.546024233706537
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:0E6FD271EF77E0895C04551E1A55D501
                                                                                                                                                                              SHA1:E1A0AB7F36A31B4302C160CCF138067B9FE5DC9E
                                                                                                                                                                              SHA-256:4C728B11403FED8077ABC0657BE6C93DBE4817A8A77AEF22BE041697F8CB0043
                                                                                                                                                                              SHA-512:B82844332ABCA512E5DEA2389343A3230B1B6B8BA0C215909217048664E0A38E4D6A8D7383F0A2B8239A4D052EB79F88C34683BE5AD8FA3E726B8653C1FBF131
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://accounts.google.com/gsi/client
                                                                                                                                                                              Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x2e2c4000, 0xc60, ]);.var aa,ba,ca,da,t,ea,ha,na,oa;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writab
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 169 x 51, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2976
                                                                                                                                                                              Entropy (8bit):7.420951573682022
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:7A094C51BBC799CD61D6FC7F7065FFE6
                                                                                                                                                                              SHA1:6E357676C72A587B202BE66010FDFF6415D3DE59
                                                                                                                                                                              SHA-256:EC98998983AD491EB300E8DA5572B107E6F3F6DBEE9483C055DC1C27AFD4E88D
                                                                                                                                                                              SHA-512:F2FF3355886511BBE14111EDFE8B075E6D1527E548B530DC3FD34290216129329D5A7D3E5C199A8B0C74BEADA5AF196DFD1BCD195C3DC60FEA4FEDC2DB216978
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:.PNG........IHDR.......3......((.....pHYs..........o.d...RIDATx.b......Q0..+```......b...Q0...........M..`p...........M..`p...........M..`p...........M..`p...........M..`p...........M..`p...........M..`p...........M..`p...........M..`p...........M..`p...........M..`p...........M..`p...........M..`p...........M..`p...........M..`p...........M..`p..........";..:t.a.....~..*...9....?.]*X.~=...7......k....4......D..........b!W.I..n..`mm. $$.!.f...M.61...1ppp......<x....C.7o..jw.v.].z....m...L.........";............?...(((`HJJ..~....{..K(............1..@......!H.b.....r..E...(..J..RY(.J.....*....c..<c..M...3.;....v..f.Yh...u.,.z.p<.a..dY^p..$..zE.u.........`.0..Xx.g:.qp]w.+.2...i..p..rYu......i..0D...v.u.....(X|.4!I..h..i...:'.,.s<...C1...7..w4M.q.!."l. .3..=n....... `._.7.q.....sA,.=.IQ.8...}Z]..7M...eY8.N+.+.........1.FP....gWLv..D.....f......H..I.....R..vN=b|.zO..:.9.....7HUU..8.=.=$.8..$...]...8....r.4M.z..J.|a.h.....mc...m.]......m.4Mcc.$a.....eYr.....(.lJ]...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 500 x 101, 8-bit colormap, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):10458
                                                                                                                                                                              Entropy (8bit):7.92401645847183
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:CDFA9DB761ED11C031100339FA920124
                                                                                                                                                                              SHA1:A5E8B0009775C464F05F4DE4C4E10C6393D88EC0
                                                                                                                                                                              SHA-256:3085AF9ED4FFAC6C6A2890AEFE6B0F9CD6B217CC516240BA7D110F1916D8FC85
                                                                                                                                                                              SHA-512:288068D5E394346A80B0145F504CAEF31321C6D2FD3B28DDC9137D7FD1F897DEDE5A3D66E387428831ABC21E6FBA48126EED6ECE0F30B31AF8448C8FA1D71CE5
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://cdn.prod.website-files.com/656e521086bd4cf2b4127182/656efae59108927cb369f0d2_2560px-Schneider_National_logo.svg-p-500.png
                                                                                                                                                                              Preview:.PNG........IHDR.......e......E......PLTELiq.`.....`..`.._.....`.....U..`.._.._.._..D.....b..?.._..b..Z&.`..U.._..f/._..`..`..`.i_.._..`..`..`..a..`..`..`..`..`..`.._..`..e..`..a .Z.._..`..`..`..f ._..]..`..`..`..a..`..`..`..`.._..`.._..`..`..X..c..`..b..`..`..`.....`..`..`..`..a..`..b..`..`..`..`..`.._..`..a..`..g..`..c..`..b..`.._..`..`.._..`.._..`.._..`..a..a..`..`.._..`..`..a.._..`..`..`..`..`..`..c.._..`..a..b.._..a..a..d..`..`..`..`..a..b..a.._..a.._..`..a..`..a..`..`.._..a.._..`..b.._..`..a..`..d..`..`..a..a..`..b..b..`..c..b..a..`..`..a..`..a..`..`..c..`..a..`.._..a.....a..`..b..`..b..`..b..c..a..b..b..`..`..b..`..a..d..`..a..`..c..b..b..b.._..`..`..b..a..c..b..c..a..b..b..d..a..f..c.._..f..d..`..e..d..f..g..e..b..a..d..a..d..`..c..c..e.._..`..i..b..c..b..c..h..b..a..a..c..k..f..e..e..o!.a.^Y......tRNS.J........Ee..............t. ..2.....L.^-......HAC+...."|4.....W.Rq........x>.Y..9l...O<\...$M...o7;.....)..u.1.ci........0......2....._..F.&.... ~..U...KF6.Pj'.......aIt
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (815)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1995
                                                                                                                                                                              Entropy (8bit):5.1525025045443185
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:9365CBE10DD78C0B4EF7E7D22A93A3D0
                                                                                                                                                                              SHA1:76C8D615B24C601E713570E842C6960438D09C09
                                                                                                                                                                              SHA-256:DD9F2C3E79124544892F1EC40689CAAA586F1DCE896A4ACFD7A426037BD02585
                                                                                                                                                                              SHA-512:E62C04C680ECB7A88F5260B034E17531C8AC6CC4C03A3A8C23446732FAD0E659590E4CBD93EEA2A1BDD4DA7DA4027E1E30ABF6DA63C35F48F6E559DC8C901795
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://cdn.mrkhub.com/sks/js/sks_track.js
                                                                                                                                                                              Preview:var sksTracker={serviceDomain:'https://sks.mrkhub.com',version:'3.0',isKeywordsFound:function(){if(document.referrer.indexOf(document.location.host)===-1){if(document.referrer.search(/^.+[?&](q|query|keyword|p|ad.keyword)=\w{2,255}.*$/)>=0){return!0}}.return!1},addCookie:function(name,value,ttl){var cookieStr=name+'='+value+'; Max-Age='+ttl+'; path=/;';var domainParts=window.location.hostname.split('.');var parentDomain='.'+domainParts.slice(-2).join('.');cookieStr+=' domain='+parentDomain+';';document.cookie=cookieStr},track:function(actionType){if(this.isTracked(actionType)){return}.var trackUrl=this.serviceDomain+'/track/'+actionType;var params='?origin='+window.location.origin;if(!this.isTracked('initial')){params+='&initialPage='+encodeURIComponent(document.location.href);if(this.isKeywordsFound()){params+='&referrer='+encodeURIComponent(document.referrer)}.this.setIsTracked('initial')}.var xhttp=new XMLHttpRequest();xhttp.withCredentials=!0;xhttp.open('GET',trackUrl+params,!0);xh
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 18704, version 1.0
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):18704
                                                                                                                                                                              Entropy (8bit):7.988012838552749
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:E4BEDEFE2836B39D626053935CF2F803
                                                                                                                                                                              SHA1:105FC75FF4D76C2AE06E422F6304DC9B1552389D
                                                                                                                                                                              SHA-256:758015E3CB56989DF5CFCF912D2C3861A62E623D386EF12D4BACF15891A4EB81
                                                                                                                                                                              SHA-512:041AA8392FD5BC2922301312C4CD315B9AF15BCB5502AC8467CF13E9D4E76E726F0822B50392D3FCDFCD0F37A119CC8AFBE26E75130C36DDADB102D1595A0CB1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsiH0B4gaVI.woff2
                                                                                                                                                                              Preview:wOF2......I........(..H..........................|..r..h.`?STATZ..0..|........8.....2..6.$..`. ...........z'....p;..n....6.....E.l...........!`..L..a....+...0....gU...i$........0.....g.....y....Z....<.4..?2[.T...B.-..Z.. .3..U.Z..E.........m6.FW...E.*l..W.n..:..E.N..Br..:9.R...o....a.[..{..2%L..o..~....$...U.........U...2.h.d ..d.]." .q.U...;t.mh..h.f....1b<$...>5...%..M1js.Q....3.m.%R....D1.....c*...k.U...L......={....8I.D.....~v.n..c..BDe_u....P.)0.X...L&.......,..%.>..u.....Hn...!.C.$./..D.....8!.lU.y....m..Z`...Y.(..^.....xK%.M...f@....Z..."s.-....JQ#.*.I.ZE..X..0.....8W.k.$-.I.....R?.......R',..#.......t.k2m..p........z...Y.tA.".x..R.f_...fDX...:E.H..c.#H?B...k..L..j..>...t.J....>4).D..o<...!......P]j.....l.......$.l.6..I...N..a...$.)........q.i..B..w.l6..(5..)0..2..Tf.K.......H$.....;=:....0..1.@g..n.3#.\.R.S.!b......'..er.B........n....Cq..q"..D...A0........i.l.....,.. .2`lJ...j.GK:Ed....m.S.#...|.'...p..3..Id..?|. `,........]...|_^B.8./..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):629352
                                                                                                                                                                              Entropy (8bit):5.382754062558377
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:BC7B4C2B05A577C259D4217724E86313
                                                                                                                                                                              SHA1:7E48450102D4A8ECAF714D0F501B3DED1BE58648
                                                                                                                                                                              SHA-256:E617C7E21A51DBCC6B06A2F68297132856889369DBD035A95312F5B2A17778D3
                                                                                                                                                                              SHA-512:D9F049A54104A454BD6007080BE76D5E4C6CC5FD263C4E397F4DE0B0D44D1CAB7640EF22F936E8BCB682A257B600F6786F33BC69891627EEECF2E01DD4788C6A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.clientWorker=t():e.clientWorker=t()}(self,(function(){return function(){var __webpack_modules__={37789:function(e,t,r){"use strict";var n;r.d(t,{A:function(){return n}}),function(e){e.Fatal="fatal",e.Error="error",e.Warning="warning",e.Log="log",e.Info="info",e.Debug="debug",e.Critical="critical"}(n||(n={})),function(e){e.fromString=function(t){switch(t){case"debug":return e.Debug;case"info":return e.Info;case"warn":case"warning":return e.Warning;case"error":return e.Error;case"fatal":return e.Fatal;case"critical":return e.Critical;default:return e.Log}}}(n||(n={}))},48526:function(e,t,r){"use strict";r.d(t,{$N:function(){return d},$X:function(){return c},Dl:function(){return s},FA:function(){return h},M6:function(){return p},VZ:function(){return i},eJ:function(){return a},gO:function(){return l},pq:function(){return u}}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 32x32, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1033
                                                                                                                                                                              Entropy (8bit):5.515209175199783
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:F1D5AB8D19F4A58D718A18700CA07ED5
                                                                                                                                                                              SHA1:5DB855D5B8ABFA80CAA2E0376FB3EDCCB3C768FC
                                                                                                                                                                              SHA-256:9F9BA9B20B8B825F35C8F0C20FB510DB32600577558D1BE73D75130F84AE73CF
                                                                                                                                                                              SHA-512:BB707286CD44510AD5938EE177B3E78785714CD1F4D785D0D45C55B14BE55D9B53A9771CCEEA88D5CF3653466578A673A306880382EAB7B4AAD5F6766D335E44
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://static.wixstatic.com/media/82f6bd_1fb410e21fc94c0ca6667db6ba15c167~mv2.jpg/v1/fill/w_32%2Ch_32%2Clg_1%2Cusm_0.66_1.00_0.01/82f6bd_1fb410e21fc94c0ca6667db6ba15c167~mv2.jpg
                                                                                                                                                                              Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100.................... ........... ..........C....................................................................C....................................................................... . ...............................................................................5.s)......[..?........................... ..............~.5+.L.K2...qV0b.T/........................... .........?..U..V.,yBP........................... .........?..&.4e*h.fY....%.......................1. !".#Qqr..........?..Wb.sm......V..y.H:..>..e.m..0...@..&..........................!.1 a.A..........?!...J.........8{0......B.&..D...@T.:;.&.d.......................G,.9$........................1. !A........?..[+ij.[.y>..,%.@..........................1 !.AQ........?..../,.!y...{..m`..]........................!1.A. a..........?....q.U.8. ........|5.....i.8...1.4.]G.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1177
                                                                                                                                                                              Entropy (8bit):4.08535762846651
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:69AE78CD7D5536E3D42A6B3D5035AE84
                                                                                                                                                                              SHA1:071454F0314EECD4FD98202FA3CA1A5823707842
                                                                                                                                                                              SHA-256:49C3925628882E15A7F00A698B0E593FAAE87016AF8297B84C1404F40BC05739
                                                                                                                                                                              SHA-512:293C3F173173D236CDF9C79EAEFD39F14B055C08E584BE9A2B7A357895E01AA59CD24811D965FC828F73FBD36849FE5B01B90677D67709E08BD8B0EE4AC4C763
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://marketing-static.signnow.com/225/images/forms/svg/paralax-twisted-line-video.svg
                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="150" height="127"><path fill="#111F4B" d="M95.398 67.83c6.243-22.74 16.738-38.201 25.648-34.08 9.01 4.166 9.015 22.766 1.06 40.556-6.552 14.656-16.652 25.059-28.593 28.307.78 7.343 2.973 13.043 6.664 16.081 12.44 10.238 28.395 5.769 48.119-13.79l1.408 1.42c-20.362 20.192-37.38 24.958-50.798 13.915-4.087-3.364-6.495-9.43-7.36-17.159-3.688.747-7.536.82-11.497.136-17.667-3.05-31.33-19.977-39.448-44.57-3.04-9.213-5.029-18.931-5.886-27.61-9.917 3.397-22.759 2.356-34.22-4.338l1.01-1.727c11.155 6.516 23.617 7.414 33.027 4.013-.76-9.56-.084-17.65 2.14-22.08 3.954-7.873 9.139-8.93 12.242-3.592 2.73 4.697 2.586 12.393-.87 17.785-2.61 4.073-6.592 7.192-11.39 9.202.815 8.64 2.785 18.446 5.846 27.72 7.91 23.966 21.12 40.331 37.889 43.226 3.773.651 7.445.566 10.968-.18-.712-9.453.71-21.102 4.041-33.236zM46.36 20.016c3.05-4.758 3.18-11.65.824-15.7C44.991.543 41.775 1.199 38.46 7.8c-2.01 4.002-2.646 11.472-1.983 20.4 4.168-1.862 7.608-4.634 9.883-8.184zm7
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 243 x 17, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):3174
                                                                                                                                                                              Entropy (8bit):7.79633508100377
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:39CB717AF85769F3EF2D22B40BA39AD9
                                                                                                                                                                              SHA1:8E484EE5AD71359893A57AED1755E4D2C4CCCC74
                                                                                                                                                                              SHA-256:336722CEDA697C9554ECD180EB2118F5664482ADC9F85154479EE395BBA9453E
                                                                                                                                                                              SHA-512:CB62F8E4C07DDE9F1B8E77EC95FC8FF3791CC53E813ECA1234299C55D00F38BD3E70085C38588F89015FC46F72001F1E22CA70FD00AED8AAED9ECF78A94F9B40
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:http://www.piemme-srl.com/index_htm_files/9349.png
                                                                                                                                                                              Preview:.PNG........IHDR..............z......pHYs..........+......IDATx....Q..g..Q.ZK.....V[...AD..W...*X.!..l"=$..K`..Jm..I...8..66.F@.^.z<#I...A=....5....[.z..?..x[<....(....@.n~m.I.......p....... ....................._.M..T.D$..P1'2....7.........._#..8.f.t......0.. >.......z.........%hb.P....A.............@.E.3`#.alf.....X.-,fF.`hb.#....)..|>..I...._....F.c,B.....k..3`..`...#..e...7...y..............@K......."....A`=.8F.L.;.Q3_...G.7...........).ail.8.............1..A.E_.mE,T...4....y). ....V"("|.daY.u\SNB2?......%..e.-.lU.t.+i.....eM.J...y6...(*.....]O.C.m.isI..................f.i.Q...]...k5.s...=.~..w:..).C...d....I>P..8......9F..n.|.y..R...t.}..8.......[..........1jBA...)=@.v.h `'.!...|<.6..!.....!E...Z..F^e...Y...]p..3...........%>.......S3.c9...............<S..=....v....\._..2...Mr..$rE_8..s...[..-.k..8$G...\....S.^k...dh.9.if.s...M....."l....v.g.1.s.p~.m.w.w.=...ri.>.`..{W.p...".%..&.R.9.S8.28..K...+........./OCA...3.T?CU.......B..ZH.PC..SS..`.M.Kj1.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 143x143, segment length 16, baseline, precision 8, 598x449, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):43265
                                                                                                                                                                              Entropy (8bit):7.880730871598508
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:C5ADF7624618A5DBC21C502607FE70D6
                                                                                                                                                                              SHA1:5139CC0804A60964C2C024D570A28B94051F9B17
                                                                                                                                                                              SHA-256:B7A9A0A547BB6BFB22B2BD8D971B5C35AA89F345219E5AE2268F70993C275EF3
                                                                                                                                                                              SHA-512:0D282E9BEC78E73A0DEBD4CBCAFE725ABBDDDF35CE375187816F102EA05B7FD61BC7B84EFCF4701C80133F298A701015A019161133C11B37B6B7368C91C5F4B5
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........V...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..z.9........P...\P.@...(...%.....P...1@.).b..P...1H...S.. ...b..P...1@.(....(........ .P...\P...(..... .P...\P...LP...(......1@....b...(........b...Jw.....P..`.....LP...1@..0..(.h.............b..P...1@.(.q@...R.b........b....1@...1@.(.q@.(.....A.......b....1L...1@........b...(......(......(.....P.@...Z.(........(......P...1@...1@.(.P.@..0...b....S...@.0.P.H.........(.....P.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):331
                                                                                                                                                                              Entropy (8bit):4.521038860974578
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:752B1683BB40F68DFE91B8187974D6B3
                                                                                                                                                                              SHA1:B62B50054CC519087F0910DF8617C075DA1C6493
                                                                                                                                                                              SHA-256:84DBB1862926946E38308BC978C8CF7A4734B9758E0AB589C2FBF808E0C858B7
                                                                                                                                                                              SHA-512:985AEA0605903EF127A2390AB53FA783C3DEDC61529B0A188CDDBF25954FD7E178F3DB9E9C9CE7C125CB4A0DF7EEC333E6087AFA00B5FC9A410A81D8DE21C189
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="10"><path fill="#0777CF" d="M12.518 5.992H.991a.991.991 0 010-1.982h11.527L10.18 1.692a.987.987 0 010-1.4A1.001 1.001 0 0111.59.29l3.733 3.701a.997.997 0 01.673 1.01.985.985 0 01-.673 1.01l-3.733 3.7a1.001 1.001 0 01-1.416-.005.987.987 0 01.006-1.396l2.338-2.318z"/></svg>
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 143x143, segment length 16, baseline, precision 8, 595x447, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):47245
                                                                                                                                                                              Entropy (8bit):7.952233396367524
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:EA12215FE6CC99E56B1E6446EBC16A73
                                                                                                                                                                              SHA1:E8B36D47FCCC30C797852ACF7F59A470A4B6A368
                                                                                                                                                                              SHA-256:E8697C03495067E2D0A60566A9C36B0D136E9896AFA2F593A0F931F0B97A060E
                                                                                                                                                                              SHA-512:FEA414549EE1661E5F528990982A001FBEED62C7F7E4DA33ACEE9F324865A4C51154481688E98B34D673E0A4D5892BE4D89B939683BC79286AB545E4982751CD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........S...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....q.zUY..4.....E...^.S...,..7_.T.p.^.......B...`.....0{Qa..j....bj.....c.aB.Ci=.RD...D2,m..V.....o......G.I.1.t.v........Ed.mM..nE"H2....&..qv.0.1.[......O..RC,.T..P+..`-.&).....F.. ...*.....8.WU{.....GV..m.....D..t.n......JS....].7.....j,;. ..UI.4...........63..1..$U.o.~?.I..CcGce....g.,.#.!Lt....s.1..9A.....t...../c..Q.*V......? .Q./..n.......F.:.S..O.>
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 18596, version 1.0
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):18596
                                                                                                                                                                              Entropy (8bit):7.98958587920964
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:C1422F94EA801088E9B159A80AFD514B
                                                                                                                                                                              SHA1:B49D3CB83589976DDE1166AA38DCB553620A0498
                                                                                                                                                                              SHA-256:7F7FCDA5F37C18DEF2314B911B02417B773C4F459DF0D25931FFA7389B872B89
                                                                                                                                                                              SHA-512:C28C40D0905971427101D8C2B6925A69E978034C5C8C0B90DA5A20FE863480DB3E85E003EF6FC793F3172766E1B02A4F22AFE9A5411F8EF37BFF691D48A6E63A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsgH1x4gaVI.woff2
                                                                                                                                                                              Preview:wOF2......H...........H;.........................|..N..h.`?STATZ..0..|........t.."..2..6.$..`. ..&........z..!.<.!..T.y.5X.g.j.CD)..d..MNd...._.B....:..n>..'H.,....V"7.u......C....a..q?...b..~.T.*W...4...I+..@..b!R.......W...?.j....8....I..I...z...`w...D..e.V+.d...b...T.. .."!KH$.. .a'....s.].lw.NO[..j.....W].[.m..u8...9.. .......b%..-..%.J.PI{..C....K#....K......F....-=x(L....L......h.t...{1...........L.b;K....)......%.su..s.....&..] ...[.-.u.../..}.6)....8.g..^%.i.......wF`...?...].&o..:..H.F.uv...d_...u.7H..e. :.J*.....~...W'....,...x.xF......o.....r.;z..t$.6.Q.Mo.1...E.j.{..........b...%&\..$.........*......'.BH.c.Ty\..E.hr,.>.}s...o....g.K,,.LO.LefS.d.I1.......W.......5..rh....y..!..o#.........,..b.`._..2..z......%l..l3kE.x...*.qr#/...W....)y...\.. ...".a. l .2..J.....z...V.W#y.v.7.......N.I......{.ho.`O.Y\..3..........(.X?.@.{|....t..4.2).XXY!.&.R.D..j."...O..;.`. ....gc.....e|..:M.7...<@..]...H..C;....j..4b...@....(N..&.!X.2.7Cn..S$.E...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2073393
                                                                                                                                                                              Entropy (8bit):5.643010711381009
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:3B09C94E72D0057C1F84E3EB1248A425
                                                                                                                                                                              SHA1:DFDF5703D4823A4E09A2F55CAFB8760E53F5D8C4
                                                                                                                                                                              SHA-256:292156EAFB574D2D28110818BDBFB13CDB42129C8BE00DF9FFA71892BB8B8B1D
                                                                                                                                                                              SHA-512:38CFC2F4BAB563D3D76202A052F080F5AE5CB1510A22CA6FBB841DE3051514690D1B5CCF639CD059A06F2DCB4F53822EBB66A586F02060596ED1D6EE441438CE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:(("undefined"!=typeof self?self:this).__LOADABLE_LOADED_CHUNKS__=("undefined"!=typeof self?self:this).__LOADABLE_LOADED_CHUNKS__||[]).push([[3818],{66232:(e,t,n)=>{var r={"./adjust-16x16.svg":79806,"./annotate-24x24.svg":86329,"./annotate-bold-16x16.svg":91255,"./arrow-bottom-16x16.svg":16882,"./arrow-down-fill.svg":37084,"./arrow-down-long-16x16.svg":89296,"./arrow-downright-16x16.svg":28517,"./arrow-left-16x16.svg":38788,"./arrow-left-long-16x16.svg":3413,"./arrow-left-right-solid-16x16.svg":78063,"./arrow-left-short-24x24.svg":13971,"./arrow-left-small.svg":16555,"./arrow-left.svg":49753,"./arrow-right-long-16x16.svg":68658,"./arrow-right-short-24x24.svg":20806,"./arrow-right-short.svg":80553,"./arrow-right-small.svg":21094,"./arrow-right-triangle-16x16.svg":38904,"./arrow-right.svg":17188,"./arrow-top-16x16.svg":22846,"./arrow-up-bold.svg":46983,"./arrow-up-fill.svg":28101,"./arrow-up-long-16x16.svg":57805,"./arrow-upright-16x16.svg":77e3,"./arrow-upright-24.svg":33603,"./blackout-
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):13
                                                                                                                                                                              Entropy (8bit):2.7773627950641693
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                              SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                              SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                              SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://td.doubleclick.net/td/ga/rul?tid=G-ZFVB5D05MD&gacid=1753275969.1732535025&gtm=45je4bk0v9105745357za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102077855~102081485&z=1721566130
                                                                                                                                                                              Preview:<html></html>
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):89476
                                                                                                                                                                              Entropy (8bit):5.2896589255084425
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                                                                                                                                              SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                                                                                                                                              SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                                                                                                                                              SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=656e521086bd4cf2b4127182
                                                                                                                                                                              Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 208 x 160, 8-bit colormap, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):14737
                                                                                                                                                                              Entropy (8bit):7.980185415083127
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:3F003FC49BF94E5A96260A5006E71CDB
                                                                                                                                                                              SHA1:86F40A483B6138236EDD656C190C726D6FFC6967
                                                                                                                                                                              SHA-256:4B3EF78050511FA59B7BB3CBEA7AC7E46FC9F7A1F55905B10B45BA9B3ED1CA9E
                                                                                                                                                                              SHA-512:9F7A66ADCF4861D6E51B249A0B94FEA0D0B34243D00756410F1135A1563665EA8AF9E2029B505FEE041B7CE213329DFAD231E813C1BFAFF66BFB2C0C7990096E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:.PNG........IHDR.............JX......PLTE............z..................................................~....s.......................x...............v..........................|....................B...........8x......................?...........?..............;.................=.....>..........................................9|.................,r......................<.....................D..w.......0v........5|.................3t...............Mv....@.........;................(o........L..O..K..U.....9....A.....A.............Z.................d.....e.....\...8.......u..Mt.Ms.!Q.b.....j..B........5....."V.`..$.f..).v..o..{....q.........>{...j..V..|...i.....K.........5.....w.....G..5|.....h..Z.....0a..Y........z..i..Cr.......L}.).....O....E....:tRNS..5J.4.N.....$....N.O.....(..fC.?.....p....`.......n..7...6.IDATx.....P...........N...].G..i..S.*M.)Y<.S@.:E2.Q.... ..:......88..|'..R.....w9M.<._N69m.s....F...#b#Y...o.w....+./.6.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):65909
                                                                                                                                                                              Entropy (8bit):5.342126087891233
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:A73919BEA19BBF1356A9D85F8F8720E3
                                                                                                                                                                              SHA1:F864ABC192DC9DA58C03EEDACF48DDB2A4324478
                                                                                                                                                                              SHA-256:7C0F5407E82AF9F5F60D27261EDDC8914FDB152D312061E78A6925EA888E1DE5
                                                                                                                                                                              SHA-512:B773C0842F6229AC0BFAF009D48EF1B18DC1874BEBFFF71B16FAA891863A28F390CA834923346A7763ABBC191C718676747D3624E8C7F1ABCF9BE4FB80E92F1E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:"https://fonts.googleapis.com/css?family=Open+Sans:300,300italic,400,400italic,600,600italic,700,700italic,800,800italic%7CLato:100,100italic,300,300italic,400,400italic,700,700italic,900,900italic"
                                                                                                                                                                              Preview:/* latin-ext */.@font-face {. font-family: 'Lato';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u-w4BMUTPHjxsIPx-mPCLQ7A.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Lato';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u-w4BMUTPHjxsIPx-oPCI.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Lato';. font-style: italic;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI9w2_FQft1dw.woff2) format('woff2');. unicode-range: U+01
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1052
                                                                                                                                                                              Entropy (8bit):4.617685071881582
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:7AC8FF3DA9B6CED322DE55DDB99DE86B
                                                                                                                                                                              SHA1:87AEA0742EE791AED623C924CEEC5310906FEF4E
                                                                                                                                                                              SHA-256:1B64CB32171DB9C17B1F1442A5342E8D46C41AEF20391F17D1F7F6B735E280D5
                                                                                                                                                                              SHA-512:D0D57680E97C1168CAE5CB43155220840E834976EDD464783CDCEFDF07DA0CE1CA72CF9AFA858868AA857E870536901C4B6FD345A3875A22FE409919E0AA6E80
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:{"success":true,"data":{"code":"found","markets":[{"url":"https://intelcom.ca/en/","locale":"en","market":"CA","flag":"....","name":{"fr":"Canada","en":"Canada"}},{"url":"https://intelcom.ca/fr/","locale":"fr","market":"CA","flag":"....","name":{"fr":"Canada","en":"Canada"}},{"url":"https://dragonflyshipping.com/","locale":"en","market":"US","flag":"....","name":{"fr":".tats-Unis","en":"United States"}},{"url":"https://dragonflyshipping.com.au/","locale":"en","market":"AU","flag":"....","name":{"fr":"Australie","en":"Australia"}}],"groups":[{"group":"CA","market":"CA","flag":"....","name":{"fr":"Canada","en":"Canada"},"markets":[{"url":"https://intelcom.ca/","locale":"fr","market":"CA","flag":"....","name":{"fr":"Qu.bec","en":"Quebec"}},{"url":"https://dragonflyshipping.ca/","locale":"en","market":"CA","flag":"....","name":{"fr":"Autres provinces","en":"Other provinces"}}]},{"url":"https://dragonflyshipping.com.au/","locale":"en","market":"AU","flag":"..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):193
                                                                                                                                                                              Entropy (8bit):4.634154805566269
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:A94A40E7B79721D6A77D8B8ABAAF7198
                                                                                                                                                                              SHA1:B73AC7ED7993091875B2E8410FE799F4C8F3BD4C
                                                                                                                                                                              SHA-256:96B7E17249F6D05166C6D731DDF9E112F11A96C84589D07023F7A067056D7AA6
                                                                                                                                                                              SHA-512:C11120A644C25EEFB8CA4AA15C0859F3FE1D19BCE4F812087D41ECE24BAC7F5B25B23653EF653F88BFA122B8BB7B41FFA1713EECD846612894B1E640C7C9A153
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:event: message.data: {"response":{"status_code":404,"body":"This request was claimed by the Catch-all Client, meaning that none of the other GTM Server-Side clients were able to handle it."}}..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                              Entropy (8bit):3.0530507460466545
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:57F187C7A868FAEAC558007A8EB6CB2E
                                                                                                                                                                              SHA1:11AB10AB109FDB53D91D444AC781101F5A6360C6
                                                                                                                                                                              SHA-256:AA03DC59BDCA72631D2301E4297CFA030BD31B907DC138E7B973D12311C90A22
                                                                                                                                                                              SHA-512:3844065E1DD778A05E8CC39901FBF3191DED380D594359DF137901EC56CA52E03D57EB60ACC2421A0EE74F0733BBB5D781B7744685C26FB013A236F49B02FED3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.pdffiller.com/funnel.php?source=forms_signnow&gclid=EAIaIQobChMIyKrM0bP3iQMV-4poCR2VjQOwEAAYASAAEgKrzvD_BwE
                                                                                                                                                                              Preview:GIF89a.............!.......,..............;
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 243 x 17, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):3326
                                                                                                                                                                              Entropy (8bit):7.798300150525608
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:82D872138B84E65B7D0293CB68598810
                                                                                                                                                                              SHA1:F7BAD245D064708A89E4E94772A91CC8E1FA5F1A
                                                                                                                                                                              SHA-256:957167B0CA0C99ECDABB240C8B1BC47702D6C5C4669AD24CB80155419EBBD879
                                                                                                                                                                              SHA-512:0A4067FDC5482D6750427D53FE542FA4DE223FFEF398FB5A4DFEEA30EEFD9EC3A85F93BAA95FEFFF6225A585F2DAB68E2E010B7082F77BA4AB52589FC532DB3D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:http://www.piemme-srl.com/index_htm_files/9353.png
                                                                                                                                                                              Preview:.PNG........IHDR..............z......pHYs..........+......IDATx..1..Q..g@D...........#.... "b.W......./.x.T.d.,..p..j..:....G^.i..ZF.5....7..X.3.U7]Y..$....A}|.G.....;u.koM2...I....<....... ............`..........H...X/..;A.N...b.........5......B.P........_..(............M.....b``..........P....A.H...`c.gr.K.H.....p......<.J%.H......w.7.........7.x........;I!..q........j.V...4. .....p.+......chm..Z................s!........5.r..f.p.( .@.....N.H.4O...........X...0..svS.q.D.....?qt....R.q..q.iA|r..%.M.fLB.......;.c9..C...\........"f6.0........./.X....D..;..I.5.9.Ro..F.........0.T..L.J..h~.z..J...Q...9..-...o............fMo5s.....P.....s43...*h.%.....0..?hI...........K.a.._.q..a.0Z..jZZ.j.0..vm"....&...X."bRA. c.....|9....>....~.<.=.T.>..Y....t..+..53.k.}..^..p.73p..w.@...)...%.k..5...r.e...^.T.Z/..<._....>..-`.n(Y....;..>.x.../n=..Z.g.9t....puQ..<.33...>0.....+.*F".....Ym8.%>o%.#..>p...X.5._.n...K>j.I..j..='...qYqf.........xa{..L.L............?KBa....ghr.....6.@
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 22116, version 1.0
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):22116
                                                                                                                                                                              Entropy (8bit):7.9905296610047385
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:53EEDB1E2D7C79582F367EC102C12681
                                                                                                                                                                              SHA1:B2E1888E4EC623E14D173712BD2881459BA3DC7F
                                                                                                                                                                              SHA-256:1F03B3082883C94DE09EA4C0B38092A45F2F7CA60C14889818A3E19057DA34B8
                                                                                                                                                                              SHA-512:AD6516A4BFA70A4EBE4573E54109D156CFDB0F10E471213825610FDB47DF464F7519527DAE622D8FCF588A2D9CDDF77B985729189994E107CD2928C9D194C525
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://static.parastorage.com/tag-bundler/api/v1/fonts-cache/googlefont/woff2/s/roboto/v18/97uahxiqZRoncBaCEI3aW1tXRa8TVwTICgirnJhmVJw.woff2
                                                                                                                                                                              Preview:wOF2......Vd..........V..........................p.....>.`....H..<.....$.....Z...8.6.$..0. ..~. ..).[......9.N@..........v........I.f....1....4.....9.p(......a2..(.-.n...gP/9.....p.w.....E...x...9..k..B]....LI......J.J...#C.n.R.V.e.$.5g...........-).+X.'...q..5..#.~?#0..X..ay..vW..8.>~`.F.u.S4..k.......o..... ...&."pQ.^...^.......U.G..,{SQ..'..}.........S.)R.A.W...r......[.Y8. Nr%..-...*.F..;....Z..0......"..*r.p.....T.8p....."u..$.h.`. V"6*.k...........WSO.5..lr|..........}[.c.b.u.....~.{..L2.I}i.....B+..W...U8../."...B"...pD.}..A`Y....F....#....]..q..r..6.&...._.V-......^Q."O..x6..;....%.Y}.(.?.?........zw..V:iW:.....$.....9d....bF..........X.(%...Fod.....g.oZ.I...HQ.I.&...w.8z..+.......}w..#.v.*vr..RE7..J.h...............W!$.?....(...h..1U..C.dW..\.E...M..]4.....J..2k.v..Z_Ri.T&.L.]..VG.;".gs..CT.r...[...\q...>.s..*...i....j.xP...E....oj..:...r/..<E.4A...c{....-.0......*........D.$.@...6.'.....WS...r.r/$.'....~^.`\b.@P..K.`..`..`.8`..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 96 x 96, 8-bit colormap, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):831
                                                                                                                                                                              Entropy (8bit):7.343773307583118
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:503B0DD079E87C80E4695014863A1786
                                                                                                                                                                              SHA1:58B1B670BD56D25984B10C9BE946430CAADBA9B5
                                                                                                                                                                              SHA-256:17BE2CF7CE3B05896F27F50A4FC054844D5C32D941ACA6069344273F5724BC87
                                                                                                                                                                              SHA-512:0E00CED51A8298B4B0101123741412DF5530D3B7CD5F96CFB065DB92EA866A1A8F13FED42F0C5AC5213018153799EB5EC4BBD3EF7F4788C34FF01586C26B3432
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://cdn.prod.website-files.com/656e521086bd4cf2b4127182/656e521186bd4cf2b412728b_Icon_Health_Wellness.png
                                                                                                                                                                              Preview:.PNG........IHDR...`...`......F......gAMA......a.....sRGB.........pHYs...%...%.IR$....ZPLTEGpL..........................................................................+......tRNS..`...p .@..0......o`P..P_.|.b...EIDATh.... ...#.*.q............$C/........h...q.....yfz..+...f.D...,.T.4k.#.R.....F.\.......Uw.B*O.,/&t......b.B..R..l.O...*H.o+G.ZK..).....*uK...@./.G*$..v..]..G.3."....j........z_..W.l.!...?(........M........h.t.[..i.P..*z......@...M..k.......^..>Z*@....2...<D`.!@...........&.|...(BG.=...$.2..U....v....sJ.".t.9...M.3v.b..:...8$.. .U..Ac..t.,B(.!.j.S..nuB...q7..?S.3Q.E.....`n....D..9..eo....+....n.@.H0a.O.h.$....u.?k.=.._.c&..v........D.r!.......(.....8 .5;aS..[.SM.Ry.K0.x]$....-.$.4.V.39.q...[.....+..........j..U.p&..%Z...%..|.h........j.eZ.h........4.......IEND.B`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (548)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):10751
                                                                                                                                                                              Entropy (8bit):5.3269914599293475
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:E91B2616629791B375867C298DC846CC
                                                                                                                                                                              SHA1:AA77AE4C49F525BC21DE1D04F08A5D73962C7CCE
                                                                                                                                                                              SHA-256:D949F1C3687AEDADCEDAC85261865F29B17CD273997E7F6B2BFC53B2F9D4C4DD
                                                                                                                                                                              SHA-512:415B3C2E8E3717D952B81CA469D0DBD284970CBFC16D9E7CF2EAD6542470488A1EC10BFF1308357FCE262B753BF746D9D057E115AD584905262211BEA4844A7A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://static.parastorage.com/unpkg/react@18.3.1/umd/react.production.min.js
                                                                                                                                                                              Preview:/**. * @license React. * react.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function(){'use strict';(function(c,x){"object"===typeof exports&&"undefined"!==typeof module?x(exports):"function"===typeof define&&define.amd?define(["exports"],x):(c=c||self,x(c.React={}))})(this,function(c){function x(a){if(null===a||"object"!==typeof a)return null;a=V&&a[V]||a["@@iterator"];return"function"===typeof a?a:null}function w(a,b,e){this.props=a;this.context=b;this.refs=W;this.updater=e||X}function Y(){}function K(a,b,e){this.props=a;this.context=b;this.refs=W;this.updater=e||X}function Z(a,b,.e){var m,d={},c=null,h=null;if(null!=b)for(m in void 0!==b.ref&&(h=b.ref),void 0!==b.key&&(c=""+b.key),b)aa.call(b,m)&&!ba.hasOwnProperty(m)&&(d[m]=b[m]);var l=arguments.length-2;if(1===l)d.children=e;else if(1<l){for(var f=Array(l),k=0;k<l;k++)f[k
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1642
                                                                                                                                                                              Entropy (8bit):4.688954219577019
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:D3485CD660803067FF1F2A952267510C
                                                                                                                                                                              SHA1:04840243C0041116436E64C394B102BF237A5633
                                                                                                                                                                              SHA-256:07E0482A0912CC4A028C726F31145F91C3A8EBB56C7149883D6BD4EA8E7C32DA
                                                                                                                                                                              SHA-512:844D8DE2A734A3075012B503F4244E2D5C936E9C99F057BF245D405A46298E630BCAEB5416A39DC615493EF0B8F95F6D9D7E5A0C3DBCDFD9F74AC8D8CB0A7202
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://dragonflyshipping.ca/uploads/3_Icons/DF_Icons-21.svg
                                                                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" id="Layer_1" data-name="Layer 1" viewBox="0 0 69.59 73.58">. <defs>. <style>. .cls-1 {. fill: #00a68f;. fill-rule: evenodd;. stroke-width: 0px;. }. </style>. </defs>. <path class="cls-1" d="M59.64,7.01h-7.44v-3.5c0-1.94-1.56-3.5-3.48-3.5s-3.48,1.57-3.48,3.5v3.5h-20.88v-3.5c0-1.94-1.56-3.5-3.48-3.5s-3.48,1.57-3.48,3.5v3.5h-6.96C4.67,7.01,0,11.71,0,17.52v45.55c0,5.81,4.67,10.51,10.44,10.51h48.71c5.77,0,10.44-4.71,10.44-10.51V17.03c0-5.54-4.46-10.02-9.96-10.02ZM6.96,17.52c0-1.94,1.56-3.5,3.48-3.5h6.96v3.5c0,1.93,1.56,3.5,3.48,3.5s3.48-1.57,3.48-3.5v-3.5h20.88v3.5c0,1.93,1.56,3.5,3.48,3.5s3.48-1.57,3.48-3.5v-3.5h7.44c1.65,0,3,1.35,3,3.02v7.49H6.96v-7.01ZM62.63,63.06c0,1.94-1.56,3.5-3.48,3.5H10.44c-1.92,0-3.48-1.57-3.48-3.5v-31.53h55.67v31.53Z"></path>. <path class="cls-1" d="M47.25,49.11l-4.58,4.58c-1.36,1.37-1.37,3.58-.02,4.96,1.35,1.37,3.56,1.38,4.92.02l7.08-7.06c.66-.6
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (46477)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):535165
                                                                                                                                                                              Entropy (8bit):5.603409715241413
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:6DBFC3FAF67C127799D5D24C532C14D8
                                                                                                                                                                              SHA1:2B1AFF612F20D595D5254020104D41A6E2525D25
                                                                                                                                                                              SHA-256:31FB87BA5CA7D0908C9A7D4512C9A29ED9D062062422AD3A1353D63004C0FC29
                                                                                                                                                                              SHA-512:CFEB6FB23AB76F7CD2A522D4FCB805D3092A99A506D8835F90737FEA0EA9596D8E5872D0F8B42D84A13CBCB5FF66CC12CE760898F1655738B0CD1D6B4DBEDE27
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.googletagmanager.com/gtm.js?id=GTM-TSK6FX7
                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"365",. . "macros":[{"function":"__j","vtp_name":"navigator.userAgent"},{"function":"__e"},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"DynX_item_UID"},{"function":"__jsm","vtp_javascript":["template","(function(){return\"thankyou\"==",["escape",["macro",3],8,16],"?\"conversionintent\":\"www.signnow.com\"==",["escape",["macro",2],8,16],"?\"searchresults\":\"snseats.signnow.com\"==",["escape",["macro",2],8,16],"?\"conversionintent\":\"app.signnow.com\"==",["escape",["macro",2],8,16],"?\"offerdetails\":\"other\"})();"]},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"DynX_ID"},{"function":"__u",
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (16448)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):34582
                                                                                                                                                                              Entropy (8bit):5.336357573616794
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:403774F29EC7FE71504A7D6C44B55B1D
                                                                                                                                                                              SHA1:30951AF3515AF0CC4A897C1D8A6D761E1EE857CB
                                                                                                                                                                              SHA-256:F322544D7D34BA67CC5CFAE659DED89A3548A8EC4DD03F98B9745532C0E90051
                                                                                                                                                                              SHA-512:0AE9EB9E69ADE8071331A3844D4124F5EFC111FD9EEE796DEAF0E5511F611F47167B85A8F359750F3C5D261B78A542D777F68AD81B0441DEA1906D3DBC263D1B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://syndicatedsearch.goog/afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=bucket007%2C000003%2C001852%2Cbucket070&client=dp-teaminternet12_3ph&r=m&sct=ID%3D65a3e44e2c0982f1%3AT%3D1732534939%3ART%3D1732534939%3AS%3DALNI_MaSjsYsh0zbeFh9_supbC-9ILDztA&sc_status=6&hl=en&rpbu=http%3A%2F%2Fww38.piemme-containers.com%2F%3Fts%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%253D&max_radlink_len=40&type=0&uiopt=true&swp=as-drid-2424514313828968&q=Ugc%20User%20Generated%20Content&afdt=ChMI5vTpzLP3iQMV-oH9Bx3EUhHIEnABlLqpj4gWZIfMZWopYWejLcneu5BrPufnOciTxbtVhT6WXPnml13Sa8lbkmaRGMvZfvZ2RZno4HX_-9qZPLUWCOBeWWa2OEp--npBrPPH36vWtIEvJ1qO9jDQg-Xy36JdbNHk2fuxMQFAxDkJTyvC&oe=UTF-8&ie=UTF-8&fexp=21404%2C17300003%2C17301431%2C17301433%2C17301436%2C17301542%2C17301266%2C72717107%2C49280906%2C72771953&format=n3&ad=n3&nocache=3991732534947652&num=0&output=afd_ads&domain_name=ww38.piemme-containers.com&v=3&bsl=8&pac=0&u_his=1&u_tz=-300&dt=1732534947653&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=789&frm=0&uio=-&cont=ads&drt=0&jsid=caf&nfp=1&jsv=697661440&rurl=http%3A%2F%2Fww38.piemme-containers.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwNzB8fHx8fHw2NzQ0NjI5MjY3Mjc5fHx8MTczMjUzNDkzMC40ODA2fDg1YzRiZjc0MGM5YjI5YzA0ZGU1N2M3YTRmMGVjZGU5ZTI0MzBmZjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fFpIQXRkR1ZoYldsdWRHVnlibVYwTVRKZk0zQm98YWQ3M2E5NjdiNGEzOThlOGUxN2Y0ODdkODQ0YWE3ZTU5YTMxNDFmZXwwfDB8fDB8fHwwfDB8VzEwPXx8MXxleUp6ZFdKcFpERWlPaUl5TURJME1URXlOUzB5TWpReUxUQTNORGN0WVRjell5MDFZak5rT0RFNFpEbGtNakVpZlE9PXxjYzBlMGYyNThmOTZmNjJhYjJhZmI3ZGY5MjI3YzRjMDJkNjllMWM2fDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fHw%253D%26query%3DUgc%2BUser%2BGenerated%2BContent%26afdToken%3DChMI5vTpzLP3iQMV-oH9Bx3EUhHIEnABlLqpj4gWZIfMZWopYWejLcneu5BrPufnOciTxbtVhT6WXPnml13Sa8lbkmaRGMvZfvZ2RZno4HX_-9qZPLUWCOBeWWa2OEp--npBrPPH36vWtIEvJ1qO9jDQg-Xy36JdbNHk2fuxMQFAxDkJTyvC%26pcsa%3Dfalse%26nb%3D0%26nm%3D9%26nx%3D196%26ny%3D63%26is%3D530x496&referer=https%3A%2F%2Fsyndicatedsearch.goog%2F
                                                                                                                                                                              Preview:<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:last-child{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.a{text-decoration:none; text-transform:none; color:inherit; display:inline-block;}.span{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;display:inline-block; overflow:hidden; text-transform:none;}.img{border:none; max-width:100%; max-height:100%;}.i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.j_>span:last-child, .j_>div:last-child, .w_, .w_:last-child{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;}.l_{-ms-overflow
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (64999)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):72398
                                                                                                                                                                              Entropy (8bit):5.412574710585154
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:BDF6AFE3408D0B4C6A7335A6190A7A10
                                                                                                                                                                              SHA1:858CC7CFED09979029B7752F7300DE1C498059AD
                                                                                                                                                                              SHA-256:BA43FD21BAA71A9CB73580FC7360C864FF88674E8667FA3370F37A6D15A0963B
                                                                                                                                                                              SHA-512:63636B05683D6F155FB308E3D7D4CAB7253669C5B4DF9EF14432F9256433E915521D3319AEE2ADCA10CDC904CDC3C23789ECCD05B6447F356DB9BC74F82BD3D7
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://js.hs-banner.com/v2/7307952/banner.js
                                                                                                                                                                              Preview:var _hsp = window['_hsp'] = window['_hsp'] || [];._hsp.push(['setBannerSettings', {}]);._hsp.push(['setCustomizationSettings', {}]);._hsp.push(['addCookieDomain', '.hsforms.com']);._hsp.push(['addCookieDomain', '.hs-sites.com']);._hsp.push(['addCookieDomain', '.hubspot.com']);._hsp.push(['addCookieDomain', '.hubspotpagebuilder.com']);._hsp.push(['addCookieDomain', '.newtrul.com']);._hsp.push(['setApiBaseUrl', 'https://js.hs-banner.com/v2']);./**. * HubSpot Cookie Banner Code Copyright 2024 HubSpot, Inc. http://www.hubspot.com. */.!function(e){var t={};function n(o){if(t[o])return t[o].exports;var i=t[o]={i:o,l:!1,exports:{}};e[o].call(i.exports,i,i.exports,n);i.l=!0;return i.exports}n.m=e;n.c=t;n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:o})};n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};n.t=function(e,t){1&t&&(e=n(e));if(8&t)r
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 48 x 48, 8-bit colormap, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):572
                                                                                                                                                                              Entropy (8bit):7.011735844177615
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:A84874EF0797EBE5B7909A0E3E8C3EC1
                                                                                                                                                                              SHA1:07DB48B995282090A9CDEE93E7DA9C262D9B2224
                                                                                                                                                                              SHA-256:F6D92C890AF0978D6532F8FD808F3597A034345B5AC312273770021CA89F8BDF
                                                                                                                                                                              SHA-512:30C5D2DC11DFFDFE6CA2015D6DCB1BCCFF6A154D478A48B6B2569E26D1F11F3697B6C00BDC96814E7AD88798FDF28F0B0B2AE2277B83929FBE592B8A7454CF4A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://cdn.prod.website-files.com/656e521086bd4cf2b4127182/656e521186bd4cf2b4127270_X.png
                                                                                                                                                                              Preview:.PNG........IHDR...0...0.....`.......gAMA......a.....sRGB.........pHYs...%...%.IR$....WPLTEGpL.........................................................................T.....tRNS..p@..0. .`.......PP.._.._n..x...FIDATH.... .DQ"XV.....w....[............?R....\k...bAP%.[7.ev..O..B....^........LQ*.....U.@...T...(.Z...n.vcT..T}..c.......A...|........~.......+.G.v..!d...SSM@..G.%...[.....t....._...............).`.-l...7,l...dk...g....2..... ...c........+Sy..t..............-@.....}.s..&j...:./n........Z..hf.o.......W'..t.T....IEND.B`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):363
                                                                                                                                                                              Entropy (8bit):4.55972645456488
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:97502FFCB2FEF29D4D979B7CF8DFA8B8
                                                                                                                                                                              SHA1:E1BFAD510E15DED4B7443AEFCB91923EA79B6E30
                                                                                                                                                                              SHA-256:F712D17DD547E66893EF8D96907BCA5EC6058CE6B1C4B8A0369117E300BE5820
                                                                                                                                                                              SHA-512:EB3D993D542144B16B9C7B3473B2BD8934C52575012523CC6CF5AE5383056E71DD037C68F7BA776A55E219C055E3702A95E5EB7037524D7D62E1C1213CECE888
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:(function(w,d,c,k,a,b,t,e) {. var cs = d.currentScript;. if (cs) {. var uo = cs.getAttribute('data-ueto');. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {. w[uo].setUserSignals({'ea': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});. }. }.})(window, document, false, false, false, false, true, false);..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):4027
                                                                                                                                                                              Entropy (8bit):5.403801400564083
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:585D6C5045E387C0025FD88323D810BF
                                                                                                                                                                              SHA1:567E80145A5D316D4D030CDC46CC9762718DC8E2
                                                                                                                                                                              SHA-256:0778CBEC0C1E61938DA9DAC23B2884D74617E97A425F2C559DEBFF421948B9D9
                                                                                                                                                                              SHA-512:862143D2CD2A016C5507862D1E6CD2098046078EAA06B8096441BF1A9CD329FDA3C235B0ED4B2D98F54418A53ADA814C606913201EF113E8FB438F0895346D09
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://fonts.googleapis.com/css?family=Mate%20SC%7CMate%7CRoboto%7CRoboto%20Light&display=swap
                                                                                                                                                                              Preview:/* latin-ext */.@font-face {. font-family: 'Mate';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/mate/v17/m8JdjftRd7WZ6zS2W7XS.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Mate';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/mate/v17/m8JdjftRd7WZ6zq2Ww.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Mate SC';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/matesc/v22/-nF8OGQ1-uoVr
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1414
                                                                                                                                                                              Entropy (8bit):4.6933557579271685
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:4AFA371E331783BDE67D69CD4EFD8040
                                                                                                                                                                              SHA1:5E18451184B29B7BC9C105D423DD7362EB2C0D82
                                                                                                                                                                              SHA-256:66250154EAD5F8E2EC4846528A6D5E270D34A9D7B6A0FC9CEE726D36E5822DD9
                                                                                                                                                                              SHA-512:885CD6AD55310A09CC241AF0128C1D12A2CEE2AFFB1DFE296526D8EEC95D75C8E93721297645E921C6F9C61C753B204F474F8D1A43E90D8033401AB8C8D2302D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" id="Layer_1" data-name="Layer 1" viewBox="0 0 70.17 73.68">. <defs>. <style>. .cls-1 {. fill: #00a68f;. fill-rule: evenodd;. stroke-width: 0px;. }. </style>. </defs>. <path class="cls-1" d="M60.13,7.02h-7.5v-3.51c0-1.94-1.57-3.51-3.51-3.51s-3.51,1.57-3.51,3.51v3.51h-21.05v-3.51c0-1.94-1.57-3.51-3.51-3.51s-3.51,1.57-3.51,3.51v3.51h-7.02C4.71,7.02,0,11.73,0,17.54v45.61c0,5.81,4.71,10.53,10.53,10.53h49.12c5.81,0,10.53-4.71,10.53-10.53V17.06c0-5.54-4.49-10.04-10.04-10.04ZM7.02,17.54c0-1.94,1.57-3.51,3.51-3.51h7.02v3.51c0,1.94,1.57,3.51,3.51,3.51s3.51-1.57,3.51-3.51v-3.51h21.05v3.51c0,1.94,1.57,3.51,3.51,3.51s3.51-1.57,3.51-3.51v-3.51h7.5c1.67,0,3.02,1.35,3.02,3.02v7.5H7.02v-7.02ZM63.15,63.15c0,1.94-1.57,3.51-3.51,3.51H10.53c-1.94,0-3.51-1.57-3.51-3.51v-31.58h56.14v31.58Z"></path>. <path class="cls-1" d="M41.56,49.06l-4.62,4.58c-1.38,1.37-1.38,3.59-.02,4.96,1.36,1.38,3.59,
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1648
                                                                                                                                                                              Entropy (8bit):7.355640313560651
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:AE7D6D4C717A6877565F380521A02177
                                                                                                                                                                              SHA1:35259D64DE8402E279C2E21A927328568D5B5ADE
                                                                                                                                                                              SHA-256:44BC7BBA60525E15414413FBB90B99296F397EBCA6213A0F7D240B17205947F5
                                                                                                                                                                              SHA-512:C6AF27D9D4D92D4AE0027BA1577D91FEF39670EDB4ADABCDEDD298E5EBF74CD3676A2415FA2F213A1E216E9281E2C514902F05A4E9FBFAAA5CB76CD07EE582E1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:"https://static.wixstatic.com/media/82f6bd_8be6fe02fdd0477e90b594cfc25258ea~mv2.png/v1/fill/w_173,h_40,al_c,q_85,usm_0.66_1.00_0.01,blur_3,enc_avif,quality_auto/Comtex_Logo_New_White.png"
                                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D..................................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe...........(....pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat.........d...P2......q.@.+..@.L....L..Q..[.?..oV./F|..I...o.s~....P.@(.......z...<...S.;5....,5.#2^.H..=\(..kF.@..\.....N&..L.6..}zh.^...vy.ARM...G. v.s.8m.G]......n2........W.A<./")...A...`..,..J...<C.......@V.D.H.m.c."..F...Q/D.Dz...# ..".-L.V..2_......B.!..7....^.+{...;TT....md.......}.l..r-../..A..].BU5%...d].....!.'q.=...m...O..i@.a...<.p.z..}D...G95...k.Kp4.ab#X(;.`*;......d8.ad..lJ).^2..T.....M}.F.B{.waYl.U.j>D.\.f/.S.n.7..P.A.N...b..t..Z.Te.j'..Z....}.22?..o{..z.V.PyV...`ck......OZc.[..... =lY/eSI......{z...-#]..J.....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):242
                                                                                                                                                                              Entropy (8bit):4.985885942470731
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:CA9AC38DD1731D69F5619AECF509AD98
                                                                                                                                                                              SHA1:16AC22C8DEAFBF51DD68244735482FE6A0333FFE
                                                                                                                                                                              SHA-256:F218DE021DDBD5AFABDDF4683F7CEDBE1F0250D8843D6BA840221CB4850C16C6
                                                                                                                                                                              SHA-512:2FC26BA388B1DD1F07F3C3DAD3D704D651E3E82B51EA9A36BDDFBAC2F12E7136896E65D0DFE1DCAEB4E633D6B8DC4D9489333E2D28C0774903FCF108F495EB0E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:http://www.piemme-srl.com/index_htm_files/3.js
                                                                                                                                                                              Preview:window.local_mosaic_fade_88_data = [.{. speed: "0.5",. theme: "0",. trans: "0.8".},.{. heading: "index_htm_files/9351.png",. image: "index_htm_files/9352.jpg",. link: "http://www.piemme-containers.com",. text: "index_htm_files/9353.png".}.];.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                              Entropy (8bit):3.202819531114783
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:7363E85FE9EDEE6F053A4B319588C086
                                                                                                                                                                              SHA1:A15E2127145548437173FC17F3E980E3F3DEE2D0
                                                                                                                                                                              SHA-256:C955E57777EC0D73639DCA6748560D00AA5EB8E12F13EBB2ED9656ADD3908F97
                                                                                                                                                                              SHA-512:A2FD24056E3EC2F1628F89EB2F1B36A9FC2437AE58D34190630FE065DF2BBEDAF9BD8AEE5F8949A002070052CA68CC6C0167214DD55DF289783CFF682B808D85
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:http://ww38.piemme-containers.com/ls.php?t=67446292&token=cc0e0f258f96f62ab2afb7df9227c4c02d69e1c6
                                                                                                                                                                              Preview:{"success":true}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):221
                                                                                                                                                                              Entropy (8bit):4.450595488340362
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:133B2F2F68781D807AAC35B8205D3BF4
                                                                                                                                                                              SHA1:A0570A3C35E1E965539E77EEE5FF5D99D48B8CA5
                                                                                                                                                                              SHA-256:991AB3CAF1564D447548AD4EAAEECAF71B73DCA598558CE765FC98ACF33C86D1
                                                                                                                                                                              SHA-512:0FEA686FF73D14E2A1932497B10AA40F22C573F666F9686976C5365F98A139E111E7B6EA6E492C033DA550012806DD6BBC5C41CFC74C122FA8485388221D3271
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:if (window && window.navigator && window.navigator.connection) {. var connection = window.navigator.connection;. connection.addEventListener('change', function(){. console.log("Connection type was changed");. });.}.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 16662
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):6244
                                                                                                                                                                              Entropy (8bit):7.968244975126878
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:416EDFD5349C35ED79102E2391760D8E
                                                                                                                                                                              SHA1:F63EF6EB0D4414001B5017636DED847A69D1C9AC
                                                                                                                                                                              SHA-256:6EC9DAD14C7EFF3AEB9CB3B88483A309158C0E2C4B2A07B3E2AC9D4E003D2BF3
                                                                                                                                                                              SHA-512:FDA9EC5FB7FBB75181D5285CA22990BEAEFD8809909585A744680EFEC8991C75115036C13CD1E849B7ACEFAA292C7E1F9E119BBDCC4D1620235103CE9FE750B9
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:http://ww38.piemme-containers.com/?subid1=20241125-2242-0747-a73c-5b3d818d9d21
                                                                                                                                                                              Preview:...........[i{...<....oX...!9.x..../.'7....ha$.....ouKB`<..;.{?.'6R/U..uU..M.y.j_.I..2?..IW}5..]..F#.('..Y..}.....S.Q.9;9..T.f..].....I....tk..\.._.]....m.....tt.m\.....Yi\i.S.I.ts..O....-...T..O...ievV....wS......E....}.>.i.,.'..8../......98...K......u?}...........=:3....._)....2m......(...f.Y!..\...07'~$$S.......!...v$......q.8.~...r..}f...b...&.......A:....z./O.^. ....U...S..........u654../i...P...&+..7p.{..L........d....,.!.T.f.....}Nt..x..d..tC-'<.e|.Y....<_ue..._..6......k....^8.{.m.....$...D.........b^...r.N.o.....d\6f./i`.s.w~.;....o.f..>^......T.GX..5d.|..<.....ED..&.......=...3pwD..U]7.~...a.....1.d....#..~.<5....g.L...].|c..7.LFg....c.AZl...&..G..o#.S-.....,...HR..`m...3...C3......(..C.U..s.Q1v5#..@.B.U.\FC..^...k.......I...L.h.(.XI....23...~.. !.1.$.(c9..=.?...A.?p..]......}.!.2.y......~..y..w.'...j.&t.Sm/.1....*.O.4...P..O.%;...;J&.......n....D........3.O....,.1!%...._.<.)[.....I+..t...A...+....8cx........
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (7675), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):7675
                                                                                                                                                                              Entropy (8bit):6.139351862608489
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:37B68B621E85AC11B4F4C075D1AF50C2
                                                                                                                                                                              SHA1:80E73DB3EAF561A08D128F3CAE2A546A3B680B5E
                                                                                                                                                                              SHA-256:14F3A716F1D75BD2348CB797CA38EFE5A1A2113AB801C353A5EEE5DACF242035
                                                                                                                                                                              SHA-512:3987797D0222673AB6CB253F89097AF15E3A1ECE20AE7A2504BFA8E61045DD32AD5AAB9F8B4ABBFB9B17AEA124EACBCB0DB40F00A5449ED3303355E5AB5DBAE4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.googleadservices.com/pagead/conversion/972636148/?random=1732534984034&cv=11&fst=1732534984034&bg=ffffff&guid=ON&async=1&gtm=45be4bk0v890312743z878265050za201zb78265050&gcs=G111&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.signnow.com%2Ffill-and-sign-pdf-form%2F341703-bishops-pumpkin-farm-application%3Fgad_source%3D5%26gclid%3DEAIaIQobChMIyKrM0bP3iQMV-4poCR2VjQOwEAAYASAAEgKrzvD_BwE&ref=https%3A%2F%2Fsyndicatedsearch.goog%2F&gclaw_src=0_1&label=0uCZCIrS0asZEPT_5M8D&hn=www.googleadservices.com&frm=0&tiba=Application%20Form%20Employment%3A%20Complete%20with%20ease%20%7C%20airSlate%20SignNow&value=0&bttype=purchase&npa=0&gclgs=5&gclst=32036&gcllp=212101910&gclaw=EAIaIQobChMIyKrM0bP3iQMV-4poCR2VjQOwEAAYASAAEgKrzvD_BwE&pscdl=noapi&auid=1353916554.1732534984&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4
                                                                                                                                                                              Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(b,a,c){if(b==Array.prototype||b==Object.prototype)return b;b[a]=c.value;return b};function k(b){b=["object"==typeof globalThis&&globalThis,b,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var a=0;a<b.length;++a){var c=b[a];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(b,a,c){if(!c||b!=null){c=t[a];if(c==null)return b[a];c=b[c];return c!==void 0?c:b[a]}} function v(b,a,c){if(a)a:{var d=b.split(".");b=d.length===1;var e=d[0],g;!b&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;a=a(c);a!=null&&(b?h(q,d,{configurable:!0,writable:!0,value:a}):a!==c&&(t[d]===void 0&&(b=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+b+"$"+d),h(g,t[d],{co
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):242
                                                                                                                                                                              Entropy (8bit):4.991031035436998
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:4274C85A38371FC7B475C97A591EB9CF
                                                                                                                                                                              SHA1:13DAD3EC2BBE2D94C6AF6218973021F918E20328
                                                                                                                                                                              SHA-256:60BBA55D77B45A8056335437E2C2F8C9A211C26A17CC0FC76B4AFA0F866303CE
                                                                                                                                                                              SHA-512:0F98144507379F46FDF227E9B30CABCEE7E496BC23376C13A4CA7BD6F5A9AB5CDE1FCAF73DAF56B586283C9BA3A1ADD692589BA1F81D39250B524C57F7EB9DC3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:http://www.piemme-srl.com/index_htm_files/2.js
                                                                                                                                                                              Preview:window.local_mosaic_fade_87_data = [.{. speed: "0.5",. theme: "0",. trans: "0.8".},.{. heading: "index_htm_files/9347.png",. image: "index_htm_files/9348.jpg",. link: "http://www.piemme-containers.com",. text: "index_htm_files/9349.png".}.];.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 143x143, segment length 16, baseline, precision 8, 597x448, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):62484
                                                                                                                                                                              Entropy (8bit):7.9720654997796085
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:E3D2CCEDFF7D0A29E4514BF2E27E0F95
                                                                                                                                                                              SHA1:A169E91C6EDEC55883DB851867B03F56994B46E9
                                                                                                                                                                              SHA-256:479EA8D59DA60C69A778CA09A1BFA626340D12F3AB6805CD8AD5936CC3209B09
                                                                                                                                                                              SHA-512:9B0ECDAFA67EDBBC1EA8AF7717E35CA5BCD97C9459B62976D46FF031A0FE2BBECFF5055DC1B7ED857BF3987F16D9031141BF47D29995EC9099CE6BF20AE11B4B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:http://www.piemme-srl.com/index_htm_files/9348.jpg
                                                                                                                                                                              Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........U...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..m.W.I5..J.=x......P. Y.X....R.U^+AN.*z3....J...ed?..Jy|./.h.jc#kA......+..i...v...&.p;W..1J.......xA.a...^s}.B..c..mx.^'.-.F...F.{X8Z."..9..J...;h.~.}...AT..>^...Q$.<M...E ..TN.....e..y.k..u.Z]. ...S.z.).....-udM...k..g.NKUk.t..W..pQW..BS.._5....T.q.5.V.3.......)..\.a....'.......a.......>._B....},/>...V.....-4....+.TU.."q...X.F....RM...1.4^$. \.....S.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 83 x 83, 8-bit colormap, interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):6365
                                                                                                                                                                              Entropy (8bit):7.948944184442988
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:91CCF91281D997786175D71FB6AD408C
                                                                                                                                                                              SHA1:6ECF6EEA48D95EAFFF7FE7E5AAE51218021FEF2C
                                                                                                                                                                              SHA-256:44AB8E085EC628F34E0035F8F19F22A067D286725C5889E56F06F1B04556A27F
                                                                                                                                                                              SHA-512:C123CA39A89E8834E5E79B6CCE07B97DDBD5401594B2E461EF7328B8C1809AAAB5B98EEF80BEE8EDBF53A4213F25C3B5DC4FAEA3C404A89756CFEE2ADFEFD9BC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://marketing-static.signnow.com/225/images/forms/bitmap/texture-oval-min.png
                                                                                                                                                                              Preview:.PNG........IHDR...S...S......k......PLTEGpL..'.....5..K..8..7..A....Q9..7..5..J..L..J..<.....N..N....;..3..M..K..L..N..2..:..3..@..5....5..=....6../..)..1.."..L....)..K..L..:..K..+..D..:../.....@..(..-../....2..)..5....M..M..K..M..I..:..'..*..:..7.....1..M..L..0..8..6....3..H..'..>..M..K..J.. .F..,.. .I..'..)........H..........(..A....3..6..(....K..#..#..-..0..#..%..!..!..."........*....+....F............C..%....L..>........E....../....8......%..3..#....;..+..-..<..D.....@............@....4..6..8....<..1..%....2......5..6........)......<..9....+..;......I..+..0......9..9..2....C......E..&..?......A....?..5....G..0........)....../..*....:..D....%..".....-....I..'..7....3.. ..1.....C....'....B....,........'......B).....TtRNS....I.A....4pT./.7]....B.)#\.;..j.............c.&..Q..w.....|....................8IDAT.....X[..............{_....:..==......=-4.e..5P$.c!....!..b.A(`... =..cc[....p\
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 320x99, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):5534
                                                                                                                                                                              Entropy (8bit):7.744082283900617
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:B58C9743C3F7E67A373BC33D3030FAEF
                                                                                                                                                                              SHA1:C04378F9AD5A87203C13A38BB44BDBFCA1061340
                                                                                                                                                                              SHA-256:2DAE58144A06443EE90668D19DF60AF37AF45015AEC42CD7816EE6BB25A3B6BA
                                                                                                                                                                              SHA-512:9690AE6E02CB6EB3A83807F2FBB0A03F6C60095BB0ACCB19E55FFE889DC157CC9944FE8C056BC32AD2B08F601FEFA1958DCA1E9BEEC7E8C7AB198A81AC5F92BC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:http://www.piemme-srl.com/index_htm_files/83.jpg
                                                                                                                                                                              Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......c.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...G.>$...El_p...\...6...?.kR...3...G]Y.....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@..P..K........P8.j......x..mQ..o..._D.s..?......../|...;....(......(......(......(......(......(......(......(......(....8?........{./.|.....F.c...<GF..G...@.(.U...(l..EwIsE../..}P....r....W.z#.......(......(......(......(......(......(......(......(......(.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):115100
                                                                                                                                                                              Entropy (8bit):4.8539104647582265
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:2141970A8F8E2B1248D96B1255BD8E2C
                                                                                                                                                                              SHA1:3EF3BA4E6A87E14824070874FE676E1EA3D58609
                                                                                                                                                                              SHA-256:2D3887FB29B24510465338FD4038CA2A55F4C1A4A56E3C48EA71876ABFEC3951
                                                                                                                                                                              SHA-512:7B52F05BCF8939C3CD70B04E1C751295865AB114EB2ED36E4128564F191774424D01B994194139287586D505523B67FA457E7251DCCE0F47704D2652FBABE92A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://static-ak.pdffiller.com/jsfiller/v2.37.6/assets/styles.js
                                                                                                                                                                              Preview:(("undefined"!=typeof self?self:this).__LOADABLE_LOADED_CHUNKS__=("undefined"!=typeof self?self:this).__LOADABLE_LOADED_CHUNKS__||[]).push([[1869],{92598:e=>{e.exports={"table-preview":"_13Csx","table-preview__grid":"_1hkfC","table-preview__title":"_3G5Vh","table-preview__cell":"_2_vdL","is-highlighted":"C4XMr","table-preview__cell-counter":"_2EVnG"}},61138:e=>{e.exports={"accordion-button":"_2qhiR","accordion-button__main":"_2dVH5","accordion-button--theme--default":"_1egtH","no-touchevents":"no-touchevents","accordion-button--type--collapsible":"_3yIze","disable-focus-outline":"disable-focus-outline","is-active":"yh6KL","accordion-button--theme--lightgray":"_2K3YI","accordion-button--theme--lightgray-bordered":"_2XYRc","is-disabled":"_3ojlj","accordion-button--theme--lightgray-overlined":"_1eVtN","accordion-button__icon":"Hz6zX"}},43251:e=>{e.exports={avatar:"_13P69",avatar__text:"kPeUO",avatar__image:"_20X51","avatar--theme--default":"_2qqNR"}},85559:e=>{e.exports={box:"PwLr4",box__
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (18400)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):311139
                                                                                                                                                                              Entropy (8bit):5.567079569676247
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:E72B157053A735350167EF48CD272CCB
                                                                                                                                                                              SHA1:63BB92E25F968D70DB4A849A8D7C02346E844C02
                                                                                                                                                                              SHA-256:F36F02DE933E9B6AA411C29876255D7A2C0E429A5E8179D68CB65938BB5CA91B
                                                                                                                                                                              SHA-512:DA94ACA1BA9898D2F62EC5CD9A61E2224D9090BCE0C4399FF6450E3228B687A383EE47C5379790915E81D361EC28BBE9192215A63335D47D9C6435A0D5BAA299
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-972636148","tag_id":18},{"function":"__ogt_cps","priority":6,"vtp_cpsMode":"ALL","tag_id":9},{"function":"__ogt_dma","priority":6,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":11},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_manualEmailEnabled":false,"vtp_cityValue":"","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneValue":"","vtp_autoPhoneEnabled":false,"vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":12},{"function":"__ccd_ads_first","prior
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):82893
                                                                                                                                                                              Entropy (8bit):5.432253817297192
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:E1033555E980D4011FDD8612A1D858DA
                                                                                                                                                                              SHA1:192C666F74FA0D89B91261E20D6DE6814352BB2F
                                                                                                                                                                              SHA-256:F7B962251F9ED030C34F6DE856CAD09CF67E3B2731F2B08CF5CD93BFD484EF47
                                                                                                                                                                              SHA-512:44A97E504E53382EFE1B36111A36A71DB99DD2DD4CB5A0CCAFE195B93A8D06127A986113F91AC8364034D66100B9315F770409B9C5156E80C1BA5C13703177B5
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://connect.facebook.net/signals/config/227200864487132?v=2.9.176&r=stable&domain=www.signnow.com&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113
                                                                                                                                                                              Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 965 x 597, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):15668
                                                                                                                                                                              Entropy (8bit):7.453067960812087
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:02B79A6D2254994F6DB41F853469FD04
                                                                                                                                                                              SHA1:442FE9BC6B920DE6DD7EE3DEDDD5906FCACC713B
                                                                                                                                                                              SHA-256:EA6290E364BF6A9E62BB4D7975DADE29953EFFD60A61895DFF09027F649C8FAB
                                                                                                                                                                              SHA-512:657B494EF9F4B3D0876E5EC81AA928F9F0D7616B97C59596A8751C5BA2FA4978883E7D3359F588C250A86E23CE679F81E1D816603AD53B5E8577D64A4C66BB96
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://cdn.prod.website-files.com/656e521086bd4cf2b4127182/66e1ac4e29ae168073c5536e_chart%20(3).png
                                                                                                                                                                              Preview:.PNG........IHDR.......U......#W...<.IDATx^.....U.7...........b.-!..d.hZ.V........ML..Cy..|..K.D5.m..y%G..2.......}\{..y.{..x............!...Y.VJ)....T.......E.....(.....E....@-.....jQ....P."....Z............E.....(.....E....@-.....jQ....P."....Z............E.....(.....E....@-.....jQ....P."....Z............E.....(.....E....@-.....jQ....P."....Z........c.eE.j......8.x......l.A.k../.y..?>.,Y..=.\.t.M1q..>.Z.c...x.g...a..V.:..........U.Nok.....M.......o.7.|..?..%......c...7.0.<......\k7=.y,X. f..C....s.....\ku.-.......d.M....p.1\.....n........UW]U.+.Nok.....M..@.^3.i=.;.....9..&....?.hl.............nz...].m.Y...1c.;..s.'.m.Qc.tU...Z;[._.....sN...:.......w........Zq.K.z~w..b..W..G.}4._.....#F.O>..Z....#O..0`@...A....s./.2dH|.S...~...t.............t.;{....[o.J..m..........T...jmzW...........#.8"^..W.?..?../...Z....c...........Zw6.x.x....w....t..........2eJ...4iR\}..t........{u...T...jmzW......0.....l.M.p...Q.SN9e........?.........6....<..Z
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (14590)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):15472
                                                                                                                                                                              Entropy (8bit):5.54587859616652
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:9C2BC741E93CD7075D607D516B1DB286
                                                                                                                                                                              SHA1:6566B486D5D66FB40696199CD38CF14C03FA7366
                                                                                                                                                                              SHA-256:F5D08F983A5C4C5DE31270D33EEA1492D3F6A826D17D5981327F726A28671E30
                                                                                                                                                                              SHA-512:DFF0E3120AAC164A316FC551E4A815632F5AAB8A6A222261444AD17BFD0A97EC25ADD81544C94E79DCB4620E3C271E5F8ABCB54A71F39B32B3194E81F3C89ECE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://syndicatedsearch.goog/afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=bucket007%2C000003%2C001852%2Cbucket070&client=dp-teaminternet12_3ph&r=m&hl=en&rpbu=http%3A%2F%2Fww38.piemme-containers.com%2F%3Fts%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%253D&terms=Apply%20Jobs%2CUgc%20User%20Generated%20Content%2CShipping%20Freight%20Services&max_radlink_len=40&type=3&uiopt=true&swp=as-drid-2424514313828968&oe=UTF-8&ie=UTF-8&fexp=21404%2C17300003%2C17301431%2C17301433%2C17301436%2C17301542%2C17301266%2C72717107%2C49280903%2C72771953&format=r3%7Cs&nocache=3451732534936260&num=0&output=afd_ads&domain_name=ww38.piemme-containers.com&v=3&bsl=8&pac=0&u_his=3&u_tz=-300&dt=1732534936261&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=789&frm=0&uio=--&cont=tc&drt=0&jsid=caf&nfp=1&jsv=697661440&rurl=http%3A%2F%2Fww38.piemme-containers.com%2F%3Fsubid1%3D20241125-2242-0747-a73c-5b3d818d9d21
                                                                                                                                                                              Preview:<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:last-child{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.a{text-decoration:none; text-transform:none; color:inherit; display:inline-block;}.span{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;display:inline-block; overflow:hidden; text-transform:none;}.img{border:none; max-width:100%; max-height:100%;}.i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.j_>span:last-child, .j_>div:last-child, .w_, .w_:last-child{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;}.l_{-ms-overflow
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 230 x 209, 8-bit colormap, interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):9964
                                                                                                                                                                              Entropy (8bit):7.939216189893381
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:E7E13FE4A0AB2A18D8D6FFBC4BF5159A
                                                                                                                                                                              SHA1:C910738E791E1EFD0D79659AF48FDAD63CDE8503
                                                                                                                                                                              SHA-256:1126AFFDFB84A5E470484B00E10FBAB212E46739AFBA9038C85E891784FD6969
                                                                                                                                                                              SHA-512:CF66FBF312F035B945BFBD46001CCE05236683FD389F964E9665D07E859E61DD8CDCC50085356AF3B166705478BE787A1B6C29F2C73CED27226B5DD62C8F19D8
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://marketing-static.signnow.com/225/images/forms/bitmap/paralax-twisted-line.png
                                                                                                                                                                              Preview:.PNG........IHDR.....................PLTEGpL...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................tRNS.......................................................4....D8.$.....+..(.s...bS;.....!W.?P.|xH..[..L./m..iq.w..._n#.0...;O...fLD..i.....`d....w..]}.x..U.o>?.j.,....6Z...{ U..GS&`J(........`.5.C.S..m..b....j.3...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 48 x 48, 4-bit colormap, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):166
                                                                                                                                                                              Entropy (8bit):5.852184084844084
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:D2D649B406D7A325683E2CCBD3297E43
                                                                                                                                                                              SHA1:819D6E6BF4CE1219BF83DEB5CB33A04A57E12C07
                                                                                                                                                                              SHA-256:E9BDAE625005100947D641A34F00BDD51B435D2C5979DF3F3F32F0D812CB17F7
                                                                                                                                                                              SHA-512:19E7F5D74C422DB0DC24B1748C174931CCC59EA0F80EE7F92293C7EF05956D477C8287F21CB10FCFF6867E10AC81C96DC138F9C5FF1F83F3AC4FC66A7F7D1AE0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.google.com/images/afs/snowman.png
                                                                                                                                                                              Preview:.PNG........IHDR...0...0......,.....PLTE....................r.....tRNS. ... ..<~...=IDATx.c.~.Q.I......!V....'......X%L.2.....b.U.U.(.&.0.V.a5...-...........IEND.B`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 32 x 83, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1206
                                                                                                                                                                              Entropy (8bit):4.2001356369065865
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:2E6292E56EC8A0B19A1BE577D8446733
                                                                                                                                                                              SHA1:41B5FCFFEB4E471AA3A21B7C52916D0746862843
                                                                                                                                                                              SHA-256:5A2D6DADF7892F2D62907430B007AE3482FFCB6021EB997C760FF9BC8FDC4687
                                                                                                                                                                              SHA-512:3F3DBB26CAC26B84A01DB7F411123A616E1951D7BE81A2CEBA6CFF2DE4DDB193AC8CCACCA8C11913826C7816857EB4A4D822584EFC340E5423E2DC63B0B533A1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:http://www.piemme-srl.com/index_htm_files/158.png
                                                                                                                                                                              Preview:.PNG........IHDR... ...S.............pHYs..........o.d...hIDATh.b.................b.H............X.000.......X.000.......X.000.......X.000.......X.000.......X.000.......X.000.......X.000.......X.000.......X.000.......X.000.......X.000.......X.000.......X.000.......X.000.......X.000.......X.000.......X.000.......X.000.......X.000.......X.000.......X.000.......X.000.......X.000.......X.000.......X.000......b......7..r..........b....uN..[[[.......b.Z>0...........4..........X.000......b....0.=<<.......b......_...DEE.........!............4..........X.000.......X.000......b9s....k....C_.YX...........b......XDD.?..................4.........b....0.988.......b.:u...s..H"LLLd...................4..........X.000.......X.000.......X.000......billd...P.....!99.......bdcc.Oo.a.......................4.........b....0.edd.......b.z....;v0......3111xxx0...................4..........X.000.......X.000.......X.000.......X.000.......X.000.......X.000.......X.000.......X.000.......X.000.......X.000..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (7584), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):7584
                                                                                                                                                                              Entropy (8bit):6.1342657798344655
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:6106BDF3B1898EE6FD4B05E9F4641312
                                                                                                                                                                              SHA1:E27C6763C5EF489FF05CE5FCBF93578EF3562F17
                                                                                                                                                                              SHA-256:05372F9BE36C262C566A8FDB84DFE2C0417D53EAB5B1AF80E05ADB67ACB02CA3
                                                                                                                                                                              SHA-512:FF88D96EEC08BB30E8FA37883FF4683F33AD43139081AE8A991849BF98626DEDE29AC4889AE290768CC61E96FD882889C5D4082B53E65626490FD755D4C8108B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(b,a,c){if(b==Array.prototype||b==Object.prototype)return b;b[a]=c.value;return b};function k(b){b=["object"==typeof globalThis&&globalThis,b,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var a=0;a<b.length;++a){var c=b[a];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(b,a,c){if(!c||b!=null){c=t[a];if(c==null)return b[a];c=b[c];return c!==void 0?c:b[a]}} function v(b,a,c){if(a)a:{var d=b.split(".");b=d.length===1;var e=d[0],g;!b&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;a=a(c);a!=null&&(b?h(q,d,{configurable:!0,writable:!0,value:a}):a!==c&&(t[d]===void 0&&(b=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+b+"$"+d),h(g,t[d],{co
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):242
                                                                                                                                                                              Entropy (8bit):5.00038914496795
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:87433D4D61A2F04D8D865BEED0343556
                                                                                                                                                                              SHA1:C4D3A352A21489C48DD21F3809E0E0E159EDF25A
                                                                                                                                                                              SHA-256:7F8C313BE4AC8689F7572F65BC1C2972095360D079223B0C5E27993A45F618E8
                                                                                                                                                                              SHA-512:B179C6916C587A23BC5613A070298F745C99C3EDB05C4B1C1E8267F045854C433A73E868E2AE105626C26565F3866F52241B8D6DAD7AD68BE86878DADAF85442
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:http://www.piemme-srl.com/index_htm_files/6.js
                                                                                                                                                                              Preview:window.local_mosaic_fade_91_data = [.{. speed: "0.5",. theme: "0",. trans: "0.8".},.{. heading: "index_htm_files/9363.png",. image: "index_htm_files/9364.jpg",. link: "http://www.piemme-containers.com",. text: "index_htm_files/9345.png".}.];.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (4387)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):238380
                                                                                                                                                                              Entropy (8bit):4.7307799470377025
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:2B180DA4222D950D881AA4B8F702D8C2
                                                                                                                                                                              SHA1:B622C1932DA21DB356095B83B0CE93461AC1543B
                                                                                                                                                                              SHA-256:AD1E75FE7F7D0701E5C9CFFE8D1ADD1EBC8915CF6DCF5FB97D2CB3E7CAAE4B11
                                                                                                                                                                              SHA-512:68A34589169C1535B21F3ACFA397FB5D07D8E9A7348E01CAADDA3D0A55623A7A1D5E27C08B01A230A389FBBD635938D41D31C02839CFE4C6EAAFD2AF8FCB2F91
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="utf-8">. <meta content="IE=edge" http-equiv="X-UA-Compatible">. <title> 404 Page </title>. . <meta name="keywords" content="">. <meta name="description" content=" ">. <meta name="csrf-token" content="">. <meta name="format-detection" content="telephone=no">. <meta name="format-detection" content="address=no">. <meta name="robots" content="noodp, noydir">. <meta name="robots" content="noodp, noydir">. . <meta property="og:url" content="https://www.signnow.com/forms/get-editor-data">.<meta name="twitter:site" content="https://www.signnow.com/forms/get-editor-data">.<meta property="og:image" content="https://www.signnow.com/images/og/social-media-preview.png">.<meta property="og:image:width" content="1200">.<meta property="og:image:height" content="628">.<meta name="twitter:card" content="summary_large_image">.<meta name="twitter:image" content="https://www.signnow.com/images/og/soci
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):458
                                                                                                                                                                              Entropy (8bit):4.248981868912046
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:3D466810EB26608A53997998AAD16DDC
                                                                                                                                                                              SHA1:C88C90BE15E53DE66099C16563CDEA64FB1B1FE1
                                                                                                                                                                              SHA-256:DED79F8481A18C2873CFC77AD403CCFB4DDD2F88F8F4F54DAC0938B7D1A626B8
                                                                                                                                                                              SHA-512:F82AB25D4C506EA21C958B64975D44C281E8A58BEB6682F5CC73E469C3698FB5C6CE2A6AE90E759197310E476618752EEB5D1ED348E3AB01D018DDE55864F6A9
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://marketing-static.signnow.com/225/favicons/site.webmanifest
                                                                                                                                                                              Preview:{. "name": "signNow",. "short_name": "signNow",. "icons": [. {. "src": "/favicons/android-chrome-192x192.png",. "sizes": "192x192",. "type": "image/png". },. {. "src": "/favicons/android-chrome-512x512.png",. "sizes": "512x512",. "type": "image/png". }. ],. "theme_color": "#0777cf",. "background_color": "#0777cf",. "display": "standalone".}.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):123258
                                                                                                                                                                              Entropy (8bit):5.649393305293427
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:62A4B6D4D5DFA290497CB6EFABE1FF35
                                                                                                                                                                              SHA1:D4ED3ED066ED26EADB77356EFF40490599ADF94A
                                                                                                                                                                              SHA-256:335ED635AEAF3FE8E4C29F86E7DFB349B26FE7B91A00933D1CC927CCB5776B37
                                                                                                                                                                              SHA-512:FFF786D522B263CE6F8E3F48A921138C6C86F29AB1C891976B1DF7C826A6FDB2B9D03F7566C6D6E022BCF28AAF22321CDF6DCC9C6A1D4074019AAFBEB32C03AF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://marketing-static.signnow.com/225/javascripts/form-page-critical.js
                                                                                                                                                                              Preview:(()=>{var e,t={40955:function(e,t,r){var n;e.exports=(n=r(19021),r(80754),r(84636),r(39506),r(57165),function(){var e=n,t=e.lib.BlockCipher,r=e.algo,o=[],i=[],s=[],a=[],c=[],l=[],u=[],d=[],f=[],h=[];!function(){for(var e=[],t=0;t<256;t++)e[t]=t<128?t<<1:t<<1^283;var r=0,n=0;for(t=0;t<256;t++){var p=n^n<<1^n<<2^n<<3^n<<4;p=p>>>8^255&p^99,o[r]=p,i[p]=r;var g=e[r],v=e[g],m=e[v],y=257*e[p]^16843008*p;s[r]=y<<24|y>>>8,a[r]=y<<16|y>>>16,c[r]=y<<8|y>>>24,l[r]=y,y=16843009*m^65537*v^257*g^16843008*r,u[p]=y<<24|y>>>8,d[p]=y<<16|y>>>16,f[p]=y<<8|y>>>24,h[p]=y,r?(r=g^e[e[e[m^g]]],n^=e[e[n]]):r=n=1}}();var p=[0,1,2,4,8,16,32,64,128,27,54],g=r.AES=t.extend({_doReset:function(){if(!this._nRounds||this._keyPriorReset!==this._key){for(var e=this._keyPriorReset=this._key,t=e.words,r=e.sigBytes/4,n=4*((this._nRounds=r+6)+1),i=this._keySchedule=[],s=0;s<n;s++)s<r?i[s]=t[s]:(l=i[s-1],s%r?r>6&&s%r==4&&(l=o[l>>>24]<<24|o[l>>>16&255]<<16|o[l>>>8&255]<<8|o[255&l]):(l=o[(l=l<<8|l>>>24)>>>24]<<24|o[l>>>16&255]<
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 169 x 51, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):3422
                                                                                                                                                                              Entropy (8bit):7.432382465656278
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:C8AA680B784940532357EFF88A8D5A8A
                                                                                                                                                                              SHA1:9EC130595BA7CB41453AF1F5DACD93A2EB49DA24
                                                                                                                                                                              SHA-256:75281E3280A91195ABAC054F54439AAE5F32AD34AB6EE019E82B7C03D6B78AF3
                                                                                                                                                                              SHA-512:6BD1D0E4FC9D7AC6EE650D8B545C400A5C1E1E8A7CAF6BD4ED91A1B4DA632881667079515336FC3EEB1CF3C1A5A5F62F88E2389EA19041E6AD4902B51ECD8368
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:http://www.piemme-srl.com/index_htm_files/8514.png
                                                                                                                                                                              Preview:.PNG........IHDR.......3......((.....pHYs..........o.d....IDATx.b......Q0..+```......b...Q0...........M..`p...........M..`p...........M..`p...........M..`p...........M..`p...........M..`p...........M..`p...........M..`p...........M..`p...........M..`p...........M..`p...........M..`p...........M..`p...........M..`p...........M..`p...........M..`p..........";.n=w.a.k.?~..*...S..._..]*.....Z.<.s._......k.....f'...........b!Wc.#....bp7Pd.`.....2..W........fP.[..3.~.........30......u..?...........E.8......x8he...([.R.S..A.7&F...3...K(...........Y"...e..C-a.....]w\x......mY..Tg].-.a.u...fXz.:Cy.)..g....8.._...Ws.....Go>.3.../X.....>.....o.....?....C..1.....`P..g..a..r......r"|.....VjR(j....p....T.].5IA...._~..F8.H.0.......e8r.)...Mi...e8..w.+..d...-.?..T%..........j...0s.%......4.F.....W.v]|Ht\...a..;`7.*K0.{...C.{.<bXx.*..Q..g.p.g0R..PG.```.......Y"..a.5F.<...i_.....q~..q.n....0L.y.ake.....\-(.z6.f`eab..|..(......^eH....VS...P.a......`0P.c...DqG..-..?}g...GL......\e.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (19948), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):19948
                                                                                                                                                                              Entropy (8bit):5.261902742187293
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:EC18AF6D41F6F278B6AED3BDABFFA7BC
                                                                                                                                                                              SHA1:62C9E2CAB76B888829F3C5335E91C320B22329AE
                                                                                                                                                                              SHA-256:8A18D13015336BC184819A5A768447462202EF3105EC511BF42ED8304A7ED94F
                                                                                                                                                                              SHA-512:669B0E9A545057ACBDD3B4C8D1D2811EAF4C776F679DA1083E591FF38AE7684467ABACEF5AF3D4AABD9FB7C335692DBCA0DEF63DDAC2CD28D8E14E95680C3511
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):18866
                                                                                                                                                                              Entropy (8bit):5.224145243761318
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:1941487D6C9D179D5CA00036926DC753
                                                                                                                                                                              SHA1:B20B71D8D318CC6D155924C1363148595DEB3CD2
                                                                                                                                                                              SHA-256:30C6AD7026ECD7F47F62C0F83168F9C7BBAA43EC4D4CA5EA4BF2BAFBDE57DDCC
                                                                                                                                                                              SHA-512:A762F5D4CBE3FB4E0C490910ADB9118A7C0515399792F15648E6C6242B00C2B0A19C7E3D04FA81991D7915F44537752CA226661BE80BEF6566976C253295C803
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://siteassets.parastorage.com/pages/pages/thunderbolt?appDefinitionIdToSiteRevision=%7B%2214271d6f-ba62-d045-549b-ab972ae1f70e%22%3A%2225%22%7D&beckyExperiments=.DatePickerPortal%2C.TextInputAutoFillFix%2C.WRichTextVerticalTextNowidth%2C.buttonUdp%2C.fetchBlocksDevCenterWidgetIds%2C.fiveGridLineStudioSkins%2C.fixDisabledLinkButtonStyles%2C.fixRatingsInputLeftShift%2C.imageEncodingAVIF%2C.minMaxInCheckboxGroup%2C.motionFeature%2C.removeHeaderFooterWrappers%2C.updateRichTextSemanticClassNamesOnCorvid%2C.useInternalBlocksRefType%2C.useSvgLoaderFeature&blocksBuilderManifestGeneratorVersion=1.92.0&contentType=application%2Fjson&deviceType=Desktop&dfCk=6&dfVersion=1.4131.0&disableStaticPagesUrlHierarchy=false&editorName=Unknown&experiments=dm_deleteLayoutOverridesForRefComponents%2Cdm_fixAnchorUrlFragment%2Cdm_migrateCollapsibleTextToNonStylable%2Cdm_removeTpaChildren%2Cspecs.thunderbolt.use_data_fixed_pages_upstream&externalBaseUrl=https%3A%2F%2Fwww.comtex.com&fileId=a57c037f.bundle.min&formFactor=desktop&hasTPAWorkerOnSite=false&isHttps=true&isInSeo=false&isMultilingualEnabled=true&isPremiumDomain=true&isTrackClicksAnalyticsEnabled=false&isUrlMigrated=true&isWixCodeOnPage=false&isWixCodeOnSite=true&language=en&languageResolutionMethod=QueryParam&metaSiteId=989b2c4f-4fa0-440e-957c-4622d263ee83&module=thunderbolt-features&oneDocEnabled=true&originalLanguage=en&pageId=087131_7115592763b7c9ec9990d3dda35736af_979.json&quickActionsMenuEnabled=false&registryLibrariesTopology=%5B%7B%22artifactId%22%3A%22editor-elements%22%2C%22namespace%22%3A%22wixui%22%2C%22url%22%3A%22https%3A%2F%2Fstatic.parastorage.com%2Fservices%2Feditor-elements%2F1.13031.0%22%7D%2C%7B%22artifactId%22%3A%22editor-elements%22%2C%22namespace%22%3A%22dsgnsys%22%2C%22url%22%3A%22https%3A%2F%2Fstatic.parastorage.com%2Fservices%2Feditor-elements%2F1.13031.0%22%7D%5D&remoteWidgetStructureBuilderVersion=1.251.0&siteId=ec5f4b06-bbf6-4f89-91b2-13536afcac19&siteRevision=979&staticHTMLComponentUrl=https%3A%2F%2Fwww-comtex-com.filesusr.com%2F&useSandboxInHTMLComp=false&viewMode=desktop
                                                                                                                                                                              Preview:{"stateRefs":{"comp-lkvt9xoi5":{"experiments":{"$type":"ref","refPath":["exports","environment","experiments"]}},"comp-lkvt9ki9":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]},"experiments":{"$type":"ref","refPath":["exports","environment","experiments"]}},"comp-luikqlh5":{"experiments":{"$type":"ref","refPath":["exports","environment","experiments"]}},"comp-luiisjq6":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]}},"comp-luu5tl8t":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]}},"comp-lkvtfi6t":{"experiments":{"$type":"ref","refPath":["exports","environment","experiments"]}}},"structure":{"components":{"comp-lkvt9xoi5":{"componentType":"WRichText","pageId":"b9uh4"},"comp-lkvt9ki9":{"componentType":"WPhoto","uiType":"NoSkinPhoto","pageId":"b9uh4"},"comp-luil3cdl":{"componentType":"TextMask","pageId":"b9uh4"},"comp-luikqlh5":{"componentType":"WRichText","pageId":"b9uh4"},"comp-luiisjq6":{"componen
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (28584)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):36591
                                                                                                                                                                              Entropy (8bit):5.349283313090109
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:D6D7E24E95830D672447FBCCDFE03C19
                                                                                                                                                                              SHA1:F582BFE5576462CCF41A642DAEA6F8E4D5623E0C
                                                                                                                                                                              SHA-256:F386D25F508C9A8EB84C3259E174712D71250E18D130FC06846DF0C79DDC361B
                                                                                                                                                                              SHA-512:4B5C25BE456E0D2D4EE5E37B06A7F13EAEBD0419FB32B0F4EAEAD3D5DB2CD73AF944765B016237CE26C3BDAA0D1F7D7FE6741F6BE5AA3389B6ED4E67B0A400A9
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.newtrul.com/?gad_source=5&gclid=EAIaIQobChMI_q7m67P3iQMV_KdoCR12EwabEAAYAyAAEgLTZfD_BwE
                                                                                                                                                                              Preview:<!DOCTYPE html> This site was created in Webflow. https://webflow.com --> Last Published: Mon Nov 04 2024 18:27:00 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="www.newtrul.com" data-wf-page="656e521186bd4cf2b4127203" data-wf-site="656e521086bd4cf2b4127182" lang="en"><head><meta charset="utf-8"/><title>Smarter Freight Broker Ops | newtrul</title><meta content="Explore the next generation of freight booking at newtrul. Our innovative platform connects you to a premium network of carriers, ensuring quality and reliability in every shipment. Experience a streamlined booking process, designed for efficiency and ease. With newtrul integrity is at the heart of our marketplace, setting us apart with trustworthy and transparent shipping solutions. Perfect for businesses of all sizes, join us to transform your logistics operations with confidence and excellence." name="description"/><meta content="Smarter Freight Broker Ops | newtrul" property="og:title"/><meta content=
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65502), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):631588
                                                                                                                                                                              Entropy (8bit):5.258844643470811
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:0D874465F4D77D446136DEE5D3C879E9
                                                                                                                                                                              SHA1:84EBE878312188A6F925FE047DEFA939F8D7EDA4
                                                                                                                                                                              SHA-256:97B9B1A0DD9FEFB84A5B06EEB60D7A5B922875AEEC2746397A6666D0D162FE78
                                                                                                                                                                              SHA-512:822E800322ACF7A8813BB45615A83C894E9D73F387476AB967BDFECCC20FDD30E7F221A4C6FCB02E28FBF0A08F0BF283FE2993593F35B373D8CBC5E988F79436
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://static-ak.pdffiller.com/jsfiller/v2.37.6/assets/styles.c33c2bf0.css
                                                                                                                                                                              Preview:.mobiscroll{width:100%}.mobiscroll .mbsc-material.mbsc-scroller-wheel-group{padding:0}.mobiscroll .mbsc-datepicker-tab-wrapper{flex-wrap:nowrap;justify-content:space-between}.mobiscroll .mbsc-datepicker-tab{flex-grow:1}.mobiscroll .mbsc-datepicker-tab:not(:first-of-type){padding-left:16px}.mobiscroll .mbsc-material.mbsc-scroller-wheel-wrapper{flex-basis:0;flex-grow:1}.mobiscroll.mbsc-material .mbsc-scroller-wheel-item{font-family:var(--jsf-base-font,sans-serif);font-size:14px;font-weight:600}.mobiscroll.mbsc-material .mbsc-scroller-wheel-item.mbsc-selected{color:var(--jsf-text-primary);font-weight:700}.mobiscroll.mbsc-material .mbsc-scroller-wheel-cont:after,.mobiscroll.mbsc-material .mbsc-scroller-wheel-cont:before{border-width:1px}@font-face{font-family:Mobiscroll;font-style:normal;font-weight:400;src:url(/jsfiller/v2.37.6/assets/fonts/icons_mobiscroll.9d3f.woff?evvoaj) format("woff"),url(/jsfiller/v2.37.6/assets/fonts/icons_mobiscroll.9d3f.woff) format("woff"),url(/jsfiller/v2.37.6/
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (15720)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):33619
                                                                                                                                                                              Entropy (8bit):5.301292749024733
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:5DD2242B11F98563FAA6727ED8AC3C3F
                                                                                                                                                                              SHA1:2CD846B47F59F84AD43C245E985AE9A03C772507
                                                                                                                                                                              SHA-256:4FC1C42C22D8045937D488750ED6F7FEF3338F461BA40C68060C69A8AF4B3F87
                                                                                                                                                                              SHA-512:53BAB9335B6BBA9C62460F8B0FD4709DCF258ED9B1C707A009A46B8C1CB23FA456174E35D6E552E11EF70EDBC8A7F2ECA13254299B3976C4D91A045F00EF5C23
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://syndicatedsearch.goog/afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=bucket007%2C000003%2C001852%2Cbucket070&client=dp-teaminternet12_3ph&r=m&sct=ID%3D65a3e44e2c0982f1%3AT%3D1732534939%3ART%3D1732534939%3AS%3DALNI_MaSjsYsh0zbeFh9_supbC-9ILDztA&sc_status=6&hl=en&rpbu=http%3A%2F%2Fww38.piemme-containers.com%2F%3Fts%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%253D&max_radlink_len=40&type=0&uiopt=true&swp=as-drid-2424514313828968&q=Shipping%20Freight%20Services&afdt=ChMI5vTpzLP3iQMV-oH9Bx3EUhHIEnEBlLqpj-CDTKvkyo4LsnafXpyVUCVQOrFypWbGNOdb9ppNALNk2HhL4H8z_vjZ02rdHyKG4CBzuIQ-d-wWebAcrmbSskZPnwwlC8jfK9iOOPM36Btd-NRCQDi1rP7JiB3wxSD-4ut1YdfYjCUuIzvzdA&oe=UTF-8&ie=UTF-8&fexp=21404%2C17300003%2C17301431%2C17301433%2C17301436%2C17301542%2C17301266%2C72717107%2C49280903%2C72771954&format=n3&ad=n3&nocache=6891732535001205&num=0&output=afd_ads&domain_name=ww38.piemme-containers.com&v=3&bsl=8&pac=0&u_his=1&u_tz=-300&dt=1732535001206&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=789&frm=0&uio=-&cont=ads&drt=0&jsid=caf&nfp=1&jsv=697661440&rurl=http%3A%2F%2Fww38.piemme-containers.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwNzB8fHx8fHw2NzQ0NjI5MjY3Mjc5fHx8MTczMjUzNDkzMC40ODA2fDg1YzRiZjc0MGM5YjI5YzA0ZGU1N2M3YTRmMGVjZGU5ZTI0MzBmZjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fFpIQXRkR1ZoYldsdWRHVnlibVYwTVRKZk0zQm98YWQ3M2E5NjdiNGEzOThlOGUxN2Y0ODdkODQ0YWE3ZTU5YTMxNDFmZXwwfDB8fDB8fHwwfDB8VzEwPXx8MXxleUp6ZFdKcFpERWlPaUl5TURJME1URXlOUzB5TWpReUxUQTNORGN0WVRjell5MDFZak5rT0RFNFpEbGtNakVpZlE9PXxjYzBlMGYyNThmOTZmNjJhYjJhZmI3ZGY5MjI3YzRjMDJkNjllMWM2fDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fHw%253D%26query%3DShipping%2BFreight%2BServices%26afdToken%3DChMI5vTpzLP3iQMV-oH9Bx3EUhHIEnEBlLqpj-CDTKvkyo4LsnafXpyVUCVQOrFypWbGNOdb9ppNALNk2HhL4H8z_vjZ02rdHyKG4CBzuIQ-d-wWebAcrmbSskZPnwwlC8jfK9iOOPM36Btd-NRCQDi1rP7JiB3wxSD-4ut1YdfYjCUuIzvzdA%26pcsa%3Dfalse%26nb%3D0%26nm%3D50%26is%3D530x496%26nx%3D146%26ny%3D35&referer=https%3A%2F%2Fsyndicatedsearch.goog%2F
                                                                                                                                                                              Preview:<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:last-child{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.a{text-decoration:none; text-transform:none; color:inherit; display:inline-block;}.span{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;display:inline-block; overflow:hidden; text-transform:none;}.img{border:none; max-width:100%; max-height:100%;}.i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.j_>span:last-child, .j_>div:last-child, .w_, .w_:last-child{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;}.l_{-ms-overflow
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (42365)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):255049
                                                                                                                                                                              Entropy (8bit):5.670598599994955
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:56DE701E5AA1D0D8AC306BAF9E6B0AD6
                                                                                                                                                                              SHA1:7B66686E3BC26C0D580B2A1A1AC3135031DC0545
                                                                                                                                                                              SHA-256:35602632C8B7EA57FBE2F61522B8430EED11EB1870CDE1AC241A7109629A8561
                                                                                                                                                                              SHA-512:98B3F1FB60B752B82CB262394FFFF29082BC99D7A5513C089C1C7D9F1D9633B7CC3392D49EFE82AC44B0BE62F12BE7759FEC0E898EA310E54922C7A6FB1EB8D6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://cdn.prod.website-files.com/656e521086bd4cf2b4127182/js/webflow.56de701e5.js
                                                                                                                                                                              Preview:./*!. * Webflow: Front-end site library. * @license MIT. * Inline scripts may access the api using an async handler:. * var Webflow = Webflow || [];. * Webflow.push(readyFunction);. */..(()=>{var Yv=Object.create;var Lr=Object.defineProperty;var Qv=Object.getOwnPropertyDescriptor;var $v=Object.getOwnPropertyNames;var Zv=Object.getPrototypeOf,Jv=Object.prototype.hasOwnProperty;var ve=(e,t)=>()=>(e&&(t=e(e=0)),t);var d=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports),Ne=(e,t)=>{for(var r in t)Lr(e,r,{get:t[r],enumerable:!0})},ha=(e,t,r,n)=>{if(t&&typeof t=="object"||typeof t=="function")for(let i of $v(t))!Jv.call(e,i)&&i!==r&&Lr(e,i,{get:()=>t[i],enumerable:!(n=Qv(t,i))||n.enumerable});return e};var fe=(e,t,r)=>(r=e!=null?Yv(Zv(e)):{},ha(t||!e||!e.__esModule?Lr(r,"default",{value:e,enumerable:!0}):r,e)),Ye=e=>ha(Lr({},"__esModule",{value:!0}),e);var jn=d(()=>{"use strict";window.tram=function(e){function t(f,b){var w=new D.Bare;return w.init(f,b)}function r(f){return f.replac
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (4143)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):73015
                                                                                                                                                                              Entropy (8bit):5.342744191670081
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:9BECC40FB1D85D21D0CA38E2F7069511
                                                                                                                                                                              SHA1:AE854B04025DB8B7F48FDD6DEDF41E77EAE44394
                                                                                                                                                                              SHA-256:A9705DFC47C0763380D851AB1801BE6F76019F6B67E40E9B873F8B4A0603F7A9
                                                                                                                                                                              SHA-512:585374E3CE3AB1D28C20FE4B28DA6131A5B353B629332094DB8E5EB4ADE0FF601161B3CAF546F5F1E1BE96353DEAA29109687EAAE098EF279F4A6964430D4035
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:/**. * @license. * Lodash <https://lodash.com/>. * Copyright OpenJS Foundation and other contributors <https://openjsf.org/>. * Released under MIT license <https://lodash.com/license>. * Based on Underscore.js 1.8.3 <http://underscorejs.org/LICENSE>. * Copyright Jeremy Ashkenas, DocumentCloud and Investigative Reporters & Editors. */.(function(){function n(n,t,r){switch(r.length){case 0:return n.call(t);case 1:return n.call(t,r[0]);case 2:return n.call(t,r[0],r[1]);case 3:return n.call(t,r[0],r[1],r[2])}return n.apply(t,r)}function t(n,t,r,e){for(var u=-1,i=null==n?0:n.length;++u<i;){var o=n[u];t(e,o,r(o),n)}return e}function r(n,t){for(var r=-1,e=null==n?0:n.length;++r<e&&t(n[r],r,n)!==!1;);return n}function e(n,t){for(var r=null==n?0:n.length;r--&&t(n[r],r,n)!==!1;);return n}function u(n,t){for(var r=-1,e=null==n?0:n.length;++r<e;)if(!t(n[r],r,n))return!1;.return!0}function i(n,t){for(var r=-1,e=null==n?0:n.length,u=0,i=[];++r<e;){var o=n[r];t(o,r,n)&&(i[u++]=o)}return i}function o(n
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (4293)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):6088
                                                                                                                                                                              Entropy (8bit):5.337558561572514
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:0022D406FBBD37299590C9DFCB9E8438
                                                                                                                                                                              SHA1:4C22DA1D82EC80455C8FE215B9931D8EA01EE8D7
                                                                                                                                                                              SHA-256:45B1DAB313ABA771527F0A61C98659B5C6CF31A9459F72CF70AC2B27B8673CAF
                                                                                                                                                                              SHA-512:D06FB9CED1909AB8E2983EA29F3EE856778B55BAAE78206B6153492C906F0366496E72E5FCEEF8662F8FE1748E8478F0F39F6F5337DF31B5792C44524BF37A5E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://static.parastorage.com/services/wix-thunderbolt/dist/browser-deprecation.bundle.es5.js
                                                                                                                                                                              Preview:"use strict";(function(){// src/reportPhaseStarted.ts.var _window=window;function uuidv4(){return"xxxxxxxx-xxxx-4xxx-yxxx-xxxxxxxxxxxx".replace(/[xy]/g,function(c){var r=Math.random()*16|0,v=c==="x"?r:r&3|8;return v.toString(16)})}function sendBI(evid){var extra=arguments.length>1&&arguments[1]!==undefined?arguments[1]:"";var _window$fedops$data=_window.fedops.data,site=_window$fedops$data.site,rollout=_window$fedops$data.rollout,fleetConfig=_window$fedops$data.fleetConfig,requestUrl=_window$fedops$data.requestUrl,frogOnUserDomain=_window$fedops$data.frogOnUserDomain;if(requestUrl.includes("suppressbi=true")){return}var fedOpsAppName=site.appNameForBiEvents;var isDACRollout=rollout.isDACRollout,siteAssetsVersionsRollout=rollout.siteAssetsVersionsRollout;var is_dac_rollout=isDACRollout?1:0;var is_sav_rollout=siteAssetsVersionsRollout?1:0;var is_rollout=fleetConfig.code===0||fleetConfig.code===1?fleetConfig.code:null;var pageVisibilty=document.visibilityState;var types={WixSite:1,UGC:2,T
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):166
                                                                                                                                                                              Entropy (8bit):5.1139466020063225
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:7276034DE396F62E15B7CC118D61C360
                                                                                                                                                                              SHA1:67C08697B4347F9F1EF1935676D2500D9DA67169
                                                                                                                                                                              SHA-256:226680FB3C87DF3D0B412F199089F4022314DE5B6809AD148B460340B8BB70B9
                                                                                                                                                                              SHA-512:70826C1CB7ACBF3D343404C315711303B03791354676115AC1C5E308D6F39C4ED52AB93C8F5D01674A2894A8300FFFD22CA53A351CFD1FE5007DEA43D35C2208
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[867],{6589:function(){}},function(p){var n;n=6589,p(p.s=n)}]);
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 243 x 17, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):3169
                                                                                                                                                                              Entropy (8bit):7.784556468396345
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:AB683131C3289E30280744DCADB5EA4F
                                                                                                                                                                              SHA1:576B3AD94668B6C59E46932FF9262616E2EF41A4
                                                                                                                                                                              SHA-256:54527DA8CA8555CCF8DD51152CAEEA496FD9644A4CAF9150E90FD60373CF1929
                                                                                                                                                                              SHA-512:5DFBE83D7C805F4C4852B511170C08C6B1418B3F0FDC7104ACCC112D630AAD51EA13C286A6C7F470719AF17408160DDEFF54F7AC43757E514302BF7AFA177C74
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:http://www.piemme-srl.com/index_htm_files/9357.png
                                                                                                                                                                              Preview:.PNG........IHDR..............z......pHYs..........+......IDATx....Q..g..Q.ZK.....V[...AD..W...*X.!..l"=$..K`..Jm..I...8..66.F@.^.z<#I...A=....5....[.z..?..x[<....(....@.n~m.I.......p....... ....................._.M..T.D$..P1'2....7.........._#..8.f.t......0.. >.......z.........%hb.P....A.............@.E.3`#.alf.....X.-,fF.`hb.#....)..|>..I...._....F.c,B.....k..3`..`...#..e...7...y..............@K......."....A`=.8F.L.;.Q3_...G.7...........).ail.8.............=..A...X.X.`!.i<....R.A..YDA..A..I$...r.....fxy..Z.2..f......4.v.L..._@%...<.Y.7..0.s....q..M.7.4..Q.h...i.\...4...I....u=.......&.5....s~.....ph.13..c]0#...C..^.L........nr9.<..u)..t.~.4.&~.............1.AA.._.. ..A".#h\B)"Z.@$n...n ....T.4.R~22/.c.K.rgvg.....?..=OJ|ZlK5i&.Q3.m.........Y>>`......-..<.t...f.Yg..g...C4...%.+..M0W.2.s.......!....s.;11].kM^X...m...lr.7.s....,.l\._pn..&<&..9.S.`z0r}...T.K..A.k.8.z..U<+.j.Lo......)..z.eQ..........NBA.......`e"%.`EIa.....Ri.!64T.64t..$.6.V...... .
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):200
                                                                                                                                                                              Entropy (8bit):5.025855206845441
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:11B3089D616633CA6B73B57AA877EEB4
                                                                                                                                                                              SHA1:07632F63E06B30D9B63C97177D3A8122629BDA9B
                                                                                                                                                                              SHA-256:809FB4619D2A2F1A85DBDA8CC69A7F1659215212D708A098D62150EEE57070C1
                                                                                                                                                                              SHA-512:079B0E35B479DFDBE64A987661000F4A034B10688E26F2A5FE6AAA807E81CCC5593D40609B731AB3340E687D83DD08DE4B8B1E01CDAC9D4523A9F6BB3ACFCBA0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://afs.googleusercontent.com/ad_icons/standard/publisher_icon_image/chevron.svg?c=%23ffffff
                                                                                                                                                                              Preview:<svg fill='#ffffff' xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><path d="M5.88 4.12L13.76 12l-7.88 7.88L8 22l10-10L8 2z"/></svg>
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):357378
                                                                                                                                                                              Entropy (8bit):5.550144391062939
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:A9465597F5C30006E4165BCF481FC8E5
                                                                                                                                                                              SHA1:C3528ECD8B136155494D02FE390B04826A017697
                                                                                                                                                                              SHA-256:AD3569EE4E39FCDDB6E817BD36A02C7F6ADCB025046922ED2CF3147BF58E79B2
                                                                                                                                                                              SHA-512:669D54F5F2A5385128C2875B52B232002791D642C2F0FE5C17B8380C2DAEF9F1598109402CE9B1DFD76BEA595FAA7328BA0DAA5BF6DE60FF4ECFC99A872E719F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://marketing-static.signnow.com/225/javascripts/form-page.js?_=1732534962674
                                                                                                                                                                              Preview:(()=>{var e,t={40955:function(e,t,i){var n;e.exports=(n=i(19021),i(80754),i(84636),i(39506),i(57165),function(){var e=n,t=e.lib.BlockCipher,i=e.algo,r=[],o=[],s=[],a=[],l=[],c=[],u=[],d=[],h=[],p=[];!function(){for(var e=[],t=0;t<256;t++)e[t]=t<128?t<<1:t<<1^283;var i=0,n=0;for(t=0;t<256;t++){var f=n^n<<1^n<<2^n<<3^n<<4;f=f>>>8^255&f^99,r[i]=f,o[f]=i;var v=e[i],m=e[v],g=e[m],y=257*e[f]^16843008*f;s[i]=y<<24|y>>>8,a[i]=y<<16|y>>>16,l[i]=y<<8|y>>>24,c[i]=y,y=16843009*g^65537*m^257*v^16843008*i,u[f]=y<<24|y>>>8,d[f]=y<<16|y>>>16,h[f]=y<<8|y>>>24,p[f]=y,i?(i=v^e[e[e[g^v]]],n^=e[e[n]]):i=n=1}}();var f=[0,1,2,4,8,16,32,64,128,27,54],v=i.AES=t.extend({_doReset:function(){if(!this._nRounds||this._keyPriorReset!==this._key){for(var e=this._keyPriorReset=this._key,t=e.words,i=e.sigBytes/4,n=4*((this._nRounds=i+6)+1),o=this._keySchedule=[],s=0;s<n;s++)s<i?o[s]=t[s]:(c=o[s-1],s%i?i>6&&s%i==4&&(c=r[c>>>24]<<24|r[c>>>16&255]<<16|r[c>>>8&255]<<8|r[255&c]):(c=r[(c=c<<8|c>>>24)>>>24]<<24|r[c>>>16&255]<
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (57765)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):112427
                                                                                                                                                                              Entropy (8bit):4.925295015861728
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:319580D7D8944A1A65F635E0D11E5DA5
                                                                                                                                                                              SHA1:E23BC18EF1B0F78F7010E3C16E4C5E1F333248BD
                                                                                                                                                                              SHA-256:FB3A89CC6347E098063BD15F285BC90411846DDCE6F17812364FEEDAB67A67F5
                                                                                                                                                                              SHA-512:743825EAEA11208277528E506C115EC786AB060095AE4250C65A9B02FE9E5CB2AC5AC386532486A2678B9615490CE75BA096A9FD2041200989AD07A726B5D9D0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.papirfly.com/wp-includes/css/dist/block-library/style.min.css?ver=6.6.2
                                                                                                                                                                              Preview:@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio :where(figcaption){margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 62432, version 1.6554
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):62432
                                                                                                                                                                              Entropy (8bit):7.996597953691802
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:C2A2D86E20B33E9D2A10AC3C1F3A6122
                                                                                                                                                                              SHA1:7A15BFBF5207525F5362771003D032492A4824DB
                                                                                                                                                                              SHA-256:DC25BB4907E31FB082C63D89E0897C7D6DC90C923727064FC3F260CA31F5CCEF
                                                                                                                                                                              SHA-512:6DC20A4CBCA6701410FDDA337450A52ADE1E4DD143FE204F458FF4A4E9C670067F109CF84CCCBB5FED22A8E81AF3FC3174219D77EE1526F61AFE20249F91BE97
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://static.parastorage.com/fonts/v2/e59e6f5c-7ac5-47cf-8fe5-22ee5f11aa42/v1/open%20sans.woff2
                                                                                                                                                                              Preview:wOF2...................r........................?FFTM.. ..\..D.`....8...........h.6.$..B..h.. ..(..^...?webf.[.N.........2.d....-..Z.l.M.o.....^#.Z.....O.........W%....3s{.@...Zm.A...b....).A1...vV..i..B(A.%K...t..d.....cN..jW....q....[....^..1P.9"i.!..*,..Q.oO..'........CR..XI..9B.6.f..[.9I..;f].X....'<.4th.2...h..5....2..yM......l...L[.....mj.5qx..,.nXZ.?.....W...yC.....~q..g.~......m.L....................]O..2w...F.....x...N.){..........W....c.v..(Y...v..I.A.,.C.......gN...=I^d........LK...+.P...WO....Q..'bB.......w..1"rT.C..1dh.....pX.tIot.3I........M..)..PA.EA.AQ....EQ........O.f.!S+3.};.:v......6@.|.D.B......=.bf.,lVz...W.._.w..._...J.X.D.......00<._.5.S.....`....Y.j..)..A./...$..H.+t.......)sRV.F"...9j..7-..*....J.<.......hz.nEL..$..$......^.5.{.]#V.O..y.......6...}.....N......'4.V.^B..`.....9K....]d.I.....y~..>..<.B.....-...n.H..;.+.|.......\E.....G.Cqpt..G.!.#...E~.plbpP:...?.8..n.$....p..9qo...$Y| #.$.....1...Z{t.Z%....E..=,..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 835 x 835, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):39963
                                                                                                                                                                              Entropy (8bit):7.832107730961644
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:477C8EDF016FE3CAC9E7341C883498B8
                                                                                                                                                                              SHA1:18DE902386A56C979E0122852351B490792BF0A9
                                                                                                                                                                              SHA-256:5DA4F8EC0F389A314E98309E51F0EF275CA5A20EFB51EE18D1416B05569A9999
                                                                                                                                                                              SHA-512:E99B6F1A00BC8B667EE67EB8595D5A90ED811C75F2C3F258540D0E3A9D8A08A13FF99C7866826BDB84D22F0EFCFCD424E2CF8166A371106CE9B41C083FED58BE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://dragonflyshipping.ca/uploads/3_Icons/_1920xAUTO_crop_center-center_80_none_ns/288_Dragonfly_Icones_RealTime_tracking.png
                                                                                                                                                                              Preview:.PNG........IHDR...C...C.....o.......pHYs..........+.... .IDATx^.[..7...{.g...py..x.........p..,3.0....~4f.......\f.?...Dt.....)eJ./...[|.....}....... ...@...... ..k........@...... ...@@.`... ...@...... ....0.L...!...@...... ...!... ...@...... `...I.#4. ...@...... .1D.... ...@......L...2.v.... ...@......0....... ...@.....I..C&...... ...@.......}...... ...@...0I.c......... ...@.......@...... ...@..&.`..T;BC...... ...@...C...@...... ...@.$..!.jGh.@...... ...@.c.>...@...... ....$.1dR.....@...... ...`... ...@...... ....0.L...!...@...... ...!... ...@...... `...I.#4. ...@...... .1D.... ...@......L...2.v.... ...@......0....... ...@.....I..C&...... ...@.......}...... ...@...0I.c......... ...@.......@...... ...@..&.`..T;BC...... ...@...C...@...... ...@.$..!.jGh.@...... ...@.c.>...@...... ....$.1dR.....@...... ...`... ...@...... ....0.L...!...@...... ...!... ...@...... `...I.#4. ...@...... .1D.... ...@......L...2.v.... ...@......0....... ...@.....I..C&...... ...@.......}...... ...@
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 49 x 12, 8-bit/color RGB, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1371
                                                                                                                                                                              Entropy (8bit):7.008197126430974
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:FE47CB484289DAE8DCED65D1C1A91BDD
                                                                                                                                                                              SHA1:654FEB269BD602FF8367D5C0BE75D1A6E5217126
                                                                                                                                                                              SHA-256:B917D55552A41821EDF4A59F5E57FD871471C6F29A70E792455D704E9928BEE3
                                                                                                                                                                              SHA-512:D8D51294D4BB0AB0E8BF9F9BCFAF26E8DFC70FE399C58883A059AC6ABB4B6C63E2BED781E56CFA6A670A15E47EAD3E4A5FB5EE82D7E726E16735D1ADFB0E34FB
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:.PNG........IHDR...1.........D..8....eXIfII*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100....................1...................H~......pHYs..........{Rk....IDAT8....R.@...Nz.N ...!.. ...... ..2.......X3U..U....s..@;.....I.S.........x..E@....V....2`.`V>./.g..Q...dM3.ZxS............@cC.5..5V.H..< 9@..0..Lhh....zhlbKc..GS.&.1...U`...Y.=...M.8%....I..[G..rC.5..5... u..b.)..D..qH....)5E..%.......G.a.....a..O>p..G..uB.#$.u^.T.>+.7.Mq^P\....4C...5.\.B....UYJ..[.9..D..L..g`.{2z..b..bKSi.wV%..D.M.4..M..X[zd...q.'N...S..@.5r.H..SO2.b&.B........@...5?..b.....R }n[-2...9a...i....$.F...<0.+.}3...+.@D.4|......)..}......j..2..%Z.=....|..zl..{..`..D....t..v.....C...U...}.}1M...&;>.....L.*P!Ev.....X.F,...X...+/...3..q..[..`.._..[.4...yU#K~Hh....O.7a.g.......(qL..,..../.xQ...a...u..o.>.ED..-f6y..D..+...P.i.....b.G......nEu....s......|....+-.......:.EB..8.l..]*
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (12089)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):418120
                                                                                                                                                                              Entropy (8bit):5.64576835389894
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:E3C7A1A67796412696A629599F1996DE
                                                                                                                                                                              SHA1:2314384E5E24AC32C76B764594978E0241361875
                                                                                                                                                                              SHA-256:1FD62FF3EB091433187ACC27758A0248FB367E1D75E7EE568C9A557860FB0C11
                                                                                                                                                                              SHA-512:C562322AB5893810CBA93F853A0931AB2BDF5823C44DEF10FE147D65335B558CC983D37831F0999A588BE4106E88E23E53634B3A29B55E46445B1BD5293CBCF7
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/js?id=G-MDTJN7SJVW&l=dataLayer&cx=c&gtm=45He4bk0v78355092za200
                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"28",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ip_mark","priority":19,"vtp_paramValue":"internal","vtp_instanceOrder":1,"vtp_ruleResult":["macro",1],"tag_id":20},{"function":"__ogt_ip_mark","priority":19,"vtp_paramValue":"internal","vtp_instanceOrder":2,"vtp_ruleResult":["macro",2],"tag_id":22},{"function":"__ogt_ip_mark","priority":19,"vtp_paramValue":"internal","vtp_instanceOrder":3,"vtp_ruleResult":["macro",3],"tag_id":23},{"function":"__ogt_ip_mark","priority":19,"vtp_paramValue":"internal","vtp_instanceOrder":4,"vtp_ruleResult":["ma
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 86 x 51, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1897
                                                                                                                                                                              Entropy (8bit):6.758941428930324
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:742113EEE7B52305028BFD8B5417C2E5
                                                                                                                                                                              SHA1:C9D8559DD0CEB2EBDCD005B95A3D8FF2C403AE7C
                                                                                                                                                                              SHA-256:C47669F1492F3AF65F3B0AF5387DA67E61D05ABEBC9D576A1AF579BD72146D40
                                                                                                                                                                              SHA-512:B5292EF65E4232134C80AF8BB713ACE12B7907FDBC7C1AC2B68ADCB4121A04CD376018EECAFCF59598B3E5E259F3F8C7A181C6F57902101569CF50C9DD4F2A42
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:http://www.piemme-srl.com/index_htm_files/8503.png
                                                                                                                                                                              Preview:.PNG........IHDR...V...3......o......pHYs..........o.d....IDATx.b......Q@].........b..R.............XZ............XZ............XZ............XZ............XZ............XZ............XZ............XZ............XZ............XZ............XZ............XZ............XZ............XZ............XZ............XZ...........J.^.z.a.e..OgX.n......c....iii$...?...'..'..........b.D3hV....a.m.r.'Ofptt..x....7....G..O.<ax..1................1..0.....G.b....X...B..O...o...AU.L...........6t...<......(..s.L...2............X....a.=...gPQQa...b...EQ.z.jpJ...../G..epwwg...g.?.>..o.rrr.888.zN.>.p..A.[[[.......YYYpu..-bx.........455..s..1...E.d...........1.. .E..k.].=C*.\)g......J.\B..R.......f...3..fx..XB.....!.|.=...y.R:..t.Ak=...y..R.B.u]..mh....p.!..3RJx......C.`c..9..i..16!.................(..................O...]..V.......`..7n......!...$.Z...........o..222.b._.......b...-...._.o``.?<<....X.d...7..0...........U.....r...._.~e...cpqq..Fd.*.@.........n.b`ddd...a8..<V.+*
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (9002)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):9008
                                                                                                                                                                              Entropy (8bit):4.956613622426168
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:F5655082131007B3F7952B90CC676FA5
                                                                                                                                                                              SHA1:4E1BC8B8A27C4A75DC0F912F0245444660FBB755
                                                                                                                                                                              SHA-256:B55C7E93920A1972E1586D332A80E0FF34A79D3E886FC6BCD4FA328DE202CD3B
                                                                                                                                                                              SHA-512:9F10552F7FB5909B4D6CC16DBAF9D13C40A35ACE5E71E8C2E01137E51A51ED71FB7BF56A0A5B75658BE8737EF662D55FFCD09C1AAD26928EF0E9206379F71D04
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://dragonflyshipping.ca/cpresources/fd85f2af/css/front-end/plugin/freeform.css?v=1731431466
                                                                                                                                                                              Preview:..opinion-scale ul{list-style:none;margin:0;padding:0}.opinion-scale .opinion-scale-scales{display:grid;grid-template-columns:repeat(auto-fit, minmax(50px, 1fr));grid-gap:0}.opinion-scale .opinion-scale-scales>*>label{display:block;padding:6px 12px;margin:0 0 5px;border:1px solid #ccc;border-left:none;white-space:nowrap;text-align:center;color:#000 !important;cursor:pointer}.opinion-scale .opinion-scale-scales>* input{position:absolute;left:-9999px;top:-9999px;width:1px;height:1px;overflow:hidden;visibility:hidden}.opinion-scale .opinion-scale-scales>* input:checked~label{background:#e6e6e6}.opinion-scale .opinion-scale-scales>*:first-child>label{border-left:1px solid #ccc;border-top-left-radius:3px;border-bottom-left-radius:3px}.opinion-scale .opinion-scale-scales>*:last-child>label{border-top-right-radius:3px;border-bottom-right-radius:3px}.opinion-scale ul.opinion-scale-legends{display:grid;grid-template-columns:repeat(auto-fit, minmax(50px, 1fr));grid-gap:0}.opinion-scale ul.opin
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:GIF image data, version 89a, 31 x 31
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2608
                                                                                                                                                                              Entropy (8bit):7.210049658437298
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:DB34C77121E2269E4FC8D35E6883EA53
                                                                                                                                                                              SHA1:E80104EB3E6CED8D80B955F9826389B34E2D7845
                                                                                                                                                                              SHA-256:BCFC4DE3A54E646B8FD90B6869593D1150CBDDAFB1BC4E50F79297D81EA4473B
                                                                                                                                                                              SHA-512:40C689F42F7A885BEB4C811C8F88AFF255840A5D6A1F6A072A754745AE472A0CB8498CFC19CFC4281507CB28994764C4F05896CFE386A2A414591D92FBB90D24
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:http://www.piemme-srl.com/index_htm_files/progress.gif
                                                                                                                                                                              Preview:GIF89a................,,,BBBPPP\\\"""FFFddd...&&&TTT^^^NNN222...VVV***...........:::...lll............888...................................................................................................!..NETSCAPE2.0.....!..Created with ajaxload.info.!.......,...........@.pH......b.$..tx@$.W@e..8>S...-k.\.'<\0.f4..`...../..yXg{.w.Q.o..X.........h...Dd....a....e.Ty..vky.BVe..vC..p..y..C.yFp..Q.pGpP.C.pHp..pIp....pJ......e......X.......e.....p...X....%.ia6....'_S$.jt...EY.<..M..z..h..*AY. ....I8..q...J6c.....N..8/...f...s......!.......,...........@.pH......P ...tx@$.W...8L......'...p.0g...B.h..ew....f.!.Q.mx[.........[... .Dbd...j..x....B..iti...BV[..tC.......f..C.....c..C...gc..D....c.......c.......[...cL...cM...cN..[O...fPba..lB.-.N.....!..t....."..`Q...$}..`.........b..J,{.q.G.....V.....x.I....:A..!.......,...........@.pH......P ...tx@$.W...8L......'...p.0g...B.h..ew....fusD.mx[.........[e.iCbd...j...X.T..jif^.V[..tC..[...f..C.fFc..Q.[Gc..D.cHc...cIc..B.cJ..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):314923
                                                                                                                                                                              Entropy (8bit):5.5875045280857965
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:BE39FCA38518B11BC5F0EDCCB92A05D4
                                                                                                                                                                              SHA1:EC1CBD6865F033D03F478B5C0E7589CEDEDF40A3
                                                                                                                                                                              SHA-256:220EE50405B2E51383DA678147420E4021DC4BDA22754A9B7497B6E5578E17CF
                                                                                                                                                                              SHA-512:EE75C0292F6C04DA25D4B340BBD9CD9024A9FDEA55561F69FDB9A35EAD994D0994D718A90ADEDDF77BC08E9F18409FE076E62188EE2BDE1200C6019B1894B9F8
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"11",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ip_mark","priority":11,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":16},{"function":"__ogt_ip_mark","priority":11,"vtp_instanceOrder":1,"vtp_paramValue":"internal","vtp_ruleResult":["macro",2],"tag_id":18},{"function":"__ogt_ip_mark","priority":11,"vtp_instanceOrder":2,"vtp_paramValue":"internal","vtp_ruleResult":["macro",3],"tag_id":19},{"function":"__ogt_ip_mark","priority":11,"vtp_instanceOrder":3,"vtp_paramValue":"internal","vtp_ruleResult":["ma
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 19794
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):6821
                                                                                                                                                                              Entropy (8bit):7.969784982647249
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:D4BBB95C94DA5661369569242627C1CE
                                                                                                                                                                              SHA1:D321B6E0B8A65B7A32D33BD2A477AAB0086B833D
                                                                                                                                                                              SHA-256:81142FD33E591DBC3BAB7435CFC1FC9352EF1E9C9377E35EF0B030F532F86C1C
                                                                                                                                                                              SHA-512:3CCF8F7F290645D6E802A886A6BD64CFA180A9CD775B0BAFD83A604E5070688274303C8D6577F3F56B341700E3D65B5D7FA6F5F1AA0CC7CFD1AD64BB9409D393
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:http://ww38.piemme-containers.com/?ts=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%3D&query=Shipping+Freight+Services&afdToken=ChMI5vTpzLP3iQMV-oH9Bx3EUhHIEnEBlLqpj-CDTKvkyo4LsnafXpyVUCVQOrFypWbGNOdb9ppNALNk2HhL4H8z_vjZ02rdHyKG4CBzuIQ-d-wWebAcrmbSskZPnwwlC8jfK9iOOPM36Btd-NRCQDi1rP7JiB3wxSD-4ut1YdfYjCUuIzvzdA&pcsa=false&nb=0&nm=13&nx=207&ny=57&is=530x496
                                                                                                                                                                              Preview:...........\iw.H..l....7.........&.....d|.T....$.._..ynUI...O.g>.....u.{.w.j..../GJ..Z.7..bh........U....v.:.....z........ur0.zp~x...v|....SW-w.....7wv.-...3..J...O-...4F......vW..?].7T..S...NS7.k.....|y.......Z.../.E.M~\.j.{l|.s.v..O.uswG.../....s..^?:=.........l..>.N...B...?.yn.m.[.nw...2.Z.WM.}.T..&.IvR.:n/.....M......^5...a.i..M.?...8..a?..c5..}f...l.....U.>..9Zi_....1.:....D.....Y5.h...q...i.....M.e...b.ojV..5.U.i..=..N.k.U....M.b.G&..Y.@.L..^Vw..r....ND?.<.f1e..S.&<.e..=ltoa.......X.b......_Rw,.(n..R..ok.7.:2.e.l..../......K....8...^.c...#..FW..:....f....44).R....#.......L.*..w...i.lJk.o>GN.h1........;.....c...ab.5...f<.c.n.Q....|.D..0,V...*Z..<2w..2.._...z.yUM._\..f.....]D.@..0....w4..z.s........@.k....Q..y.m.w:..qV....u......gC..f..{...,.........h(.q.%...cS...GG.0....2....!....9.ip.*...W2V..V;.N...n{=..#...v9...l.....[.]....4Y<~d..........Y..p..f.x4....\.....(./.w..Bd.1'.... .I...._...>*..........CK...Q.....E...&1
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (7936), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):7936
                                                                                                                                                                              Entropy (8bit):6.142319066335
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:76844E244407D4EC3DCCBF54C7D00EE5
                                                                                                                                                                              SHA1:DD031A5575629726003C31CA81578769699B526B
                                                                                                                                                                              SHA-256:5D7E490B3AF0C399ECD61F1873EDE3D96A1C59DC2A1482B0F5E6F0CD0F645738
                                                                                                                                                                              SHA-512:44AE245E967FFC9298467BAA1BDE000E142B78372CF5623E5C312E0311CD9AB684FE4D63747EAC444A7CE9EFEBFEEDE9AF3DAD6942CA4140096790414C5CB13A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.googleadservices.com/pagead/conversion/972636148/?random=1732535027979&cv=11&fst=1732535027979&bg=ffffff&guid=ON&async=1&gtm=45be4bk0v890312743z878355092za201zb78355092&gcs=G111&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.signnow.com%2Fjsfiller-desk16%2F%3Fflat_pdf_quality%3Dhigh%26mode%3Dcors%26requestHash%3Dbf96314209e0b81657a9340e020b024b50305f449ac233593622635ed7a69b92%26lang%3Den%26projectId%3D1697857870%26PAGE_REARRANGE_V2_MVP%3Dtrue%26richTextFormatting%3Dtrue%26isPageRearrangeV2MVP%3Dtrue%26jsf-page-rearrange-v2%3Dtrue%26jsf-redesign-full%3Dtrue%26act-notary-pro-integration%3Dtrue%26jsf-fake-edit-embedded%3Dtrue%26isSkipEditorLoadFrequency%3Dtrue%26jsf-desktop-ux-for-tablets%3Dfalse%26jsf-probability-70%3Dtrue%26jsf-socket-io%3Dfalse%26routeId%3D0e569bfefd354b64e8707e216ebc53&gclaw_src=0_1&label=5lebCLn80awBEPT_5M8D&hn=www.googleadservices.com&frm=0&tiba=PDFfiller&value=0&ga_uid=G-MDTJN7SJVW.2040163760&bttype=purchase&npa=0&gclgs=5&gclst=75982&gcllp=212101910&gclaw=EAIaIQobChMIyKrM0bP3iQMV-4poCR2VjQOwEAAYASAAEgKrzvD_BwE&pscdl=noapi&auid=1353916554.1732534984&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4
                                                                                                                                                                              Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(b,a,c){if(b==Array.prototype||b==Object.prototype)return b;b[a]=c.value;return b};function k(b){b=["object"==typeof globalThis&&globalThis,b,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var a=0;a<b.length;++a){var c=b[a];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(b,a,c){if(!c||b!=null){c=t[a];if(c==null)return b[a];c=b[c];return c!==void 0?c:b[a]}} function v(b,a,c){if(a)a:{var d=b.split(".");b=d.length===1;var e=d[0],g;!b&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;a=a(c);a!=null&&(b?h(q,d,{configurable:!0,writable:!0,value:a}):a!==c&&(t[d]===void 0&&(b=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+b+"$"+d),h(g,t[d],{co
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):243
                                                                                                                                                                              Entropy (8bit):5.000387572269121
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:E139835BC343D9D40FFB14D4421CE5D4
                                                                                                                                                                              SHA1:3E17B09C0EA039A5528C974946A22A8715852AC1
                                                                                                                                                                              SHA-256:B3BEBFB0034DA52EDAA970953CA75A743BC32931013245BB36456AF74967D80D
                                                                                                                                                                              SHA-512:040F0745433E20D2E53855703F31038AF782D57D51B7B4F0BA22B442C418CC058ECDB4ED2641567BC14B4E7B0E115583FDE429B5DFC4F3265E11BBB0D6F3F269
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:http://www.piemme-srl.com/index_htm_files/7.js
                                                                                                                                                                              Preview:window.local_mosaic_fade_100_data = [.{. speed: "0.5",. theme: "0",. trans: "0.8".},.{. heading: "index_htm_files/9366.png",. image: "index_htm_files/9367.jpg",. link: "http://www.piemme-containers.com",. text: "index_htm_files/9368.png".}.];.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (46477)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):535165
                                                                                                                                                                              Entropy (8bit):5.6033555115839215
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:49F82F4F565426269EDBF704042E2E5B
                                                                                                                                                                              SHA1:010D02CE53CE0287D88A547033E7CBFD2CD43E4D
                                                                                                                                                                              SHA-256:4E749531F20C931A39C01F3134A5042DECA91F56B0B853ADD62EC0DCC3F70BDF
                                                                                                                                                                              SHA-512:13CD5353D52A027E636C471AD3A7450A68C052960C409864674CDB7AEE8DB0C4780759A79FD932B74419461C4EAC2A92E5878423BDFAA5D2406E754D1E86F537
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"365",. . "macros":[{"function":"__j","vtp_name":"navigator.userAgent"},{"function":"__e"},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"DynX_item_UID"},{"function":"__jsm","vtp_javascript":["template","(function(){return\"thankyou\"==",["escape",["macro",3],8,16],"?\"conversionintent\":\"www.signnow.com\"==",["escape",["macro",2],8,16],"?\"searchresults\":\"snseats.signnow.com\"==",["escape",["macro",2],8,16],"?\"conversionintent\":\"app.signnow.com\"==",["escape",["macro",2],8,16],"?\"offerdetails\":\"other\"})();"]},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"DynX_ID"},{"function":"__u",
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):242
                                                                                                                                                                              Entropy (8bit):4.997269775124299
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:E694B39C303263B9DA98A73E31ACA01A
                                                                                                                                                                              SHA1:5C9F3C9B9FF43CE8D80A70C43C9A89467852FF5B
                                                                                                                                                                              SHA-256:1633D09BDE58D6ABE2263FF7AAADB2B91D74E6C00CB138818AF8C890E175626F
                                                                                                                                                                              SHA-512:3A3961A12A04A91BE8FE6C49326DA8BC9DD2D0F3A4BD62F2F1740E4C1E0F30EC9CD6F1BDD5D6DC1566592C69C7C4387F6FA97EFEC48F38558312AF508475652B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:http://www.piemme-srl.com/index_htm_files/1.js
                                                                                                                                                                              Preview:window.local_mosaic_fade_61_data = [.{. speed: "0.5",. theme: "0",. trans: "0.8".},.{. heading: "index_htm_files/9343.png",. image: "index_htm_files/9344.jpg",. link: "http://www.piemme-containers.com",. text: "index_htm_files/9345.png".}.];.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (1804)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2014
                                                                                                                                                                              Entropy (8bit):5.000423199064814
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:2A423D04D2AAFC31E81CF8CC10C9B216
                                                                                                                                                                              SHA1:4C9695B5AAD8912F384D356B6C6E9922E6C74499
                                                                                                                                                                              SHA-256:B6691CF3A7E284D739D3EC756396020C7C3A0D482CE79B7FAA08EA03058850C3
                                                                                                                                                                              SHA-512:DEA6B69350D76212FF2375C72804709656815485488CA72BA73A81B762626F0B046DDB57A5F7AEE636FAF2EACF28CF8798F2F0F9072408B31E4CC3009E009ADA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:/*..Mosaic - Sliding Boxes and Captions jQuery Plugin..Version 1.0.1..www.buildinternet.com/project/mosaic....By Sam Dunn / One Mighty Roar (www.onemightyroar.com)..Released under MIT License / GPL License.*/..(function(a){if(!a.omr){a.omr=new Object()}a.omr.mosaic=function(c,b){var d=this;d.$el=a(c);d.el=c;d.$el.data("omr.mosaic",d);d.init=function(){d.options=a.extend({},a.omr.mosaic.defaultOptions,b);d.load_box()};d.load_box=function(){if(d.options.preload){a(d.options.backdrop,d.el).hide();a(d.options.overlay,d.el).hide();a(window).load(function(){if(d.options.options.animation=="fade"&&a(d.options.overlay,d.el).css("opacity")==0){a(d.options.overlay,d.el).css("filter","alpha(opacity=0)")}a(d.options.overlay,d.el).fadeIn(200,function(){a(d.options.backdrop,d.el).fadeIn(200)});d.allow_hover()})}else{a(d.options.backdrop,d.el).show();a(d.options.overlay,d.el).show();d.allow_hover()}};d.allow_hover=function(){switch(d.options.animation){case"fade":a(d.el).hover(function(){a(d.options.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65524), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):157889
                                                                                                                                                                              Entropy (8bit):5.201096543754785
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:8D845AC42EE09C5CE1F74B86616F9968
                                                                                                                                                                              SHA1:C5460E371D94D2B491B4160F1F79889A7C6E79ED
                                                                                                                                                                              SHA-256:4C3B9D80D4307454209FCADCABFE1EFBBB5AF3AD2C1A4C7E157AE2F654B1E2E1
                                                                                                                                                                              SHA-512:377C12D6622C3CC10B4F8855E0002530A283957014BB3BBC61CB646BE40446986EED23DF994DA5DF58E15D29BE237983E2B47366B26CF7360C39AFD0021AB45B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://cdn.prod.website-files.com/656e521086bd4cf2b4127182/css/newtrul-3-0.webflow.8d845ac42.min.css
                                                                                                                                                                              Preview:html{-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%;font-family:sans-serif}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{vertical-align:baseline;display:inline-block}audio:not([controls]){height:0;display:none}[hidden],template{display:none}a{background-color:#0000}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{margin:.67em 0;font-size:2em}mark{color:#000;background:#ff0}small{font-size:80%}sub,sup{vertical-align:baseline;font-size:75%;line-height:0;position:relative}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}hr{box-sizing:content-box;height:0}pre{overflow:auto}code,kbd,pre,samp{font-family:monospace;font-size:1em}button,input,optgroup,select,textarea{color:inherit;font:inherit;margin:0}button{overflow:visible}button,select{text-transform:none}button,html input[type=button],input
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):12176
                                                                                                                                                                              Entropy (8bit):5.1393265181175005
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:96BBD35F19A9056DC17E81403FBF9C7A
                                                                                                                                                                              SHA1:B86195A09E45C17ACC9449ECBBC9612978D8367F
                                                                                                                                                                              SHA-256:128EF8E10C3CBCDB6672EFC7686A3196838F73B85D47C616C715BC8CAC1913C9
                                                                                                                                                                              SHA-512:B8749DE08B0192AA97E1A65EF6D1997EB4F13D8D2D1ED58D3E8863196E982712501945E2AA56A5D07B34AF9136909FA82EB09E53447BEEBD5332B91323F249B6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://siteassets.parastorage.com/pages/pages/thunderbolt?appDefinitionIdToSiteRevision=%7B%2214271d6f-ba62-d045-549b-ab972ae1f70e%22%3A%2225%22%7D&beckyExperiments=.DatePickerPortal%2C.TextInputAutoFillFix%2C.WRichTextVerticalTextNowidth%2C.buttonUdp%2C.fetchBlocksDevCenterWidgetIds%2C.fiveGridLineStudioSkins%2C.fixDisabledLinkButtonStyles%2C.fixRatingsInputLeftShift%2C.minMaxInCheckboxGroup%2C.updateRichTextSemanticClassNamesOnCorvid%2C.useInternalBlocksRefType&blocksBuilderManifestGeneratorVersion=1.92.0&contentType=application%2Fjson&dfCk=6&dfVersion=1.4131.0&editorName=Unknown&experiments=dm_deleteLayoutOverridesForRefComponents%2Cdm_fixAnchorUrlFragment%2Cdm_migrateCollapsibleTextToNonStylable%2Cdm_removeTpaChildren%2Cspecs.thunderbolt.use_data_fixed_pages_upstream&externalBaseUrl=https%3A%2F%2Fwww.comtex.com&fileId=48976be2.bundle.min&formFactor=desktop&hasTPAWorkerOnSite=false&isHttps=true&isInSeo=false&isPremiumDomain=true&isUrlMigrated=true&isWixCodeOnPage=false&isWixCodeOnSite=true&language=en&metaSiteId=989b2c4f-4fa0-440e-957c-4622d263ee83&module=thunderbolt-platform&oneDocEnabled=true&originalLanguage=en&pageId=087131_6234a3e5433680deff0d27ae2a9afd9f_979.json&quickActionsMenuEnabled=false&registryLibrariesTopology=%5B%7B%22artifactId%22%3A%22editor-elements%22%2C%22namespace%22%3A%22wixui%22%2C%22url%22%3A%22https%3A%2F%2Fstatic.parastorage.com%2Fservices%2Feditor-elements%2F1.13031.0%22%7D%2C%7B%22artifactId%22%3A%22editor-elements%22%2C%22namespace%22%3A%22dsgnsys%22%2C%22url%22%3A%22https%3A%2F%2Fstatic.parastorage.com%2Fservices%2Feditor-elements%2F1.13031.0%22%7D%5D&remoteWidgetStructureBuilderVersion=1.251.0&siteId=ec5f4b06-bbf6-4f89-91b2-13536afcac19&siteRevision=979&staticHTMLComponentUrl=https%3A%2F%2Fwww-comtex-com.filesusr.com%2F&viewMode=desktop
                                                                                                                                                                              Preview:{"applications":{"14517e1a-3ff0-af98-408e-2bd6953c36a2":{"comp-lmtivrf2":{"compId":"comp-lmtivrf2","controllerType":"14517f3f-ffc5-eced-f592-980aaa0bbb5c","applicationId":"14517e1a-3ff0-af98-408e-2bd6953c36a2","appDefinitionId":"14517e1a-3ff0-af98-408e-2bd6953c36a2"}}},"connections":{"wixCode":{"image54":[{"compId":"WPht0-ik0","role":"image54"}],"horizontalMenu1":[{"compId":"DrpDwnMn0-g7m","role":"horizontalMenu1"}],"image65":[{"compId":"comp-ldd5xqno","role":"image65"}],"line2":[{"compId":"comp-lcl4vfer","role":"line2"}],"text66":[{"compId":"WRchTxtn-16t9","role":"text66"}],"text65":[{"compId":"WRchTxto-waw","role":"text65"}],"text64":[{"compId":"WRchTxtp-9lq","role":"text64"}],"text63":[{"compId":"WRchTxtq-nqm","role":"text63"}],"text62":[{"compId":"comp-iusnd8x6","role":"text62"}],"socialBar1":[{"compId":"comp-iusnb9jj","role":"socialBar1"}],"text67":[{"compId":"comp-lckmuyqx","role":"text67"}],"text67DAC500":[{"compId":"WRchTxt0-16wb","role":"text67DAC500"}],"header1":[{"compId":"S
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 495 x 69, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):10266
                                                                                                                                                                              Entropy (8bit):7.826598894133993
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:E14AA4F5C5495D205EB95C64F6075622
                                                                                                                                                                              SHA1:DF4E80C9EA9C22AFA6637A8E32E16180F58DA8A5
                                                                                                                                                                              SHA-256:7316A46485C8E00F00ED9D7A074AE223E7BBBB5864173571DEADFD6C54B07111
                                                                                                                                                                              SHA-512:271CB394505124C1AAF54F118D968E63F2AC71FF4E790E0033AAE52F93DC73B11455AA6A05FE9C33F46F991E48775D0FB84A57797DB284EC9A9FC49E99C58D99
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:.PNG........IHDR.......E.....cyn.....pHYs..........+.... .IDATx.b...`...Q0.F...............@..g%.....8... ...Eh!WB.......#.....n...J.....@y.>.........Hz.vJ$~...h..x...0Hz...9...N..Q)*_.p....)............0...`.....a\.-D.y..E..6.`|...W....jj........t.A...._A.1..~.{...XA..d[.4ZCY!......b".....100h...@[.`..*................xFc....v.a.a..Q0...```......"..MCb?b``.c``.```.g``X;...`......D5LG.U.r...u*.V....?G.x...*.........."Xy...sY ...ie``....V.`....N....<.<..022....F.......>..W............."........e.a``X...0..........j....F..(..#.p.yz.........v................".............a..X.h....`.0@*..^.(...............=kTA...#a.....QD...`.,...A....m...........j.%`D4....A.`.X.G^x..r...x...f..9g.;....3E.]..........?..:.........p.P..s...,...`.).k...|)..|.hN9.5.l7....F.Q......9f.....B..`.o.0..2..`. 9.e...f...ws-"V...9.....L..._C..s.8..J.xZ5.....e..Il......a..O.r.uD....8........6.!}.O....b...t.....m....m...d."...8.,.:..o...4e.2.[\.[.Z..s....o.7.e.....~=..H..5kk...C.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (34198)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):235725
                                                                                                                                                                              Entropy (8bit):5.39407203145109
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:6287466F1F2069164E328F8EB931879A
                                                                                                                                                                              SHA1:8E15EBF1E94188BCA80042C3103B04CECDC37992
                                                                                                                                                                              SHA-256:52900B24CF6862E3963CD67C415519E9E85D70938D5AB3643E8A391DA36DDBDC
                                                                                                                                                                              SHA-512:6E256965198118DF45056248A5E2FC3987AE97750CC9FF3834F2FFC6BA0E55471569E4174FEA98246154A38431B1B74C76D2288FD3DB488D585AE11006549F5A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.signnow.com/jsfiller-desk16/?flat_pdf_quality=high&mode=cors&requestHash=bf96314209e0b81657a9340e020b024b50305f449ac233593622635ed7a69b92&lang=en&projectId=1697857870&PAGE_REARRANGE_V2_MVP=true&richTextFormatting=true&isPageRearrangeV2MVP=true&jsf-page-rearrange-v2=true&jsf-redesign-full=true&act-notary-pro-integration=true&jsf-fake-edit-embedded=true&isSkipEditorLoadFrequency=true&jsf-desktop-ux-for-tablets=false&jsf-probability-70=true&jsf-socket-io=false&jsfiller_preauth_hash=d706d4cb1d9d4f05b46f8982ac052d2b&routeId=0e569bfefd354b64e8707e216ebc5352
                                                                                                                                                                              Preview:<!doctype html>.<html lang="en-US" class="Windows Chrome Chrome@117.0.0.0 js-filler no-touchevents isDesktop" id="html" data-reactroot=""><head><script crossorigin="anonymous">console.log("%cProfiler:%c", "color: green; font-weight: bold;", "color: white;", "HtmlHeadBegin", Math.floor(performance.now()));</script><link href="https://static-ak.pdffiller.com" rel="preconnect"/><link href="https://jsfiller-cdn.pdffiller.com/" rel="preconnect"/><link href="https://cdn.pdffiller.com/" rel="preconnect"/><link rel="preload" href="https://static-ak.pdffiller.com/jsfiller/v2.37.6/assets/runtimeRequiredModules.js" crossorigin="anonymous" as="script" charSet="UTF-8"/><link rel="preload" href="https://static-ak.pdffiller.com/jsfiller/v2.37.6/assets/init.js" crossorigin="anonymous" as="script" charSet="UTF-8"/><link rel="preload" href="https://static-ak.pdffiller.com/jsfiller/v2.37.6/assets/styles.js" crossorigin="anonymous" as="script" charSet="UTF-8"/><link rel="preload" href="https://static-ak.p
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 8290
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):562
                                                                                                                                                                              Entropy (8bit):7.530377516766841
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:77132796D40D2171B8FB5A0A52776E3F
                                                                                                                                                                              SHA1:68886D66B420DBD6930D191A21C78DD49C852219
                                                                                                                                                                              SHA-256:27A5055EE364CC0658BCFCEB85FB4E7C5701DF777B938C94DB77D04A5491B059
                                                                                                                                                                              SHA-512:1BD1246BDA628561F9BC2D9A1CEFA02978184F755FAC7D4B60499BB3FBB499019121F76625FE0D0B7AF5D2F7E437A353A3A95C8AD17476F87363FBBE536CDCE7
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:http://www.piemme-srl.com/index_htm_files/xr_text.css
                                                                                                                                                                              Preview:...........Ao.0......v@....!.n.T.......'....*.~...VZ.O.+'...........x.{..y.T.../.^}...\JaR.~...,.....tA[..aR.B...iKJ.....0..u..J$..g+..x..6...M..fx...G.N?.9z....."B/........Ob...KU?t.[..0M...5.....(..5..=.s;.....Jmvko..t......d..s..o.....'C.;.V...!.~..,..!...*.g.......W.'..M j.....5.c....=..".E...~.T..M4.T.o....&(...8p-.....Y....x...9o.^1*.So.C(..Q..yc7.*4*t.7tEt..A.!...,r|.w .O24.......Z...0..?...........X.Mp......Hs.Xy......9..c...s.....Ba.g..[........h..2..y........?..B.s.t.0?Qt...0.V6.h.N.!...h.\$6.....GOptY..6GCpB.....f..b ..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 62064, version 1.6554
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):62064
                                                                                                                                                                              Entropy (8bit):7.996264033726615
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:210EA4E26CCAC62D4BC52CE2600B05B4
                                                                                                                                                                              SHA1:6C4C1A588F094A047CE62B750B7209D4360B4C03
                                                                                                                                                                              SHA-256:0AC815B2925DBDCEF06B8D32310FF6EBD5E3CB5FD4B76458F73B127C6B17CE8D
                                                                                                                                                                              SHA-512:C89343AA69988D9D83ED7E268BCC40B377F8CCABE792C93E6C335B0867FAC4720142BFF67B52CCEA8EBF637CD5E1CC216AFC5BDBF63FBBBE784600146A449FDA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://static.parastorage.com/fonts/v2/66ed32a6-d63b-4f2e-9895-91f58fc7bde6/v1/open%20sans.woff2
                                                                                                                                                                              Preview:wOF2.......p.......,............................?FFTM.. ..\..D.`....8........x....6.$..B..h.. ..0..^...?webf.[.T...G...A......V...`..c.#J.....p%27g..U...~........d.k.3..........k.. ...P.m...a.8..C&1.b^A.&.r....-r..N$..D.r.{....~......v..il;K...Rv.S.iZy..~[.1[+.......BE'Q..z<.....Yv*..D.A.....YT..B..r.{...."....3.p.[.Ob.9.?.>.![r.......v7{..R.^{.....d.......2$....f..?.{....n.lr.p%..>......E.A..;CDm..&n.t..I.......^.^|...".=+...............0..m.K...\x.V|4p.:S.)....:RGDi-..../|.t~..[.=y..e..........._...m.....yg...y7.-2.....0'.......%.>..I..b.v.yok-..{,.."c....{.}..0...]./<.....2.B.;/..d.H.VK....l.....C..."..9.?.....V.a.....b.......:......D..#%...Zoq.]....-.v.HV.....!d....a.+.dK6.;v.`.>.!lcK<.#.[aK<lX..;b9v......Z;.s:"...!O.7d{.<..%_Fn.>.\].....]P......Z@.{.RP^.S^Q.k......6..X%..|S..S.xG.y....%......YoU:....'.x.9""<uy......@T.....}.H..0(.P.a.B2T.9.{.OjZ.....l.Oe......YKq.l..\.u=.u...(9v@.!.#..+nRgQ$'.).E.l........#W@.7..Y..U....cw.....Q.L..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65411)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):228614
                                                                                                                                                                              Entropy (8bit):5.270766187499417
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:BDBA4C99AD0E543A615344E3C422420C
                                                                                                                                                                              SHA1:FAD1FCD2DA3A57FB47A049892B50DFD996928CCA
                                                                                                                                                                              SHA-256:F77CE25D0F2315D69759B728D809A1293783AA6E479958F5D797B5A2941127C5
                                                                                                                                                                              SHA-512:F723FAA43E46064D0291D9D1AE53A2FBC01D1D3D81C95B520F819CFF9DEAAD40A24EC6E0F3179CFC7F03648257DDECAF1EAE4CC3303F39E76DD905FDCE6B262F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://browser.sentry-cdn.com/7.120.0/bundle.tracing.replay.min.js
                                                                                                                                                                              Preview:/*! @sentry/browser & @sentry/tracing & @sentry/replay 7.120.0 (611282e) | https://github.com/getsentry/sentry-javascript */.var Sentry=function(t){t=window.Sentry||{};const e=Object.prototype.toString;function n(t){switch(e.call(t)){case"[object Error]":case"[object Exception]":case"[object DOMException]":return!0;default:return d(t,Error)}}function r(t,n){return e.call(t)===`[object ${n}]`}function s(t){return r(t,"ErrorEvent")}function i(t){return r(t,"DOMError")}function o(t){return r(t,"String")}function a(t){return"object"==typeof t&&null!==t&&"__sentry_template_string__"in t&&"__sentry_template_values__"in t}function c(t){return null===t||a(t)||"object"!=typeof t&&"function"!=typeof t}function u(t){return r(t,"Object")}function l(t){return"undefined"!=typeof Event&&d(t,Event)}function h(t){return Boolean(t&&t.then&&"function"==typeof t.then)}function f(t){return"number"==typeof t&&t!=t}function d(t,e){try{return t instanceof e}catch(t){return!1}}function p(t){return!("object"!=t
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65443)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1406717
                                                                                                                                                                              Entropy (8bit):5.330320370804126
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:140BFB37BE12CE98BAB677D1BE1E6A24
                                                                                                                                                                              SHA1:0BC81470BF8855D37837060784FAEA7773E5B563
                                                                                                                                                                              SHA-256:271E017666D91FBE4FC9BB2562AF662C601E627924D5D75C302D64DA3615D5C3
                                                                                                                                                                              SHA-512:59E94CC79335DBDA82004FEFA232D63D0C728019FF117E0E994874C68A57F8F33403AF2453F786DC72EF8043055047FCDE8FA3345AAEA063F6F191CCEDF7B1EC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:/*! For license information please see default~LazyRoot~fConstructor.chunk.js.LICENSE.txt */.(("undefined"!=typeof self?self:this).__LOADABLE_LOADED_CHUNKS__=("undefined"!=typeof self?self:this).__LOADABLE_LOADED_CHUNKS__||[]).push([[9542],{8089:(e,t,n)=>{"use strict";n.d(t,{A:()=>c});var r=function(){function e(e){this.isSpeedy=void 0===e.speedy||e.speedy,this.tags=[],this.ctr=0,this.nonce=e.nonce,this.key=e.key,this.container=e.container,this.before=null}var t=e.prototype;return t.insert=function(e){if(this.ctr%(this.isSpeedy?65e3:1)==0){var t,n=function(e){var t=document.createElement("style");return t.setAttribute("data-emotion",e.key),void 0!==e.nonce&&t.setAttribute("nonce",e.nonce),t.appendChild(document.createTextNode("")),t}(this);t=0===this.tags.length?this.before:this.tags[this.tags.length-1].nextSibling,this.container.insertBefore(n,t),this.tags.push(n)}var r=this.tags[this.tags.length-1];if(this.isSpeedy){var o=function(e){if(e.sheet)return e.sheet;for(var t=0;t<document.s
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 21976, version 1.0
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):21976
                                                                                                                                                                              Entropy (8bit):7.989888973837698
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:2049D1B8C0F47DED289E139CB948259C
                                                                                                                                                                              SHA1:3E237AA7F3924B630C18F7B198F7EBF9546AF5F6
                                                                                                                                                                              SHA-256:EE5F589F277E3D86B58D116E7105987260919E653245B3CDD39020C23E78F5F5
                                                                                                                                                                              SHA-512:60D631DD9475F6AA066CF487FC81744732B528E7EC260C03176B8DD31E43E9330BC68AFC99A9AAB8F387FF593DAC78C2EBF7705DECE9B65793D18E6A110583C6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://static.parastorage.com/tag-bundler/api/v1/fonts-cache/googlefont/woff2/s/roboto/v18/9_7S_tWeGDh5Pq3u05RVkltXRa8TVwTICgirnJhmVJw.woff2
                                                                                                                                                                              Preview:wOF2......U........d..Ut.........................p.....>.`....Z..<.....`..S..Z...8.6.$..0. ..|. ..8.F.'...p;`N...x2n...9..v$B.8. .g...Fr2d...^.#..UgBE.0.rC......*..*.b.AUv.......a#..H2oQ...;^.-...E.#...t.:.B.w..;Z?.}..z..?..._...7..j..x#.w..........HD0....n.......CU..U.>.2...G..Gh.\....?....?...|...a[.U.."...3.....{..$Y.Y.. Wr.>....:...hn.6FI.....H....F.Q...d.......N@h.+0I....|A}E....Z.......Ab.....%5...`.j&p4.I).eT.fr{D..AQ.{3. ...5...j..x..s..........D.{j=.y.^..N..Bi.B(...d..].pW..&=M...-.O.%[b#..f]IIB!.J...3...@.{........e.3..R...Z........0..25....Q..@...P1..j.k...W..."..8I..^N....6..G:.~g.2..X.!...w@.......M#%......W.t..d....i...$K.z]g....i........y..-...{.`/}'.r(..:>q.4'..{.....#s...(.......1..`... .....?...c!.3.)B\.......B.Ce.p.\N*daQ..E(........].. gg......n.P..\tjJ.b...._....T ."..2.[p.....XZ._9....*.*..Ec..].h;.Mi.Og........M..i....fdY..]-..%.m..>Z.1(.\...E../u...M......f...0Z...o.....bC.L0..Sw..3.Z......5..64...7..q.1.....a..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (1559)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1560
                                                                                                                                                                              Entropy (8bit):5.354650620165174
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:25C6783033673C442C4EAC7036417802
                                                                                                                                                                              SHA1:EDFE3333F77F8D6C9EE090705CCBBE36379804E1
                                                                                                                                                                              SHA-256:A464A0697A52120A64D01B9B5C174968C6A8353FBC59CE469AE823C76E14A00E
                                                                                                                                                                              SHA-512:7A4480454326A040B2DF70B54927CB1183CBC61D11BF321526C936B32E9A5B9EEABF998B46DC0C22007B67FED02A22F8CE50937990CCEAC2221431C47E3445C1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://syndicatedsearch.goog/afs/ads/i/iframe.html
                                                                                                                                                                              Preview:<!doctype html><html><head><meta name="ROBOTS" content="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta content="origin" name="referrer"></head><body><div id="adBlock"></div><script nonce="xJXn5euKUT6NzP8isxbIXw">if (window.name.match(/^{"name":"master-\d+"/)) {var script = document.createElement('script');script.src = "/adsense/search/ads.js";var href = window.location.href;if (!!href && (href.indexOf('?pac=') > 0 || href.indexOf('&pac=') > 0)) {if (href.indexOf('?pac=1') > 0 || href.indexOf('&pac=1') > 0) {script.src += '?pac=1';} else if (href.indexOf('?pac=2') > 0 || href.indexOf('&pac=2') > 0) {script.src += '?pac=2';} else {script.src += '?pac=0';}}document.head.appendChild(script);window.IS_GOOGLE_AFS_IFRAME_ = true;}function populate(el) {var adBlock = document.getElementById('adBlock');adBlock.innerHTML += el;}function getMaster() {var m = null;var pIndex = window.name.indexOf('|');if (pIndex > -1 && window.name.charAt(0) != '{') {try {m = window.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 965 x 597, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):17169
                                                                                                                                                                              Entropy (8bit):7.555740697741076
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:B0B949889634968D4BCBE930374B89FD
                                                                                                                                                                              SHA1:E120342940BDE810213BFBE8549535F185F01EBE
                                                                                                                                                                              SHA-256:B34708F1BE65328A7713A3D8F4C77D1C857CF87794702C9241B48A0DF5A3366C
                                                                                                                                                                              SHA-512:1D236C25BABC18F935B271E2B54CE053D5E9744F3F65EFDB1A25CB6193974E477C2654A160C06DB98A1CBFFE055162B2B1BEE2CA63C2965AC0541FE5473C2A8E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:.PNG........IHDR.......U......#W...B.IDATx^....]eu?....@f.!.1...L$.DP....*.")T.,.. .AF..0.$..".@.CE.bE@...."..X.1.......{..{3...9..y<..:77.O............U......E....MQ......E....MQ......E....MQ......E....MQ......E....MQ......E....MQ......E....MQ......E....MQ......E....MQ......E....MQ......E....MQ......E....MQ......E....MQ......E....MQ......E....MQ......E...6r..|.....c..7.O?.t^u.U9x....Z...}L.<9..|.....[o.)S....Uu..7..?.|...'N\...n..,...........ZM.....U..,A.~.v.m....z.........+..r.....3.8..V....+.."g......>;............C..G?..z0\...n..,.....y.........V.....E...K.....5k.........z.....4(..._...j...Q.v..=.~..Zk.]w.......*....|Owk=1*.~C../.........rJ./.{.[k5..._....hW..,Ac...sq.Q...O......F..g.y..V....j.w.~.......g.}...3d.<......b}Owk=q.k.MoD...Y^....__.NW.;{.M7.k..X...Z.Y^......@.".`)X...V.`.g.}.MozS..?.s...+=.....}.?..}.>}:...-........^.w....=..D.wQ.......?..#.....C..S..[...n..,...A..........?F...u.Y'....HG.uT............{,..._..V.....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 244 x 17, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):3269
                                                                                                                                                                              Entropy (8bit):7.764927825974016
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:0831E8DB62B949D9A42BFCF0D0F1BC6E
                                                                                                                                                                              SHA1:91673B12ABF49490BEFA37E1A069C1C46E782623
                                                                                                                                                                              SHA-256:2B08FCE026ED0C05752FDBC3C47DB14AAAED370BAF608EB05A323067B3C8D4C7
                                                                                                                                                                              SHA-512:C519FDA6F0D4683D923EA7119881CCD31370DFE8B5EAD4BC590C7B4F47C19ED730B87B6F372207DCEA0E0417573E0D27C7356E6BB749569FE978CD5D62EC77F5
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:http://www.piemme-srl.com/index_htm_files/9345.png
                                                                                                                                                                              Preview:.PNG........IHDR...................pHYs..........+.....wIDATx...1j.......;...+I......`.....a."8..J."AR........&.....%.?.9.I.]..).$...=.!fh...3{..`.O..M.....<9.5.]..$........o.......... ..../............M.....H|'..D2.D..w9.!.J....?..z.r...J.......h.!3..........B.[...................P.E..'..dH..6.,..5t.j+. T&..3$....8..S.{X.Tx...|..68.K.R.DD.....Qb..ED.W.w.8a@......`...+P._......cP..............<.j*........ ........5B..Lj.i.P...._.............i. p..000........=..1...l![.(.`a'"v..}<..........BX6l.5UH...0.U...i&.ef.>c3{.DZK....X...8.F.{.1...p.....5.8./...._R.~.....m.....[.....l.dM.f....|L.S..`.\.....=p.....1F.s.q.$...b.4..........J.A...!B.+..$ ...X.Lk#VA$.Z..M.|..A;..,..R...T!.X..Y....cggv..f..&#%.Im..3.4Mkh...v.H...].....X.....M..d.......2.8.J..9....+..`.b...7._v.6.=..t...?J......S...l'v....;.2`.M..'e|.Wk....."%k..c.n}.....0......t.Gs...l.^9|$....F1..!...M...\.....`.l..B...w..w.yPIY.e?........J.Q..Oe.'....`%.E.`..$...A.,,$..N,S.X.V..k.0.^.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):9536
                                                                                                                                                                              Entropy (8bit):4.067161342465177
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:AE394D5C301C1EB8B220B5D7F47A0E82
                                                                                                                                                                              SHA1:876033DA26B48693F07A4DC5A1853637CD226A95
                                                                                                                                                                              SHA-256:A2A536E0B2154ACA1C90BFE8FF1EEE6943E8C3EBC1FE7B8B1632925398C03E6A
                                                                                                                                                                              SHA-512:7A0942315E3F1644855C821D50EF816099688E73F5E7284E6F6922C009DA2FC370BC95183398B19889EC8BFFE8B61C4E9DA2F588A7846FB3A10AC376B78A751D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:<svg width="1237" height="184" viewBox="0 0 1237 184" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M192.083 22.4068C189.682 22.4068 187.467 23.7041 186.294 25.8015C185.121 27.8961 185.171 30.4615 186.426 32.5095L203.154 59.8094C204.405 61.8534 206.585 62.9801 208.818 62.9801C209.999 62.9801 211.197 62.6655 212.278 62.0015C215.403 60.0881 216.383 56.0015 214.469 52.8761L203.931 35.6775H272.914C276.577 35.6775 279.549 32.7068 279.549 29.0415C279.549 25.3788 276.577 22.4068 272.914 22.4068H192.083Z" fill="white"/>.<path d="M203.178 146.4L186.426 173.741C185.171 175.789 185.121 178.356 186.294 180.452C187.467 182.545 189.682 183.843 192.083 183.843H272.914C276.577 183.843 279.549 180.872 279.549 177.209C279.549 173.544 276.577 170.572 272.914 170.572H203.931L214.494 153.332C216.409 150.207 215.429 146.123 212.303 144.207C211.222 143.545 210.025 143.229 208.843 143.229C206.61 143.229 204.43 144.356 203.178 146.4Z" fill="white"/>.<path d="M279.607 39.9574C276.481 41.8721 275.501
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 19796
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):6762
                                                                                                                                                                              Entropy (8bit):7.969174440586304
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:F77BF15CE03A52D8D2E0D9AF7EA7606F
                                                                                                                                                                              SHA1:ACDB19D6690EC7C3945E809510EB12AA45BFF607
                                                                                                                                                                              SHA-256:89D56CA6A52EC2409930771ED84D23F4FE94626F1ABD2D13A548BBB9F97AD62D
                                                                                                                                                                              SHA-512:2105DAD2E8E5A2F76EBF76652AAA14139796EB130D59164DF158BA633B0D1A0538726C5EB1CE53F08DFDA4F3D1E53E8C2BF2243E441FB2A56163F1A24B2A048D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:http://ww38.piemme-containers.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwNzB8fHx8fHw2NzQ0NjI5MjY3Mjc5fHx8MTczMjUzNDkzMC40ODA2fDg1YzRiZjc0MGM5YjI5YzA0ZGU1N2M3YTRmMGVjZGU5ZTI0MzBmZjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fFpIQXRkR1ZoYldsdWRHVnlibVYwTVRKZk0zQm98YWQ3M2E5NjdiNGEzOThlOGUxN2Y0ODdkODQ0YWE3ZTU5YTMxNDFmZXwwfDB8fDB8fHwwfDB8VzEwPXx8MXxleUp6ZFdKcFpERWlPaUl5TURJME1URXlOUzB5TWpReUxUQTNORGN0WVRjell5MDFZak5rT0RFNFpEbGtNakVpZlE9PXxjYzBlMGYyNThmOTZmNjJhYjJhZmI3ZGY5MjI3YzRjMDJkNjllMWM2fDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fHw%3D&query=Ugc+User+Generated+Content&afdToken=ChMI5vTpzLP3iQMV-oH9Bx3EUhHIEnABlLqpj4gWZIfMZWopYWejLcneu5BrPufnOciTxbtVhT6WXPnml13Sa8lbkmaRGMvZfvZ2RZno4HX_-9qZPLUWCOBeWWa2OEp--npBrPPH36vWtIEvJ1qO9jDQg-Xy36JdbNHk2fuxMQFAxDkJTyvC&pcsa=false&nb=0&nm=37&is=530x496&nx=232&ny=76
                                                                                                                                                                              Preview:...........\.W.....EJ.1x.#.|`i.....b+v.:B..HH8I.p.....k......{.s.[..9.\.=g..U..C.}y...n.-}(...Y...1..Y-.8.L.W..O..Y..h.^...]..L.'_...?.s\?9n.^;.GO.to.w..[...s9......`.S.....#f:....sC........s.....n...{....O........U.v......:?.6..wt...JO{..7....xj_~r...m..............<=..}i.9....Q)....-..O..:X8.L....R. .U...d...r........S.GJ.u.WK1'E.b..nS...!.t ..e.?..c-..u.....l.R.!..R...yZ.@1...6...T>....Y-.h.......e.....-.e...b9V`.v.7t......{.3..n.k.5.....f.F...Y.@.-.y~.p.o...ND?o.`f3e.LK..|.c..}ltoc.........b....._.pm.*^...2.o..7.:..m...Y.~ .........{8..;~.g...#..FW..6....n....44).R....#...k....,.).8p....lJk.l>.N.........Lf...X...c...ab.5...f}.c.n.Q....|.D..0,V...*z..>2o..2.._...z..M.._\..f.....].....0....wt..z............@.g..|.,.|......8g....z@p.aA>.!..D...o.G6.....xl.. ...o\n..tz...T..g...C.'..z..l...w...u..m..........#...$...K..Y.v....8b.=.{Z.y...}...V.\... .M.... oc...7.6..G.>.*\a..1..!C.1W.d..7N....C...l..3;r}.d.....z....+....."..8..tAB.t..e.|qy(z..I
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 164 x 51, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2694
                                                                                                                                                                              Entropy (8bit):7.266680736095401
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:743E54D95FF1F70FAB4DFBB8A8EE9AE9
                                                                                                                                                                              SHA1:57CC837E07E03D34EB0404AFEA0966944FA80635
                                                                                                                                                                              SHA-256:EC052CE474CE91B624A175D31FE62C5F0696E59308001C38D96AD190E4E96080
                                                                                                                                                                              SHA-512:74ADF193DF0EED32EE27A41B17A5F0D4C2B4A72EF839D52713A69C889F3B3E630DCF59DDC6BF824F16266DCA7812D17C841634F1D9BA7D11DAD3D5B989408FED
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:http://www.piemme-srl.com/index_htm_files/8504.png
                                                                                                                                                                              Preview:.PNG........IHDR.......3............pHYs..........o.d...8IDATx.bd```......Q0...0222......b...Q0h..........M..`............M..`............M..`............M..`............M..`............M..`............M..`............M..`............M..`............M..`............M..`............M..`............M..`............M..`............M..`............M..`...........";A.8p.a.....~....a../_.....p..].z.........";AN.0......./.u. ...>d.6m.w....v.{....100...........W3.X.b........................V...@.}..BZ!h@...i,R.....V4E....-...B.."`.......B.Hq...A..w.T..}o...~.7A.u8..h...<c.Z..<(...K.8.q<.Q.%.<....f...p.../....0.+..,.a./u...Q..m[,......q I.....Is..l...z.f.......,.v.E..,?M..4..vC..X..0M...............q.4.......0.....(.....Y.}....e..:.#.$A].GQ.a.6..W........V!..P..,.A......cx.=.]...U.j...A.....@0Z.y..X..v_.........$..I.R.E&....=L...m.....".m.rp..,.....~..eYb*.s.(B..o.C..!TU.^|..a...N....y...0.xC....Yz..}Y...ib.$p]..a`.G1;MS.A.......X....D....i7..C\..9...N.....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):134527
                                                                                                                                                                              Entropy (8bit):5.522481491022146
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:174B61BE019511C4A82F5EC7B2B897C9
                                                                                                                                                                              SHA1:1D428E365D910FC5ABB2FCFF474B10CA85CC1896
                                                                                                                                                                              SHA-256:7B572C195C084CC70254F1869DDA6CD4EAA98B860BB398A1F5F7DEC99B8D0BBC
                                                                                                                                                                              SHA-512:91965CC56275A14AAF1FFB4471BE88BA769AFE9D80B3DC99E6ED1EF69CC7318189D257FB5F0DA80BDEA900FCB124EA85F5CCAE9F11A0AFFCABF80D092CC3FFA4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://static.parastorage.com/services/wix-thunderbolt/dist/thunderbolt-commons.b7a35b00.bundle.min.js
                                                                                                                                                                              Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[671],{37669:function(t,e,n){n.d(e,{D:function(){return r},T:function(){return o}});var r={COURSE:"course",SERVICE:"service"},o={FIXED:"fixed",VARIED:"varied",NO_FEE:"no_fee",CUSTOM:"custom",UNKNOWN_RATE_TYPE:"unknown_rate_type"}},15490:function(t,e,n){n.d(e,{s:function(){return r}});const r={TYPES:{GRADIENT_LINEAR:"GradientLinear",GRADIENT_ELLIPSE:"GradientEllipse",GRADIENT_CIRCLE:"GradientCircle",GRADIENT_CONIC:"GradientConic"},CSS_FUNC:{RADIAL_GRADIENT:"radial-gradient",CONIC_GRADIENT:"conic-gradient",LINEAR_GRADIENT:"linear-gradient"},REPEATING:"repeating",DEG:"deg",AT_CENTER:"at center",CIRCLE:"circle",ELLIPSE:"ellipse",FROM:"from",PERCENTAGE:"percentage",RGBA:"rgba"}},58392:function(t,e){Object.defineProperty(e,"__esModule",{value:!0}),e.DuplexerSocketArtifactId=e.wsVs=e.userChannel=e.wsClient=e.WixArtifactIdHeader=void 0,e.WixArtifactIdHeader="x-wix-artifact-id",e.wsClient="ws.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (37674)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):92202
                                                                                                                                                                              Entropy (8bit):5.492465443885091
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:4D2FE454B15563A779E7951979C8A59C
                                                                                                                                                                              SHA1:32B4C3E0BF78F7D2168D409DD35C5FDAF2BF2B89
                                                                                                                                                                              SHA-256:A72BAF5E996E8C32686E7C21642FB19A32F1D84AD276E230097C4DF40867FF2C
                                                                                                                                                                              SHA-512:B2937988979E683CCF129F8E9D5A1F59C055233BD775540056E52828D6CB133B2A6E52A972F884EFF69096686A4245DDA566539DFFCCE6DE6257F23F620D140E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:!function(e){"function"==typeof define&&define.amd?define(e):e()}(function(){function e(e){return!!(e?.constructor&&e?.call&&e?.apply)}function t(e){return"[object Object]"===Object.prototype.toString.call(e)}function n(e){return null!=e}function r(e){return!(!n(e)||""===e||Array.isArray(e)&&e.length>0)}function i(e){if(!t(e))return!1;if(null===e)return!1;const n=e.constructor,r=n.prototype;return void 0===n||!!t(r)&&!!r.isPrototypeOf}function o(e){return e.then(void 0,()=>{}),e}const s=navigator.sendBeacon.bind(navigator);function a(e){return{get:function(t){void 0===t&&(t={});try{const n=new AbortController,{timeout:r,...i}=t;return r&&setTimeout(()=>n.abort(),r),Promise.resolve(fetch(e,{headers:{"Content-Type":"application/json"},signal:n.signal,...i})).then(function(e){return Promise.resolve(e.json())})}catch(e){return Promise.reject(e)}},post:function(t,n){void 0===n&&(n={});try{const r=new AbortController,{timeout:i,...o}=n;return i&&setTimeout(()=>r.abort(),i),Promise.resolve(fe
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 300 x 82, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):16328
                                                                                                                                                                              Entropy (8bit):7.972968097432056
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:18A7E01814473B1C194BAEC3BB734F37
                                                                                                                                                                              SHA1:8A8E63FD19CCC63688388F7793C42D760C7D7730
                                                                                                                                                                              SHA-256:C34EE8498650851C36B6E773AEAFA583B73ABDE01EDBBEA9D69CD2CCB2A212CC
                                                                                                                                                                              SHA-512:9F792957BED7D085ECE87C09A88A8CEF62F2AB2B622B142BE79A8F31C118537E037C5D12CEF0A7C09E78F835B0E898AB8CE8BAF586A958B7EC37650D98C59D3D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:.PNG........IHDR...,...R......".p....pHYs..........+.... .IDATx...t.w}..zO.3.BGG.j...u..7...o.IC.B.!.......B....4.....r.99)....R9..~.VCiHCP.4..Bp.kR_..c......k.>...V..........-.'.z.#[z...~.......#.0..2@...)..X.\.\...,..+..em#Q...>..H:d._.....N..1..=...zn.X.../t.NT...Etc..+....&..bL.8.C2H..J`f.^.=.1.:....'.......................r.x..2.6k%..EB....Y.5.........U.c#...k...i.y.X.b9....F.....%....1ISj..nw.t...l.........5..,`....\`...,..x..zYED.&.<...h........L.<3..'..N..1.Q.6...G..F......\..3.U(n...x..C...]6...f.9.QuL=.......`.xT...,....?.,M?.n K:W..8.0...$p.x..q..@m.....t..V..2.N...v.Z...A.2H.Q.A`..W......puSmN.-.3.BK.W.~...Q.z..`....u.A./.......L.s..X...0.J`..7f.e..%.......O2> ............!..........(....,_.5.,.,....s1..,`...g,.......G..l.hZ.A.-.....y.y7..Hu.E..m.f..-.W!........u..|.xf.).......V_...6A..*.c.V.._... ^&.u.4'.pi9k.H.Z.7...%...E......l....s..X..0o....ks.."m.Vd..K..o.O..pu.Z}.n."..u.;.W!..V.W..c...#./.....L...g.Bqc...H......BJD...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):243
                                                                                                                                                                              Entropy (8bit):5.013741944688201
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:04128FCF8096F8A51CACAE3318626A9F
                                                                                                                                                                              SHA1:2082ACAA888DF3F54D7C14F2402AFC5AE0DCD338
                                                                                                                                                                              SHA-256:814DDE89C5798391C829967637CC42ACC3B028A139D64A66F9D71168C6EC6F83
                                                                                                                                                                              SHA-512:80100FA61773B950D081A1A67BC863A07BBAC3C3A4A179CA8DF77141C5E23F9D1D7CC2F62CE7BF5F26AAA4806B980718FE5005235AB4CF4F82CADBE398AC6181
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:window.local_mosaic_fade_104_data = [.{. speed: "0.5",. theme: "0",. trans: "0.8".},.{. heading: "index_htm_files/9370.png",. image: "index_htm_files/9371.jpg",. link: "http://www.piemme-containers.com",. text: "index_htm_files/9372.png".}.];.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                              Entropy (8bit):3.875
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:46DF3E5E2D15256CA16616EBFDA5427F
                                                                                                                                                                              SHA1:BE8F9B307E458075DA0D43585A05F1D451469182
                                                                                                                                                                              SHA-256:AF3248D0B278571EFF9A22F8ED1CEB54B70D202B44FD70ECA4CA13A5771CECC3
                                                                                                                                                                              SHA-512:88FBCC0A92317A0BADE7D4B72C023A16792F3728443075BF4B1767C8A55258836B54D56B24EABE36AE4EF240F796B58B8F1EA10C7E3C146BDE89882FC9ADE302
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAnuo_wIinf7pxIFDZFhlU4=?alt=proto
                                                                                                                                                                              Preview:CgkKBw2RYZVOGgA=
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (2408)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):231516
                                                                                                                                                                              Entropy (8bit):5.546042358486339
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:D23A3CFB80239474E23AB8C5D3CED8F9
                                                                                                                                                                              SHA1:094A17FB73F878094F9619C01BAABC2234C57464
                                                                                                                                                                              SHA-256:7BE6A77BEB4D3EBE50E9BE7BBDF3A434A4FA54B7A5E3F25C5BE4CE6C38331D9F
                                                                                                                                                                              SHA-512:432BA961E7CFBE1CD7364580291E089DB52A83F0830E1251186A3E526E20C9E59C1EA9914A1150B2D82548D89896AF35B90FC31E62C844C88836FD8AEB5B4731
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x2e244000, 0xc60, ]);.var aa,ba,ca,da,t,ea,ha,na,oa;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writab
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (3181), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):3181
                                                                                                                                                                              Entropy (8bit):5.511496389580037
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:256660BCBE2CCA60B6BBB987C84AC7EA
                                                                                                                                                                              SHA1:FD683E269D43787F8AFA04420A6BA98BE95F0917
                                                                                                                                                                              SHA-256:5656D75B9448C84FC44145BE5EE2FBC5665ACAD5B1396AD33CB294E7DB2D8897
                                                                                                                                                                              SHA-512:6DAFD13EE99A152A93D19319621B6C497891524348620D443D5EEDD1F23A0D0A8C8FDB2CC36B880F56A24CB6B98E2574D62488957C14E0E06328C8ED03FE909B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://marketing-static.signnow.com/225/javascripts/page-footer.js?_=1732534962675
                                                                                                                                                                              Preview:(()=>{"use strict";var e,t={88358:()=>{},46402:(e,t,i)=>{i.d(t,{Nv:()=>r});var r={IS_ACTIVE:"is-active",IS_VISIBLE:"is-visible",IS_HIDDEN:"is-hidden",IS_DISABLE:"is-disable",HIDDEN:"is-hidden",IS_FIXED:"is-fixed",FIXED:"is-fixed",IS_OPEN:"is-open",OPEN:"is-open",IS_SHOW:"is-show",IS_DISABLED:"is-disabled",ERROR:"has-error",IS_EDITABLE:"is-editable",LOADER:"loader",LOADER_WRAPPER:"loader-wrapper",FORM_INPUT:"form-control",FORM_CHECKBOX:"checkbox",FORM_SUBMIT:"form-submit",TOOLTIP_ACTIVE:"tooltipstered",ARIA_SELECTED:"aria-selected",ARIA_HIDDEN:"aria-hidden",ARIA_EXPANDED:"aria-expanded",ARIA_PRESSED:"aria-pressed"}},47879:(e,t,i)=>{i.d(t,{A:()=>a});var r=i(46402),n=i(74692);const a=function(e,t){var i=n(".footer-accordion__title"),a=t||"single",o=170;if("init"===(e||"init")){var s=function(){var e=i.filter((function(){return"true"===n(this).attr(r.Nv.ARIA_SELECTED)}));n.each(e,(function(){n(this).attr(r.Nv.ARIA_SELECTED,"false"),n(this).next().slideUp(o)}))};n.each(i,(function(){"true"=
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 662
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):273
                                                                                                                                                                              Entropy (8bit):7.271226258228139
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:AC2E05AEAE71E9990FACFD2B39A917CC
                                                                                                                                                                              SHA1:2519FFA09A0EDF40EF053EFE9D38656C8F538B1D
                                                                                                                                                                              SHA-256:18A77C54B5D7C34B8F9E47FD31AF64888A891AB369C3A0ACDC827D966BE6AA35
                                                                                                                                                                              SHA-512:74F1C3AE1F4BC48BE33E3D5A32A07000BA96B082B5C34D1B366763E030E1A8B9CAC9D35C1DFB9CB797A82B60625475A4352BA08A38DE9790221A6A17B3D52C85
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:http://www.piemme-srl.com/index_htm_files/xr_fonts.css
                                                                                                                                                                              Preview:............AK.@.....%...6..zH(-...x.`...l.....SJ....B..Ro.o.{.7kY....[..j..0.\T.S*.Z...*...TR5...d...Ir...CZ* ....._..$...1..3.........<.<:....e..T.[..$G../.Y...-Xx..G.......'.~........P.t.i...r,.>..V=.O.3s.GM..@..*.%.j..}..,.1.`..J.a..8......g..U{....|.*Ad.....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 34352, version 1.0
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):34352
                                                                                                                                                                              Entropy (8bit):7.994137027663502
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:13C6337CAF0E2D05D511208C36337B8C
                                                                                                                                                                              SHA1:493488C4C3B3548026B2A1F783A861C26B63EA70
                                                                                                                                                                              SHA-256:9C3FB453D635826F7FB3EEB369E7E469008E8D80ED9B6078769468B2B8BA1FB2
                                                                                                                                                                              SHA-512:EC357B6A628CB3CE9965DACCA45BAA8E34423D0A5D042298D6D757A5552E81D31F9B9C93FEFEA30A43A81482DD57CADE8599181977966857F3B7C06FE0D21337
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://marketing-static.signnow.com/225/fonts/Graphik/Graphik-Regular.woff2
                                                                                                                                                                              Preview:wOF2.......0......6H............................?FFTM..N...F..V.`..N.....d..H..B..6.$.... ...!..?[..r$l..|$..../^s...a..z3.}ud.J..<......W......T.4,.Vfp?..[..P....r.....942+.Pk.p..l...>vK."..\#...~g.L.P..;y...=.'.....~s.!ZE5h..e.7.$1.N+.V..Lz..XG..b.O...>..\..A\....s.0.Z..r.KD.I...JY...B..F&.w8.O.1.g......>.D6*.T*..8....O.....7...F.hS".J)..Q......~..{..s.1Zi%.P@....u..K..`.F.T...X....y.F]y^.QW..\.-R.Y/..'..I...........%.x.!...S...Z.h.... J Ep.;..........X.z]J...l.y..N......M..*..`..4.Q.?...-R6..RH.^..H<H....<....l.'U..]R..D....R.....H.H.HKKIII....9P.G.8G.v.|..j..j.@....S;u.i.R3-..1.ix9`.b...K...h.C.\k.X&G..I....Lg${..U..P.....{..._N%.....`.q.pQP...Du.I:..$.r...P......D..p..B.br..._.b..O{.....[....!..z/`......}.<...p.4..?X_.......G.B.....a.tL]...JY.(Sv.e..........!n....{.;...R.<gPJu.i#..?ZMK..`....... ..R.x..|.`.B...VY.....@Fl. v(..qG..pM...e..^......lRw...@.Y5...f.....)..D6.n..u.3;.........y.2.......8.Z..D..2)...:.....#.&.....U..2.h<.N
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (945)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):131835
                                                                                                                                                                              Entropy (8bit):5.376665898737896
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:7D4842A904E5D5D1B19240075998B111
                                                                                                                                                                              SHA1:FEB8DDC9D0566A4FA0971A6E1138658618CDACFE
                                                                                                                                                                              SHA-256:35F4F974F4B2BCD44DA73963347F8952E341F83909E4498227D4E26B98F66F0D
                                                                                                                                                                              SHA-512:E9AD75D3BAD3940E2062980702A6F02C0B719968A905D24572AF32E52FDA4E07B7069F95024940066D8B3BE2A0E75BCE591F49319AB53AF8E5E6DA65B8DA5379
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://static.parastorage.com/unpkg/react-dom@18.3.1/umd/react-dom.production.min.js
                                                                                                                                                                              Preview:/**. * @license React. * react-dom.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function(){/*. Modernizr 3.0.0pre (Custom Build) | MIT.*/.'use strict';(function(Q,zb){"object"===typeof exports&&"undefined"!==typeof module?zb(exports,require("react")):"function"===typeof define&&define.amd?define(["exports","react"],zb):(Q=Q||self,zb(Q.ReactDOM={},Q.React))})(this,function(Q,zb){function m(a){for(var b="https://reactjs.org/docs/error-decoder.html?invariant="+a,c=1;c<arguments.length;c++)b+="&args[]="+encodeURIComponent(arguments[c]);return"Minified React error #"+a+"; visit "+b+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}.function mb(a,b){Ab(a,b);Ab(a+"Capture",b)}function Ab(a,b){$b[a]=b;for(a=0;a<b.length;a++)cg.add(b[a])}function bj(a){if(Zd.call(dg,a))retu
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):312
                                                                                                                                                                              Entropy (8bit):4.524799540578081
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:4F6506C69FBCDE2CF74A1F216F2E9404
                                                                                                                                                                              SHA1:27545C2E72E27F6F3336E9E8A7E2E86754D52E3B
                                                                                                                                                                              SHA-256:AE9F8570160FB9A6471DDE286063BFCC2E4801DD4AB71881D9AFD0D1C05D578B
                                                                                                                                                                              SHA-512:5797F4331ED656F335EAA77624B673754B991970914B110FED290749573AC7121AC8ACCE1BA0A12E3084E89D452281A61FECA364E38DCE3267586B6594D30898
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="15" height="13"><path fill="#FF9000" d="M11.47.7a2.016 2.016 0 0 1 2.807-.242 1.97 1.97 0 0 1 .248 2.807l-7.73 9.034a1.985 1.985 0 0 1-1.53.7 2.008 2.008 0 0 1-1.57-.7L.476 8.535a1.97 1.97 0 0 1 .248-2.807 2.016 2.016 0 0 1 2.807.243l1.715 2.004L11.47.701z"/></svg>
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (11723)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):11774
                                                                                                                                                                              Entropy (8bit):5.348479944685777
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:8E9846B5EB3469F2B52FB8B2428BDEA0
                                                                                                                                                                              SHA1:1E7C607C0371BFB1669AD86C1428911D5D78DE75
                                                                                                                                                                              SHA-256:86578A0D500DB3DECE3EC48726E6A9BB7E4F2816B49F05F532FD8BAFAEAA9FB8
                                                                                                                                                                              SHA-512:1332E1C5BCEF55E3E85C55DDC380731D55A6691DF2680829CCFFB415D7CDEFAE0074EEB61A72236D019D6CC545A29DDA21D6C372D7237AE0A1F269836B348A0C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://static-ak.pdffiller.com/jsfiller/v2.37.6/assets/runtimeRequiredModules.js
                                                                                                                                                                              Preview:(()=>{var e,t,r,n,o,a,i,u,c,s={89128:(e,t,r)=>{r.p="".concat(window.__config.runtimeCDN).concat(window.__config.publicPath,"assets/")},42572:(e,t,r)=>{"use strict";r.d(t,{Q8:()=>d,TV:()=>l,UM:()=>c,_e:()=>f,rX:()=>s,wt:()=>u,y3:()=>i});var n=r(32528);function o(e,t){return function(e){if(Array.isArray(e))return e}(e)||function(e,t){var r=null==e?null:"undefined"!=typeof Symbol&&e[Symbol.iterator]||e["@@iterator"];if(null==r)return;var n,o,a=[],i=!0,u=!1;try{for(r=r.call(e);!(i=(n=r.next()).done)&&(a.push(n.value),!t||a.length!==t);i=!0);}catch(e){u=!0,o=e}finally{try{i||null==r.return||r.return()}finally{if(u)throw o}}return a}(e,t)||function(e,t){if(!e)return;if("string"==typeof e)return a(e,t);var r=Object.prototype.toString.call(e).slice(8,-1);"Object"===r&&e.constructor&&(r=e.constructor.name);if("Map"===r||"Set"===r)return Array.from(e);if("Arguments"===r||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(r))return a(e,t)}(e,t)||function(){throw new TypeError("Invalid attempt to des
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 136 x 200, 8-bit colormap, interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):3898
                                                                                                                                                                              Entropy (8bit):7.85868863948215
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:D9742C73EA5EF9527B87036043CC8C96
                                                                                                                                                                              SHA1:DCC9C712C83E3FBA99DA6831537127CC8562EFB4
                                                                                                                                                                              SHA-256:292DBA60064F44BEFAB5621B27CCC1FC676F3575D01699E48BFA5A09230FA000
                                                                                                                                                                              SHA-512:958AC3922DBC2B428BB33F7D93943A98919E79CC38D60A9E461FF5DE27AC23616C29D90E836749544260294C73407C8600E998105D871A3365C1F55009D87F5B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:.PNG........IHDR.............s;i.....PLTEGpL 5c.....K=N..(S.!L,3`gg.#-i..K..K..K..K..K..K..K..K. K.!O."R..K..K. K..L..L.!L..K..K..K..K..K. K..M..K..K.(_.#P.&M..K..K.!L.*U..K..K6M...K..L..K..K..L..K..K..K..L..K.!L. M..K. L..K..N. N.%K.!K..L. O..K..K.(P..K. L..L. L. L. L..K..L.+^..K*>~."O..L."O.!M.#L. M,A.. L..f1H..(\.D.&8s5J.0B.'=w)>.0G.1H.+@...L3K.&:w+A.9P.7Q...K."L..L.&W!3l 2k%8t!3n1G.)>~.F.2I.'<{.2i2G.1J.!4m*?.5L.*@.7O.&:y0F./G..D.-C.0F.)A|&;z.&W&8u0G.(<{!4m0H.9S.1H.;U.<V.!4o..K,B..+^.,a.0f$8t3J.%8u.-b(<z)=}0E./F.%9u.'Y.-c.0g$6r1G..$S3L.2I.9R.9Q.,A.2J.1G.0G."6p.&V.'Y0F..%S..d-C.<V.*>~1F.."Q..K/E.2I.,A.1H.-D.-C..!O0G.2H.0G.'<z./f5M.2J.(=|/F.. M4L.+@.3J.."Q.D..([..L.%V*?.3K.&9w4K..#T%9v1G.$7s.-c"5p,B.)>.!3m.0g..J4M.0F.$7r.,`7P..1i2I.+@..2j.&X#6q.)\.(Y.+_'<{.*^!3n&:y..e6O.)=~ 2l$8u8Q.4L.$6r':x:T.(=}........tRNS......C...........N*...I.5....y.7.......;..~..g._...bu[..Fq0&!S.........ln..%.Q-Q..291VWn.,.!7.<\Y...@.3@...h...E....)..T.Ey.K..s%..ku..t....i...d......{........}......
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (9106)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):437145
                                                                                                                                                                              Entropy (8bit):5.638802383983702
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:13FEF25A65FC34788D8C24C062E57D6E
                                                                                                                                                                              SHA1:7B8F9DA42995D05E16A23B69756D38D6D9292AAF
                                                                                                                                                                              SHA-256:5A2243CBFEAECF34B8A17AB641F04421C3C98E0080899E0028AEB023AB195C32
                                                                                                                                                                              SHA-512:27F4A64554037219D24D1D02B5144689EB0DECD9ABBD90D1E738AB50D797A7BDDC774A211EF310DB7D29A25FD3AEB502659A550552AE7CA02C32EEDFDED20393
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/js?id=G-ZFVB5D05MD
                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ads_datatos","priority":27,"vtp_instanceDestinationId":"AW-11088657956","tag_id":12},{"function":"__ogt_1p_data_v2","priority":17,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 520 x 105, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):10461
                                                                                                                                                                              Entropy (8bit):7.951402634438773
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:EEFE44813A72ABBA0B8DAD7DB0C28737
                                                                                                                                                                              SHA1:8E6EA0634CA4E9BAFA48D1036E0F73AE6750F585
                                                                                                                                                                              SHA-256:87C0081D4ADE16541105B3F4C1480DE320D660561418ADD9F41F92F7C7F15221
                                                                                                                                                                              SHA-512:B5C10FBA591DEBCCB799B0A76A15408D9843E049B730302E21561BBF9A50112CAD7CCCABC761A6C2D7ADA089B3707E5B4A361387995C2D57D4DB152DF0D4BC6C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://cdn.prod.website-files.com/656e521086bd4cf2b4127182/656efae5031e17c3a40089e4_Kirsch-Logo.png
                                                                                                                                                                              Preview:.PNG........IHDR.......i....._......tEXtSoftware.Adobe ImageReadyq.e<...%tEXtALTTag.960 Grid System: http://960.gs.,......iTXtDescription.....960 Grid System: http://960.gs......(.IDATx..];r#I..j.i.AK+V..B.'.........H.-..[.x.....<..' (..,q..VV.MG{T........Y................`0..|.&......Q.c\...../Gn....`0A`r..?..cT.S...<^..H.$.9....`0. ....*.,...H...@..!..d0.....&.:.Ix@............&..R<.l..Cy.1Y`0..F.`....._...?..).?.....;.... .w.......`..w.A(...6......$./..O ..+..ME. .X.$Dz..<|.......9!H....H....#.........~...\..E.B.C..`0.!q.K.%!.#!..?....w..E....J{V.......-.....`0A0..+....)....by.0.A.W.e.&.....`..2)."p.%). .)..H.G.6."$QX.$a.....~.....).....W.2........Y.T....V.].9..g...1... ..9Gkz.6)(I.T...I.JST.3..}H........0.p.E~.Y(..>..]...........Y.e...d.\.3^`...B.6.z.....z..{<^p.d. ?,..j..sjPA..yp.. 1L...t....{.WK....9..7..qI ..eL.{.(X..bh.G.zX.Iz.&.yr..IO.g.....-.......c.._.NQ.0...Y.H.@V].PJR.,.......7.wN.. ....q....-.<.M~.0.q..}..p..B.L.m.......9L.%..i...^.$.p.p..).#_...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (7682), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):7682
                                                                                                                                                                              Entropy (8bit):6.129619980993951
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:0DE935C114AE653F0E5D3183786BEE18
                                                                                                                                                                              SHA1:E8689E1F25F3347AC0A729F77A71D413805BCC30
                                                                                                                                                                              SHA-256:86743BA8A44F437140A600BAF954992A32DB520D008D499C24884C8FA50394FC
                                                                                                                                                                              SHA-512:DC1F839F125831184A776F2AF99DE9662A49B1369001EAE1CDCF386E5C96416277611345A836A30EAAEF5D1DCC4DEF7B80CEB9C6687915F55FAF207A07AE82E0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.googleadservices.com/pagead/conversion/972636148/?random=1732534986375&cv=11&fst=1732534986375&bg=ffffff&guid=ON&async=1&gtm=45be4bk0v890312743z878265050za201zb78265050&gcs=G111&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.signnow.com%2Ffill-and-sign-pdf-form%2F341703-bishops-pumpkin-farm-application%3Fgad_source%3D5%26gclid%3DEAIaIQobChMIyKrM0bP3iQMV-4poCR2VjQOwEAAYASAAEgKrzvD_BwE&ref=https%3A%2F%2Fsyndicatedsearch.goog%2F&gclaw_src=0_1&label=jF36CJ7MloMYEPT_5M8D&hn=www.googleadservices.com&frm=0&tiba=Application%20Form%20Employment%3A%20Complete%20with%20ease%20%7C%20airSlate%20SignNow&value=0&bttype=purchase&npa=0&gclgs=5&gclst=34375&gcllp=212101910&gclaw=EAIaIQobChMIyKrM0bP3iQMV-4poCR2VjQOwEAAYASAAEgKrzvD_BwE&pscdl=noapi&auid=1353916554.1732534984&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4
                                                                                                                                                                              Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(b,a,c){if(b==Array.prototype||b==Object.prototype)return b;b[a]=c.value;return b};function k(b){b=["object"==typeof globalThis&&globalThis,b,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var a=0;a<b.length;++a){var c=b[a];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(b,a,c){if(!c||b!=null){c=t[a];if(c==null)return b[a];c=b[c];return c!==void 0?c:b[a]}} function v(b,a,c){if(a)a:{var d=b.split(".");b=d.length===1;var e=d[0],g;!b&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;a=a(c);a!=null&&(b?h(q,d,{configurable:!0,writable:!0,value:a}):a!==c&&(t[d]===void 0&&(b=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+b+"$"+d),h(g,t[d],{co
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 19684, version 1.0
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):19684
                                                                                                                                                                              Entropy (8bit):7.988639555000283
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:29F5BA8FC1F2AC21FA0ED86EC404BCDE
                                                                                                                                                                              SHA1:ADDA13FABCBFE7C004AA99A5642012A927B20F3F
                                                                                                                                                                              SHA-256:251342FF1E3A31CD968101F7492ECD6B59E0058190A38B77E15A64928FC44593
                                                                                                                                                                              SHA-512:5149122690C7BE981EBA0018B751DD9615EBF24839912BA377ABE252E026AC441F14DC68BCF5A80E3733644107F971F107DAC0E0D322FD8ECA0222E74E9AB34E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://fonts.gstatic.com/s/mate/v17/m8JdjftRd7WZ6zq2Ww.woff2
                                                                                                                                                                              Preview:wOF2......L...........L..............................8....`..d.l........X.....l..6.$..T. ..R..w..=....6.'.....[.Q..Y...6.`..S.......X.V.C..Pi.....]..DJ.....\..%N.P..]..S..[^fCh.x..........X,.......rv..ms............cq.h.y.O...J2..IE.[.{...3.m.kr....O{.>t.{O..M.=&.p.P~.?$.W.8.Q.J/.<E..RtD.O..&..=<?......f.1j.m..l#V.......>Q.;..N.>O...<O......kx.g?.}3....P.x.....5...!B(..)......$.H.........J..{...Z-...B.%..........!.......-........;.....f...7..PX...>.tM."k".N.+<._..7..2....#....hW?.......j.....r.B.Y./..2...OD.S.~.@`.no......\.6...l.0...G!.............6@.(.!....=...Z]5.c.i..|+....t~m.......)...N...l.>t.3y5gV!...T.*..AR..`<...Q..A.O.$<.>......!f!9`.n....w...n...nSZl7q9._..o".d..dI?u....Z*V.$..>Vf...T.!............,0....Q.2._+...C..Z}Y#...c...k...R...c.* ...W..._..... D.\q.u7.r...<...0..A0.M.A@..6-...>..q)SaO.N..-.N*.......c..P..;........U..mM.......d......2.`-..fD5"...D.hD.....i..$.'......b7.9....a .z6.....\..Y[[...!....-..s ...6.>.......-..q
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 965 x 597, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):17753
                                                                                                                                                                              Entropy (8bit):7.582110652235229
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:48E58FA40EABB7347C0D421F26A999E6
                                                                                                                                                                              SHA1:314E07DC1C40DBDE642F50E908F6222B3956FC7B
                                                                                                                                                                              SHA-256:659CD29FB741CCD3BCFAC7EDB49127674122F52F4C6DFF10E57CE9D3012ACFD4
                                                                                                                                                                              SHA-512:8BB8251CE0932A665774317C88B1008798348F3A6FE99BC7DC8A227503789F009962A02ACDB810474899028021ED33680BFF29AA92CAC8378608B993B078A61D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:.PNG........IHDR.......U......#W...E IDATx^....]uy7~..kfr!!.I....w....B..H ....Z(.j.V[@.)X-X[..R....+....F.@.D.A..B@|.R^.............._H.L29..9k}..|..o...Zy.....m..v..........P.I....E.....P.I....E.....P.I....E.....P.I....E.....P.I....E.....P.I....E.....P.I....E.....P.I....E.....P.I....E.....P.I....E.....P.I....E.....P.I....E.....P.I....E.....P.I....E.....P.I....E.....P.I..f6j.x.g........._|1n...hmm.t......3.'..W^y%.|...={..k...k......_....o.u.Z.7[.....Z.....Vo.....$.`3.m........7....>.:.hkk.......~t.z..?..+V.y..]]]q.e...+.].......g..#F......yc.)..h..l......q..7'..3.Z.)...P......'?.I.y..m.k........}KKK|.;..t..l..#.v..3&.?e.x...]....|b.)..h..m..../....(.7v......>.M..>[.._..o.T%....q...n._J....hnn...=:^z.A....<........J%^~..A..H{{{.._.u|.+_....V.............W...'o.u.Z....|.M..>[.._..o.T%..[....4...)...;.C|.K_.._.}.z..?..^{...T*..=.Z[............j.x.t.........}..8..c.&n.9q.-.l.u.Z...wcj...P...{...P...l....]._R.N..k..H..........U.G......}6
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 835 x 835, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):23622
                                                                                                                                                                              Entropy (8bit):7.227307502891373
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:98D2C9D0F734F210458BE8ECDE984E4D
                                                                                                                                                                              SHA1:D50BDDFD06BF8FC5245C941ADE2151243AE9619F
                                                                                                                                                                              SHA-256:4801D5CE9075390774944C769319A90F7E63DFE7F79C22BDBB230BD62A5817D4
                                                                                                                                                                              SHA-512:CD0F140F4D41C3CD4D57AE9799ACBE7392CF3EA6C7E815988481192574BC4437F0FEA4C19CFC071ABD8602BBE9568FC162702D678ACB07054E2B99FCBE4383C2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://dragonflyshipping.ca/uploads/3_Icons/_1920xAUTO_crop_center-center_80_none_ns/288_Dragonfly_Icones_7day_delivery.png
                                                                                                                                                                              Preview:.PNG........IHDR...C...C.....o.......pHYs..........+.... .IDATx^.._r.G.7`.._.......f.X..c_.........x6`.7....,..3l....>...D.%...OeUf..#:0.].y.S..SUW........ @....... .M.....^.... @........a.~@....... @.@J.a(e..M....... @..0d. @....... @ ..0...&@....... @@.... @....... .R@.J.vE. @....... ..... @.......H) ..l.... @.............. @..........R.].... @.......C...... @.....R..C).h.... @......!....... @....)....mW4..... @.....}....... @......P.+....... @...a.>@....... @.@J.a(e..M....... @..0d. @....... @ ..0...&@....... @@.... @....... .R@.J.vE. @....... ..... @.......H) ..l.... @.............. @..........R.].... @.......C...... @.....R..C).h.... @......!....... @....)....mW4..... @.....}....... @......P.+....... @...a.>@....... @.@J.a(e..M....... @..0d. @....... @ ..0...&@....... @@.... @....... .R@.J.vE. @....... ..... @.......H) ..l.... @.............. @..........R.].... @.......C...... @.....R..C).h.... @......!....... @....)....mW4..... @.....}....... @......P.+.......
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 500x500, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):29607
                                                                                                                                                                              Entropy (8bit):7.973696520181239
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:16F7225335A2D9245BE70E8FF91BF790
                                                                                                                                                                              SHA1:FA9488BF1229AF9A194EDFE40D160005CBB1A768
                                                                                                                                                                              SHA-256:C74FE86386F438E552560CD4FEC19810DA854D6D83CD054B723586CD45794A8E
                                                                                                                                                                              SHA-512:49E2CBA7B8765AD01C859EB81E65370AA63F3D5ECD145EB203451006B73831DDBFFA1DECC73BCD03DFF86DB3A3FCADF0EB883B09BFE08033E59FE2004C39A047
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".........................................^...........................!1.AQa..q..."2........3BRSTbrt.......#$&'47CDUds....56Ecu%F..e..V...............................:.........................!1q..AQ..."23RSa..#4...BCr...$b............?...5L5I..x.[[..{..m.eH...Cu0.,&9.!..b.......... ...L.K....L1H5L.a......2.......T....R.R.U..AKq.......x.n..T........c.PR.OuT.` ).uU.Ku.Ou.....2.A...F;. ...b....w...........y.@P.........@Q.KqW!G..%..*.IF.Q.F...(..Z....T.-.n..F8 )n.%..T....Y.D1UH....H.T....Q..!.OqGw.VT..@@..)....SQo% ..oR.AH ...h.R......0...H...1....&.@...M...L........B..$B.F2.#..jXB..)....\J...:..h."..(.r.A$.@...!0.......(.B1.2...)....SK.d.x......(R.D ......R.H..i.'...#..S<.pr....,(...II...y.e".J)....!3........*.. .Mb.....i.....@.` "..O...O.),....IPI..,!....A0.8..h.$..2.I., .&E..aH......,$y...............IH5"..4qFOb..P.*..E.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 37012, version 1.0
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):37012
                                                                                                                                                                              Entropy (8bit):7.9937546792609275
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:9A0EF8B2440A975746B25967C816E879
                                                                                                                                                                              SHA1:9C03EAF7C8C5C87B97B19E0A4CEDAA78B1F0E66A
                                                                                                                                                                              SHA-256:D87A277F14B0776FD402812B40AC2C1D62C28B00225F2DED8C2A39A6FDAA3FC9
                                                                                                                                                                              SHA-512:235A47B9EAAE70033FB5BC3F919E7CB728B5E7CF6E642C52418512F498DBD10A02C88B2C4E8291D4CF3FF01B9487AD2435082D9B3581A9A3BFEB7622BFB77E0A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://marketing-static.signnow.com/225/fonts/Graphik/Graphik-Black.woff2
                                                                                                                                                                              Preview:wOF2..............:L...0........................?FFTM..N...6..V.`..N.....0..N..B..6.$.... ...k..?[..rCd..B.U..8.;,...'....z.|F.[#...f.kC.......fR.1..I.m..z...."3@X....c.2sl..^-6KQ........^H.vz..@.wK..n.As.l...$!..;>JM.r....".5.I/$.........9C.7=...E]..,..S..u. z.'.P.LZrX....U....+.hN..!..e.y..W+8-.....XWw....YM~....{G..Ky.0.......;.....G..?._:.....OI2Zb.FW..5.m.C......~..;......O.....Q@B..W.X0n..!.f...03Q....... b.."X....1...ss..JW................$.rI..DH.....&...m...if_..S...og...#.....'^.h...l...8X.`f.7...,.........L(....8.+...)h.+P..?...n.!E...#)......h...q.#{..d..H$..DZZZZJJ.U...Nt.EuROB.@QI*........o.h.NK...OITtl........._.|H.s`...`...]..ruv-@..R..|N..{...;..6a...r...1.O11W.H..$;....k....`.#...O..!.6O......F..\..de.V..$../I.'I...cm..et....pu.h(.......3....P......+Y.E..*.a.ag.}...._J.!...S...v..2...T..QmY...b..].0..d......O......;..0...T+..b....#.Yn.p.>H@...........b..).X..r ..\9..+.@.A..;k...y...d.]v......>...l._.}......f.....l....v.....s8..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):979188
                                                                                                                                                                              Entropy (8bit):5.49260680630438
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:BB3123061F9910A9ABB178ED9339B128
                                                                                                                                                                              SHA1:CE0DDE1CD3D7D1C5BFDC7E4013D77D4A4C7A378B
                                                                                                                                                                              SHA-256:00F9AF9E5198EED833C5C6FF5A3900782739AC18FBF91497650EE4C1E3B6DA2E
                                                                                                                                                                              SHA-512:747A4ED11AD474262208092F4F9FAC97E1C5C2BF2F0F0F7B222E6ED48FD31EA2E6D1D5CAAB35BE621B2D71F0CDD2C985A9A7772E451F15A11EBED21DFE08020D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:/*! For license information please see defaultVendors~client.js.LICENSE.txt */.(("undefined"!=typeof self?self:this).__LOADABLE_LOADED_CHUNKS__=("undefined"!=typeof self?self:this).__LOADABLE_LOADED_CHUNKS__||[]).push([[4342],{93467:(e,t,r)=>{"use strict";r.d(t,{bp:()=>h,Ts:()=>c,Dp:()=>f});var n,o,i=function(){var e=(arguments.length>0&&void 0!==arguments[0]?arguments[0]:{}).wnd,t=void 0===e?window:e;!function(e,t,r,n,o,i,a,u){var s,l,c=function(t){return!(t in e)||(e.console&&e.console.log&&e.console.log('FullStory namespace conflict. Please set window["_fs_namespace"].'),!1)}(r);c&&(a=e[r]=function(){var e=function(e,r,n,o){function i(i,a){t(e,r,n,i,a,o)}o=o||2;var a,u=/Async$/;return u.test(e)?(e=e.replace(u,""),"function"==typeof Promise?new Promise(i):f(i)):t(e,r,n,a,a,o)};function t(t,r,n,o,i,a){return e._api?e._api(t,r,n,o,i,a):(e.q&&e.q.push([t,r,n,o,i,a]),null)}return e.q=[],e}(),u=function(e){function t(t){"function"==typeof t[4]&&t[4](new Error(e))}var r=a.q;if(r){for(var n
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):206207
                                                                                                                                                                              Entropy (8bit):5.514188757034218
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:EBE59B0BCCD429D527D04578A978527B
                                                                                                                                                                              SHA1:92DBC457E9245820A42DA7AF0305B1ACC9100BE1
                                                                                                                                                                              SHA-256:7DE468B6403DA3147257CCA1163878FDF4D4CB642F128EA54E5C20CE89062B4A
                                                                                                                                                                              SHA-512:9FCA9703AEAD75DA6888B45841B76B64436D9FF21ACF8F1D0F3F0A6E1980064B7090BD5CC7F0F892868E9E0F542DA4D7458F142C3FF83AC18D60160F2626C653
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://td.doubleclick.net/td/rul/972636148?random=1732534986375&cv=11&fst=1732534986375&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4bk0v890312743z878265050za201zb78265050&gcs=G111&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.signnow.com%2Ffill-and-sign-pdf-form%2F341703-bishops-pumpkin-farm-application%3Fgad_source%3D5%26gclid%3DEAIaIQobChMIyKrM0bP3iQMV-4poCR2VjQOwEAAYASAAEgKrzvD_BwE&ref=https%3A%2F%2Fsyndicatedsearch.goog%2F&gclaw_src=0_1&label=jF36CJ7MloMYEPT_5M8D&hn=www.googleadservices.com&frm=0&tiba=Application%20Form%20Employment%3A%20Complete%20with%20ease%20%7C%20airSlate%20SignNow&value=0&bttype=purchase&npa=0&gclgs=5&gclst=34375&gcllp=212101910&gclaw=EAIaIQobChMIyKrM0bP3iQMV-4poCR2VjQOwEAAYASAAEgKrzvD_BwE&pscdl=noapi&auid=1353916554.1732534984&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=ads_data_redaction%3Dfalse&ct_cookie_present=0
                                                                                                                                                                              Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":15552000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1353916554.1732534984","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1353916554.1732534984\u0026ig_key=1sNHMxMzUzOTE2NTU0LjE3MzI1MzQ5ODQ!2saDGwzQ!3sAAptDV7t-eHn\u0026tag_eid=44800267","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1s9gDBIQ!2saDGwzQ!3sAAptDV7t-eHn","1i44800267"],"userBiddingSignals":[["598849368","601184088"],null,1732534989025547],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adfetc
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 173 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):14772
                                                                                                                                                                              Entropy (8bit):7.935671753632774
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:D3542515D6C5CC2E29EF6E647AEBDE7D
                                                                                                                                                                              SHA1:45F1DD4EFEF90D071CF224B138125CE10BD16409
                                                                                                                                                                              SHA-256:6378124493F571F5A7450FB2D733A451A6675A5C80D80FF2071B18F48ABA71A0
                                                                                                                                                                              SHA-512:860F3B78D218F5B4430895EE315BE5CE9BD86191CAB2DC6E25DBFEC52456659349840DCB0FE5C8946998703B7780A522C9D89B75DDA47DDF96AC56B17C260DB1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:.PNG........IHDR.......(.......z(....eXIfII*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100................................(.......mC......pHYs..........{Rk.. .IDATx...xVU..CB.!.t.{.....@..B.H..M.H.^E..".XP..:..e,........\..~....o.......>..<y..{..........r.C.....h.t..u...#.'./._.~.}...=.........y.._|1.....k.......7...Z.........Y../...r').(.-.].S.........C.M......_.._...w...w..wU..N.7.....].v..O>...K/.|...m..~4..,.R......[....~....<....f.K..l..4m.4....xgddxEFFz........<..\_.'Q...#.3.~k.{.xC....h.4..m.NCOBoA.[....@..>...}.A.....r..z..<.CwA...P3T..A...e6..C/B.>.....M.?.^..{.'.q.$h...8t/t.........X....x.[o.U..c.e.u.].;v...q....{s/.gI.)...FPg!uw....p.].O...k..B..m......u.....>.F?.rOA...?.c'........4.?T.5.{".W.|/..R...6...{.......c.....|6......}.....o'...^x!.P% ...>.`..~.........w....d+.Y.0'....._...2.....p.B........=........~.>..P...9.k..T.....(...4..o.m70.....K
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 98844, version 1.0
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):98844
                                                                                                                                                                              Entropy (8bit):7.997179980391586
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:4232A675A077023A364C30EE94C155B5
                                                                                                                                                                              SHA1:D54BA8FA95573FA24442DAB96795EAF8DB66AA80
                                                                                                                                                                              SHA-256:BED72259A8E25611BFDCD02AE7534BAB339F607CBCE3B989614FB32A5FB95738
                                                                                                                                                                              SHA-512:7959831AB82139DB7F6A7606842597DB202C1D0CE8CCCAC2F0903F309127570B23C2712FEF238CD17A9DF57489FBA2DBE8AD5EB6ECE98B141AE473A9BEF8FA8B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://dragonflyshipping.ca/assets/fonts/Inter-Regular.woff2
                                                                                                                                                                              Preview:wOF2...............\..................................R...z.`.............P..6.$..J. ..r....[3.......{M.....F..*...q~v...<Q....d.u..S.R..1DO...W.}....5.p..h....................m....9..A8.D......U.n.J....}..P..!y.UD..`.P...I.4.0o.b...a.\)...k.=.s..7#....]RXmTR.R.1.!....G.1DI.$=..D..E.......st.=b.h.'.zy..Xi..Q9..f*...4..(vQ9.g.R......^.%Z.,$%..S[z.[.).xz.D..rfwV.R1~./g$.$.r.k.....*3.S.;u._+..By.....)j..\.....sI...L..d.O....%A{...Z..(G.J}.......`.....e.v..&J..F.l...t"..SkP..VT#.@G.J..C,..|g.>.sL2.Hrl.>.^O.,2....+.X>......&..h>...G.0qEh}....w..wr^..{j...L..S......E~.....^.I.....;/.O.(".sZ.8..A..l....6.x.>.....N.^.;.=...sZ....G..n.v..p"`.;.k....t.s'..<7./.6.4$-..H.`...:.._.].~...?...q6......A*U~..9.;..S.,...|......Q...&..GB2/.....{....*${^.R=.,.2.W.:.A\....5...T.i.v.Wrb...h.`...?i...%%.k.1.R....:.3..w.F.~...~*.3.'......qS..6.D...T..-P.e.T($.....z.."er.j.}&C.G.8.+#..g.R...A$..[.M...8.S..r.G.k)......5/..[,.....&bQ.baa!Faa....^aa.).qVr...6*.g...O_..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 60 x 62, 8-bit colormap, interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2976
                                                                                                                                                                              Entropy (8bit):7.858933325960866
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:48828306DDE0615C6948ECE837075E93
                                                                                                                                                                              SHA1:079771D9552CCE9662D4900CF688110C2BEFA445
                                                                                                                                                                              SHA-256:0920BF6939ABD49C352161AB22BCFADB4A6E301EE7D999BF713E82D817EC2D7F
                                                                                                                                                                              SHA-512:A831A346BBF4166B20B42865690312727DFFB0873A6BE6510A91D3788EC5F76C324D0853B243AE449794D9B7919E57D38A27D8F54F09B55369A8062C12C67347
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:.PNG........IHDR...<...>.....7......PLTEGpL.g.....Bw....J..o........m..n..j..f..R.....U..Z..r........\.._..t..m..R..H..g..\..L..^..X..p..a..N..c..I..^..K........N.....T.....Q..e..H..V..>r.^.....a..............s..\..Y..M..n..|..h..Z..~..z..q..\..@v.8k.Y..[..M..}..c..b..O..V..M..U..l..k..U..Q..[..s..a..J..Y..h..0a.?s....`..U..L..R..T..@r.Q..v..Q..P.....`........j..|.....r..[..t..Dy.Z........}.....c..k...K.3d.?s.5g.0a. L..L."O.F|.7i.8j./_.9l..M.)Y.<n.@t.:l.>q.6h.&T.#Q.2c.(W.=q.H..W..9k.N..,[.Ez.!N.Dz.:m.Y..@u."N....Bw.2b.Av.5f.;o.a..$R.U..K..,\.3e.+Z.m..^..<o.4f.-]./`.0b.O..%S.d..M..Cx....'U.[..L..._.X..T.."P.Q..G~.p..s..v..c..H~.`..R...^.S..\..y..(V.t..!M.j..8k.)X.n..^..k..b..f..O..Y..6i.;p.z..Q........q..=p.At.J..I..i..[..:n._..h..v..q..E{.L..x..Aw.~..F}.R........f..z..m.....e..'V.}..K..}.....w.J..z...ytRNS.O....7...,.#.E.n.&W.}..u...T..........7.....;...3.>.M.....g........K...D..85...jn..._.........L....`.(.\..}...tW.;.....IDAT.....x.....Lj..mo.m....m3.7.m;i....)..k{.,...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):257465
                                                                                                                                                                              Entropy (8bit):5.349706834375802
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:89F0FB21684C358AD2A69A44308E8A31
                                                                                                                                                                              SHA1:3D7914D4017C3C7FD45F618828F13DC80C93DEB9
                                                                                                                                                                              SHA-256:C1FBA8BBEA70DAE584D273436095569343CBE60C1536BF7202058511ACC45DFD
                                                                                                                                                                              SHA-512:B90DDE6DCCC13A485A3FAD8A3F18F8BAF3032BCC1F52D6B5DAFFB9249994A0EA686604C28BB753DA529B06091A51F1DEA91C9226CC8D13C5207C66AF2278C75E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://static.parastorage.com/services/wix-thunderbolt/dist/main.d98de0fd.bundle.min.js
                                                                                                                                                                              Preview:(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[8792,4017],{47795:function(e,t,r){"use strict";r.r(t),r.d(t,{ConsentPolicyAccessor:function(){return f}});var n,o={policy:"getCurrentConsentPolicy",header:"_getConsentPolicyHeader",isMethod:!0},i={policy:"consentPolicy",header:"consentPolicyHeader",isMethod:!1},a={essential:!0,dataToThirdParty:!0,advertising:!0,functional:!0,analytics:!0};function s(){return window}function c(){return self}function u(){return r.g}function l(){return globalThis}function d(e){var t;void 0===e&&(e=void 0),e&&(n=e),n||e||[l,u,c,s].forEach((function(e){try{n||(n=e())}catch(e){}}));try{"object"==typeof n.commonConfig&&n.commonConfig.consentPolicy&&(t=p(n.commonConfig,i)),t||"object"!=typeof n.consentPolicyManager||(t=p(n.consentPolicyManager,o)),t||"object"!=typeof n.Wix||"object"!=typeof n.Wix.Utils||"function"!=typeof n.Wix.Utils.getCurrentConsentPolicy||(t=p(n.Wix.Utils,o))}catch(e){}return t}function p(e,t){return{
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 19796
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):6772
                                                                                                                                                                              Entropy (8bit):7.966446268004139
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:810931D716D612A3CE46140F9D2C0618
                                                                                                                                                                              SHA1:2FEC61F0617B8B03C7E8D0BFDE528B6D5934FC86
                                                                                                                                                                              SHA-256:8FB2BA0D278A5E64CA26EB824A588A0D916BF83FCC9FD3256B094DCC3A1717A2
                                                                                                                                                                              SHA-512:15412F9172BECAFAA5391A0707B8DCE98A29867C7A8C3A666A1AB0A3EC78BEAA40BD44B673FD19BA055666537DA75D0EB1D062B0D83EE7181CA569DCFCEB636B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:http://ww38.piemme-containers.com/?ts=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%3D&query=Ugc+User+Generated+Content&afdToken=ChMI5vTpzLP3iQMV-oH9Bx3EUhHIEnABlLqpj4gWZIfMZWopYWejLcneu5BrPufnOciTxbtVhT6WXPnml13Sa8lbkmaRGMvZfvZ2RZno4HX_-9qZPLUWCOBeWWa2OEp--npBrPPH36vWtIEvJ1qO9jDQg-Xy36JdbNHk2fuxMQFAxDkJTyvC&pcsa=false&nb=0&nm=9&nx=196&ny=63&is=530x496
                                                                                                                                                                              Preview:...........\kW.Z....".c.<..n^..G.Zm.K..=.., ..v.D...<s... ..=..|x....u...}...U..C.}~...n.-.RL=...]c0`.Z.q4../........8<8.....O......s\?:l.\:.GO.t...O[..m.|x..5........4G.t......~S.1>].65.......a..w..7...........Z.}t.t.q..L...fk...<.......7E.....;[.N..m....S.................Z..^..1.%,.R.....R. .U...d...r....vww...b.N..bN.0.t.....C..@\0.?..C-..u.....t.R.!>.R.{...b.u.gAm.t.;.||!G..Z..b..........5.=X......r....o.6..2...,g...l..j....X...,6..,..[........E'?........f...^K....._..........]....f.../....WU.^'.e.os.7.:..m...Y.~ .......GE.p6.Iw...<.+F....*Em.(ZF.iZN...hJ.~.......E...............c.GZso.9v2EO8....O`2....r....x@....88.0.[OL.s~C.J.vX..&.a....U.}..y.....r..K.hZF~..c...."N....y|t8..;....O......<.X..=;...fig.{.U..<<.s.........>.2?O4.....pd......FL.......O..~.b.....b>....]e;n..C....wm..,U...d...-w&!..]...j.K G.....p..B....K(....qi2....y.K..!...?..iU..k..h..:..J%S..q"......dmF...C$.0..7.+7x}X..-...!............-...C.$L.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 1400 x 973, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):56287
                                                                                                                                                                              Entropy (8bit):7.129940989152238
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:D7675D65A16E71E9D5ED71FC8FF6DFC1
                                                                                                                                                                              SHA1:8E9B4478C7A35F58704BF7CDC3028FC2FB48CF47
                                                                                                                                                                              SHA-256:76FA268B945C1C2300369D3A84830D4B063882E2AD678EDF09DF7856D6ABA5DC
                                                                                                                                                                              SHA-512:3CE1CAC7E5A92E107F53CEFC80F306D88FF2833DB17603BB2AFE6190FB452975B9B64B65A046399BAA7673C97EB5B0983BFAE9D2E78554108E261A60CFB6C308
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://dragonflyshipping.ca/uploads/2_Illustrations/_1400xAUTO_fit_center-center_none_ns/PickingUP__Illus_Intelcom_2024.png
                                                                                                                                                                              Preview:.PNG........IHDR...x.........3.......pHYs..........+.... .IDATx^..K.e.....D.x.3"22+3.y..o..HO.i#.=.....sA."N.'..v(.. (H#.4.D..t#.M7.oU.g.*3....s\kGF.......k..CdF...Z.oUe.?....OvN..A....... @....... @......4..... @....... @....... @.@! .... @....... @....... ....7...6..... @....... @.............. @....... @.....2...fZ8.&@....... @....... @..... @....... @....... @.@....L.g.... @....... @.........Z.... @....... @........T@..i......... @....... @.....^k....... @....... @.......x3-.a. @....... @....... @@.k.. @....... @....... @ S..o..3l.... @....... @.......x...... @....... @......d* ..p.M....... @....... @.....5@....... @....... @...L........ @....... @....... .... @....... @....... ....7...6..... @....... @.............. @....... @.....2...fZ8.&@....... @....... @..... @....... @....... @.@....L.g.... @....... @.........Z.... @....... @........T@..i......... @....... @.....^k....... @....... @.......x3-.a. @....... @....... @@.k.. @....... @....... @ S..o..3l.... @....... @..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (1932)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):152962
                                                                                                                                                                              Entropy (8bit):5.542309570332665
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:87018AF75EDF0090A063821975850155
                                                                                                                                                                              SHA1:5DDD4FAC11CC6D9025A3F7F486FADD25450642D2
                                                                                                                                                                              SHA-256:94188B5AE8FE211CAD1EDDF299D217189B961F463E5CF7B78876A1D3F53CF016
                                                                                                                                                                              SHA-512:08317F5EA0CCECFD9A454E37079DE104899FAC9F20D6B604B68A8990B689743D16095CB15420FCDDA37460DEDE509B83EEA3AFBCA69DC230AE1FF7FBE93C28ED
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"syndicatedsearch.goog",hash:"12378535711633033738",packages:"domains",module:"ads",version:"1",m:{cei:"17301437,17301439,17301442,17301542,17301266",ah:true,uatm:500,ecfc2:true,llrm:1000,lldl:"bS5zZWFycy5jb20=",abf:{"_disableAdRequestForNewConsentStrategy":true,"_enableNewConsentStrategy":true,"_fixCtcLinksOnIos":true,"_googEnableQup":true,"_switchGwsRequestToUseAdsenseDomain":true,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":500,"afs_chatbot_aa":500,"afs_gpp_api":0,"disable_usp_api":0,"heterodyne_test":37
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (815)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):3501
                                                                                                                                                                              Entropy (8bit):5.383873370647921
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:147FD3B00C22BA9C939712E9213C24CA
                                                                                                                                                                              SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                                                                                                                                                              SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                                                                                                                                                              SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.googletagmanager.com/static/service_worker/4bj0/sw_iframe.html?origin=https%3A%2F%2Fwww.newtrul.com
                                                                                                                                                                              Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 71 x 74, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1318
                                                                                                                                                                              Entropy (8bit):7.788753917246261
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:F819B69806A2962750880D4975C4CD52
                                                                                                                                                                              SHA1:C5870AABCC433AE697D5FCF6F747B8B009376E97
                                                                                                                                                                              SHA-256:63205D7D3BA67671FE0719842EFB7296F93227C9785E68E47D18D86BD9F4EA26
                                                                                                                                                                              SHA-512:4414DC47FCE19A2AD25663CC6038DF4781C0FB289A7098BDC6E6364A889DF84C84407D19C6D7D3CC971A63A7343CE142375A17AD3ADCA41ADDFA1F5F010F4C20
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://dragonflyshipping.ca/uploads/3_Icons/_1920xAUTO_crop_center-center_80_none_ns/DF_Icons-23.png
                                                                                                                                                                              Preview:.PNG........IHDR...G...J.......I.....pHYs..........+......IDATx^.\]R.0.&L.;..%'(p.H/@./.\.......' .},.....r........s.H++Y.v".x....|^..Hg4..h.....s.............6.#.....N ..n;.sG..(...~.zn)....Px8...~.<6..{W.......G...aS......'.<..i..B...M.H.Z....Q|.8..H...x..2.......r.[.m+H.j0._....8.e..8...+..tN%..s.."..p..Ay7...v.....Hcp.....r.q.yP...PZV.)z:C..".V.N..C`......J..|.8A......T8..q..F..x..t'......R..b.'....i...GC........x0......c.....}.[X...9..0...2/=.NY....U..,....Y..W.....Q...*A.uu.......p....y..........[._.f.g.R)P..g.Q~....o..:...P5(6PU.S.V........kQpp.....I.d.h.iX.o4......H.s.8...)...P..!'..H......8...8{.@%.p...s....I......9.......VB.zHf.1...E...#...%,V....%....4u..fj..c<.drP.@....Z.E...&.......dpnC.0.U9.....JW%.....J..j...M.....UD.?=..P...?.O.q..".Wx.C.b....j......T.T.(....G.H.n..;.*EeX..........w.:.G.P_f.mC...2`....Hi7VW.a....#k.E...].x..f-p....w5..ijG^T....`P...X.c$S.+#...].CB.....*. .nY.L;g*'-..n....+6W..R.P..x..H`T.84@eX
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (2365)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2873
                                                                                                                                                                              Entropy (8bit):5.287375237703923
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:85B4D707D510FA3E5F5060EC4DFA0ED9
                                                                                                                                                                              SHA1:3DBFD842147072D208C4915CEA9B1337A3697396
                                                                                                                                                                              SHA-256:F06AB48D762BF7E0FAFDB8D0229DF88205854D1B4A713CC8A651E1AC86F5658A
                                                                                                                                                                              SHA-512:CAAF550CC5F3E2FD7D4206816FA2E655E928768CD6D186ED51CDC909E020FF399483683CF512F53E1C48522665A3FA3A6C7F05A878F5792F1F79BDB42341CE14
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://static.parastorage.com/services/wix-thunderbolt/dist/componentsLoader.f7c40481.chunk.min.js
                                                                                                                                                                              Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[6850,1274],{54505:function(e,t){./** @license React v16.13.1. * react-is.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.var o="function"==typeof Symbol&&Symbol.for,r=o?Symbol.for("react.element"):60103,n=o?Symbol.for("react.portal"):60106,c=o?Symbol.for("react.fragment"):60107,f=o?Symbol.for("react.strict_mode"):60108,a=o?Symbol.for("react.profiler"):60114,u=o?Symbol.for("react.provider"):60109,s=o?Symbol.for("react.context"):60110,i=o?Symbol.for("react.async_mode"):60111,l=o?Symbol.for("react.concurrent_mode"):60111,y=o?Symbol.for("react.forward_ref"):60112,p=o?Symbol.for("react.suspense"):60113,m=o?Symbol.for("react.suspense_list"):60120,b=o?Symbol.for("react.memo"):60115,d=o?Symbol.for("react.lazy"):60116,S=o?Symbol.for("rea
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1580
                                                                                                                                                                              Entropy (8bit):7.3020262205860575
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:99BD53C5C72228B462BC033462C508FF
                                                                                                                                                                              SHA1:8A9F305AA686542DFC499DC39A21736255AB396A
                                                                                                                                                                              SHA-256:80A6EE5C6358A75782EE20DC62CC4E68E3B7835249D11191FFB7ACD278E1CB7B
                                                                                                                                                                              SHA-512:F75DD67E848BD1492B0B54E029B2FFA596DEB2DBCCDA7D5F932E6E7B384136651A1180DCE1BCD36C1C6BA12235A80FA2999BDD0D18638BDAF7ECDB1F45F2CF27
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:"https://static.wixstatic.com/media/087131_26ba568e81cc4aa7a21d9bbd49b29044~mv2.png/v1/fill/w_34,h_69,al_c,q_85,usm_0.66_1.00_0.01,enc_avif,quality_auto/website_icons_integration.png"
                                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D................1.............F...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe......."...E....pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat.........1....26....q.@......I..xHO.....6.....4.`..3.!-~u..|..J"...........1....2.......0...$./.w..e.[:sm...........T.. ....`o...*...+...(.. s.R8.....I?...y......l.=.@c.?......"..[.7..F.".......8.$.`.....0t.....".Yt;FgM2........%{...pG<.....x..&..|.J.H....f.u...7v.<........{..M.gj.......C.P..O....c.E:W).=~.).;..$.....(u...\......n....HD... ...IM..._......r....J^5.P.6..../...:\.`.7...O..I.......>.A.T_.....O.3.M.-.X.^.X.@.Qx.lR....{,.4.V../H..f..0..,..|......1.D........s#....k....g.'....2...:..]E.X....I[...p^".u.EU...4...h....6m..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):459
                                                                                                                                                                              Entropy (8bit):4.54716038976198
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:316E2B9612422EDB7CD702B379859708
                                                                                                                                                                              SHA1:86DCA4EDC1C1E49B521F556BACCE72E8107724D1
                                                                                                                                                                              SHA-256:6932EC8BB4E8993222919932C1EE8DF3D350E972AC210607139D5770C07ECF5F
                                                                                                                                                                              SHA-512:99FE0F5F25CF02948ABA5AE5701C708F26B3969AFCEF3266CA3061C53799D190368769F47A9DDFC316F0E8523D5E0250B1F2E31BF3F0374082BC78C477E5DAC9
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="120" height="84"><path fill="#FFF" d="M117.457 13.153c-1.37-5.144-5.479-9.246-10.63-10.613C97.5 0 60 0 60 0S22.435.065 13.109 2.605c-5.152 1.367-9.261 5.47-10.63 10.614C0 22.53 0 42 0 42s0 19.47 2.543 28.847c1.37 5.144 5.479 9.246 10.63 10.613C22.5 84 60 84 60 84s37.5 0 46.826-2.54c5.152-1.367 9.261-5.47 10.63-10.613C120 61.535 120 42 120 42s0-19.47-2.543-28.847zM48 59.973V24.027L79.174 42 48 59.972z"/></svg>
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 243 x 17, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):3318
                                                                                                                                                                              Entropy (8bit):7.791327440174365
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:268C0C3B7DD11798C3929276480B28A5
                                                                                                                                                                              SHA1:DFF4515F56D6AE47C469D750CBDC73D4EAE23F1D
                                                                                                                                                                              SHA-256:FD9713CA58F2C92CF23264F24FDFABC694ADE1555566C52715A7E998AD8E9BF8
                                                                                                                                                                              SHA-512:75E5C31372831EE2CF3EAC8079F661ACC1B05AE2B7F90A8A402FB7EC152369A7E774CE17DAF56906787D0F8FBF2677270E36C55E6311B6C24C9A5C9E2879E584
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:http://www.piemme-srl.com/index_htm_files/9361.png
                                                                                                                                                                              Preview:.PNG........IHDR..............z......pHYs..........+......IDATx..1..Q..g@D...........#.... "b.W......./.x.T.d.,..p..j..:....G^.i..ZF.5....7..X.3.U7]Y..$....A}|.G.....;u.koM2...I....<....... ............`..........H...X/..;A.N...b.........5......B.P........_..(............M.....b``..........P....A.H...`c.gr.K.H.....p......<.J%.H......w.7.........7.x........;I!..q........j.V...4. .....p.+......chm..Z................s!........5.r..f.p.( .@.....N.H.4O...........X...0..svS.q.D.....?qt....R.q..q.iA|r..%.M.fLB.......;.c9..C...\........"f6.0........./.X....D..;..I.5.9.Ro..F.........0.T..L.J..h~.z..J...Q...9..-...o............fMo5s.....P.....s43...*h.%.....0..?hI...........K.a.._.q..a.0Z..jZZ.j.0..vm"....&...X."bRA. c.....|9....>....~.<.=.T.>..Y....t..+..53.k.}..^..p.73p..w.@...)...%.k..5...r.e...^.T.Z/..<._....>..-`.n(Y....;..>.x.../n=..Z.g.9t....puQ..<.33...>0.....+.*F".....Ym8.%>o.{$5..........|.{.G.8I.2X./...7.+.....c..../l...).....PUU........?KBa....pr....g..@.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):5973
                                                                                                                                                                              Entropy (8bit):5.386652094882004
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:99BA71681B52B8B688127B375FA7CC26
                                                                                                                                                                              SHA1:BC222A8EAEA76C7C796860BC084B503FDED574CC
                                                                                                                                                                              SHA-256:7F6EBD5E622C2087040AD3D21A8F46E3DECAB9872A0B0C10005362E8330EF915
                                                                                                                                                                              SHA-512:9C77BE386D52AA9D9D95CEFF8F8D772DDF4D23E32D9127A2A1EEF17B8BD236BB7B3A844D1BFF8C39BF2632BE58FBF9F03BF7ADABFE3BB48F1C2DC5B0E3A235C7
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://fonts.googleapis.com/css?family=Open+Sans:300&subset=latin
                                                                                                                                                                              Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsiH0B4taVIGxA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsiH0B4kaVIGxA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsiH0B4saVIGxA.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-fa
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (32012)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):62791
                                                                                                                                                                              Entropy (8bit):5.288229426237851
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:8B880E3011F0E9BA78D49CBFC444EE5F
                                                                                                                                                                              SHA1:46EC23955D31954E4E94793FFB5119C1B91DC6E7
                                                                                                                                                                              SHA-256:BD4BCB727DD7D1C5E1A2D7B83CDC16E9DF9FCE3251D21A03FB218579568495EC
                                                                                                                                                                              SHA-512:278B7501CEEF243CA01DFAC2F79C1CC0691D9FF8FD780DBF5160181D29B087CC16C516DAE5BE4B132AB9DF7E4CEB728B9339D3372B1FE68B5AF4FF11B8937BD7
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://cdnjs.cloudflare.com/ajax/libs/algoliasearch/3.24.5/algoliasearch.min.js
                                                                                                                                                                              Preview:/*! algoliasearch 3.24.5 | . 2014, 2015 Algolia SAS | github.com/algolia/algoliasearch-client-js */.!function(e){var t;"undefined"!=typeof window?t=window:"undefined"!=typeof self&&(t=self),t.ALGOLIA_MIGRATION_LAYER=e()}(function(){return function e(t,o,r){function n(s,a){if(!o[s]){if(!t[s]){var c="function"==typeof require&&require;if(!a&&c)return c(s,!0);if(i)return i(s,!0);var u=new Error("Cannot find module '"+s+"'");throw u.code="MODULE_NOT_FOUND",u}var l=o[s]={exports:{}};t[s][0].call(l.exports,function(e){var o=t[s][1][e];return n(o?o:e)},l,l.exports,e,t,o,r)}return o[s].exports}for(var i="function"==typeof require&&require,s=0;s<r.length;s++)n(r[s]);return n}({1:[function(e,t,o){function r(e,t){for(var o in t)e.setAttribute(o,t[o])}function n(e,t){e.onload=function(){this.onerror=this.onload=null,t(null,e)},e.onerror=function(){this.onerror=this.onload=null,t(new Error("Failed to load "+this.src),e)}}function i(e,t){e.onreadystatechange=function(){"complete"!=this.readyState&&
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 143x143, segment length 16, baseline, precision 8, 598x449, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):37830
                                                                                                                                                                              Entropy (8bit):7.903812681162267
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:453BDE3952F20E2835E2B63AF1119AD6
                                                                                                                                                                              SHA1:0E936AED6F21CA8F5A469A8D4D7C40DF3DC50486
                                                                                                                                                                              SHA-256:91443D59F932B3620373B11807D2B26A4413E7E9A52764D2C25B1BD1A125209D
                                                                                                                                                                              SHA-512:EF6CE4061393EFD7B58B19DE557BD2E015CF308FE6DF19EE72D3C39D714EAC0209835847BBC307D0524CA404DD7693103A22526A6AAEA6DBCCE3EB1116B25816
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........V...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..J.V..E+....2.......yB.~...E...g..\<.W....y.....Q.)..V.28.1..3F.X.p.|y....u5.6b{..`.+;.Fh..C..h........2.E.bql...._BdD..x..Z..(r:..).Q .}F(.C....\..g..YI...)..1.v.4...=....r.G.@.q...!*{....Fi..,...i ......x...$_.9..ml..-........).7....a...... /....h....q...f......SE.il.......E..gg...j.....3^./.....qg...x?.c[.....luS\...=.4.^)..xt.....................k|%.s.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 500 x 151, 8-bit colormap, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):10916
                                                                                                                                                                              Entropy (8bit):7.938816475915032
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:F2EA160CD1096717373BA7F8A898D6A0
                                                                                                                                                                              SHA1:D42AC2D7F5469FB62301EF7BBD714756C0BBBDBF
                                                                                                                                                                              SHA-256:089D06366AED04CA0C55D913B58AEF86E89F9628ABC17A3E71A0A8FEA4491469
                                                                                                                                                                              SHA-512:07F3F1BE03CF11DB0E53F2D7243206AE846758CA2E5858A84F168BDFBC393B95A989461AA13960B97EFDB7A28F64C77C5DBD760384A0807A77E04DCF54C925E6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://cdn.prod.website-files.com/656e521086bd4cf2b4127182/656efae524f756d10f977a41_mode-transportation_owler_20191126_141627_original-p-500.png
                                                                                                                                                                              Preview:.PNG........IHDR...............Y.....PLTELiq.]g.?..^_.^g....^g....UU.]f.^g.`b.B?!...]f.^f.]g.]f.]g..O.]f.]f.Wc.\f._g.]g.]f.^g.]f.]g..2..N.\d.Xa.Ych......]f{...^e.]fi...]f.^g.]d.\f.^g.^f.\e.m..]fi..i...0P.^g..C..P.]g.]f.[d.]f.]f.^g.^g.]f.^g.^g.]f.[e..P.\hi..._h.^f..P.]f.]f.]f.\e.]f.^g..^.]f.^g.]f.]e.]f.]a.^g.Ze.]f.^h.^g.^g.`i.]fl...]f.^g.[d._h.^fk...^g.]g._i._h.\f._h.^g.`i.]f.]f._h.^gj...^g.^g.]f.]f.^g.]g..P.^f.]g._i.]f.^g.]f.Z`.\fj...`ih..i..g...aj.`i.]f..P..Pl..i....Q..O.`i..O..P..P.bl..Q..Pj..i..i...]c._h..Pj....Oi..i..i..j....O..O..Ph..h..h....Oh....O..P..Ph....P..Qi..i..h..f..i..i...ak..P..Oh....O..Pi..i..j..j..i..i....P..O..Ni...ak.fp.bk..N..O..O..Oh..h..._g..O..R..N..O3....[.^gj....P._h.aj.bl.ak.dm.dn.cm.`i.`j.aj.bk.cl.jt.en.fp.hr.is..T..Sq...gqm....U..S..R.kup..o..p..r....Q.oy..P..V.^h..W..Xx......tRNS..............h...J....) ...<...!......Q..O.2@..X.G.......r.u/...}%."..o.k.C-......SV...y.8..............6.........[...hf..]a..M..+....c*....[.P.......n............C4g.yI4=@..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 48 x 48, 8-bit colormap, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):414
                                                                                                                                                                              Entropy (8bit):6.587823630709628
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:5A65B4BB31966BB60BEC0D6FC2BB6D68
                                                                                                                                                                              SHA1:7066DED392A511B2209747642DDEB38A4EC51A7A
                                                                                                                                                                              SHA-256:22A0EABF9B4A7F950865F1123D6FCA0995F07F32107E037CC789FCE88BA0D634
                                                                                                                                                                              SHA-512:C8727CE8F3426A603D03B9E94ED020FF8CBED9F51E38E2849133D2D29E680B76516CB112FA51B23F0FEE348122707896F3CDEBB31309BBAAFDC79A3F44D4F877
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://cdn.prod.website-files.com/656e521086bd4cf2b4127182/656e521186bd4cf2b4127290_LinkedIn.png
                                                                                                                                                                              Preview:.PNG........IHDR...0...0.....`.......gAMA......a.....sRGB.........pHYs...%...%.IR$....HPLTEGpL..........................................................U?Y....tRNS.p. .@.``......0P.....zr.....IDATH..... .@...".n..?.`n.@.h.....<......i.).<^...t&x."3..l!...E..]O...u...........(..u.@H.zU.l..&...c.e.R...w(a...%.q8A..j.(.L.G.ji....3S.{.=.....@..<i.o..tI..x......x.G~.....R.f2 U....IEND.B`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 835 x 835, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):26960
                                                                                                                                                                              Entropy (8bit):7.464934497595155
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:CD8E4410E02223036CB8EEE4C35F6477
                                                                                                                                                                              SHA1:D1722B05B49712AE4AB1807FA490A37E606544E7
                                                                                                                                                                              SHA-256:0C732876CF0D7BF6D2944816EFF9A4A897B5B0F4F2DF782B5087DA19A9FDA21C
                                                                                                                                                                              SHA-512:CC854E1F4F6F85D710B7EF6A0AF3B9B572A213A758D0CD78A421E7EFAD1A2B31949928F90F5BFC1D9B9F8494817D90A5AF47D5073C03360B83BF4A13F3AD1745
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:.PNG........IHDR...C...C.....o.......pHYs..........+.... .IDATx^....E.0`1k.9:.0=.h...8...H.....b.@.../..................uUwV^...Z..U..;...U.2+.O..p#@....... @.@o...m..K....... @....P.9... @........R@1.e......... @....c....... @......C].... @.......P.9... @........R@1.e......... @....c....... @......C].... @.......P.9... @........R@1.e......... @....c....... @......C].... @.......P.9... @........R@1.e......... @....c....... @......C].... @.......P.9... @........R@1.e......... @....c....... @......C].... @.......P.9... @........R@1.e......... @....c....... @......C].... @.......P.9... @........R@1.e......... @....c....... @......C].... @.......P.9... @........R@1.e......... @....c....... @......C].... @.......P.9... @........R@1.e......... @....c....... @......C].... @.......P.9... @........R@1.e......... @....c....... @......C].... @.......P.9... @........R@1.e......... @....c....... @......C].... @.......P.9... @........R@1.e......... @....c....... @......C
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 96 x 96, 4-bit colormap, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):357
                                                                                                                                                                              Entropy (8bit):6.458734043336818
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:2C216825941D4291DC5F373EB862DA92
                                                                                                                                                                              SHA1:94428DDFAD7FF317BA710C88229223711225AF55
                                                                                                                                                                              SHA-256:0C5BDB32BF54D5673CBEE94D8ED8EEF7C9D5FDA151254E48053A99A5D3A0D34A
                                                                                                                                                                              SHA-512:F383D25142CE611A3B0DCE7D12FB6F287E4283F7C7C87B848D2BF89A71C21A58D56F34E25EE4D55E8939033BA24C5A9F24F9F06BB3BA27447C3CFF5D95370A67
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://cdn.prod.website-files.com/656e521086bd4cf2b4127182/656e521186bd4cf2b4127268_edit_note.png
                                                                                                                                                                              Preview:.PNG........IHDR...`...`.......j.....gAMA......a.....sRGB.........pHYs...%...%.IR$....'PLTEGpL...............................<.......tRNS.....`..@..p.t.C....IDATX....@.........{p..@.D.@).....E....BBH..G#..KA..?.e.!...P.......{OH..[`....#.......8.LT...Fn.#.$5..n.y.s.4.VH0m^...l..J.U..bbUH..s...`...D.{............... py.|..QH.......IEND.B`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (7738)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):20228
                                                                                                                                                                              Entropy (8bit):5.624110784288369
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:9DB75A97250FE5C5A55226BF11F0DAA8
                                                                                                                                                                              SHA1:2D17AE60919203B4B24C1001E4F04075C16A2DDD
                                                                                                                                                                              SHA-256:74DA3A23C588B6808933EACE0C63FF7CAC1A961CA6D443F37686DE01A262A36C
                                                                                                                                                                              SHA-512:273D0D13F1C005639C115AEFB79FA00BA52E3E59F8F38F61F1058D35249751F2B6289F336EFF084F608794CBC3AA4D30FEC9922326E913143E5EA67BE5CE0C10
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.papirfly.com/wp-content/plugins/frontkom-gutenberg-block/build/style-index.css?ver=1.0
                                                                                                                                                                              Preview:.background-position-right-center{background-position:100%}.background-position-right-top{background-position:100% 0}.background-position-right-bottom{background-position:100% 100%}.background-position-left-center{background-position:0}.background-position-left-top{background-position:0 0}.background-position-left-bottom{background-position:0 100%}.background-position-center{background-position:50%}.background-position-center-top{background-position:top}.background-position-center-bottom{background-position:bottom}.background-size-cover{background-size:cover}.background-size-contain{background-size:contain}.background-size-height-100{background-size:auto 100%}.background-size-width-100{background-size:100% auto}..papirfly-header-block{background-repeat:no-repeat;margin-left:-1.5rem;margin-right:-1.5rem;overflow:hidden;position:relative}.papirfly-header-block .container{position:relative;z-index:2}.papirfly-header-block .container>.gridlex{grid-template-rows:-webkit-max-content;grid-tem
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):3611
                                                                                                                                                                              Entropy (8bit):7.7678817232442645
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:96100E7E64AC389D441133281CE0FBEB
                                                                                                                                                                              SHA1:C7D31D1C7DDD34D3DFAB582913FC3D970637BF3E
                                                                                                                                                                              SHA-256:006005E3975157AC7892CA0B2A76D4955FADD6FD538DE5D499911548094D3BE3
                                                                                                                                                                              SHA-512:5C6EE6CE390F2651ADE7D3092295371ADF9425B395A19A85F5FB6D628669C91BAF5198C839A6277446FC79DD4FD0D5D0912CB87AB22B374D998B93D4F0B879F7
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:"https://static.wixstatic.com/media/82f6bd_8be6fe02fdd0477e90b594cfc25258ea~mv2.png/v1/fill/w_173,h_40,al_c,q_85,usm_0.66_1.00_0.01,enc_avif,quality_auto/Comtex_Logo_New_White.png"
                                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D................<.............*...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe...........(....pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................nmdat.........d...P2......q.@.,....xD....Jg.3..}..7.\)....T.....2J6..B\...$e.....V.M.&@.>.D...>).....(.....!..|..Z...M.V..e1^....6...)F...;k..o?..3Dd...FdD...,.2e..?...mNNp.C/..V........E.MU..8...s....K.>-.^b1!K.(..............N..!.......R..m.as...".X....*.Cu...|.ML.OK,.}..U .Avz...0.....)'.i3.r.t.Z.&.s.....z.X.+A..21.r..1.....W.&.. .r..Y.W......X#.o...$..G.z9..}.P8......?`..;...k...@&6.......a.;...V0.......#..g.4...S"+...:~...}.lla..`3aK.`....9.~.A.g..p.X.....W...l.+-...<U<.ij!8....oXBw-@.2..=......z).1 R...r......Rs..0....i....j.r.|
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 500 x 61, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):15993
                                                                                                                                                                              Entropy (8bit):7.9763107752728395
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:D0AD6EAE97B88D82C4490AE4FAAF28F8
                                                                                                                                                                              SHA1:1784CC1B7DB2756CF0B0D504CB633B30A61D3F8D
                                                                                                                                                                              SHA-256:A93EBF32F3D26740A80C7B1E1475536550E6BC451DBFEBAF3629AC687CFB7D40
                                                                                                                                                                              SHA-512:3DBF8D31B703EE55A359486952F593F7E8C57BE9D8182FDFFCBFFBD63CE65E7B3DEAC0CF9F63ADECD39220C95AF8FBA288C39177010B62FF750EC4CC4AC6DA66
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:.PNG........IHDR.......=.....[F.B....pHYs.................sRGB.........gAMA......a...>.IDATx..].|...?I6...&EE."..j.B.*...@)".E>....*.E.;...."...H.EA.T....PJ(!.M.;..{.a.2. s....)wf.=../Q$h..m.M.L....9...G.8..F...dA..d.<^o9....OSw..E.Yd.E.Y...0_=.+m..E....e...."}............Yd.E.]p.C.$.#..p....(1n1e..S...]U%.........l....}........q..r=.,..".,.[R.......Z2..]Tz.....\g.e..........P..c=]!.C3C8.....s[.-3..-..".,..h...zJ.......u(3.IQQ1..'J;M...m...jzTT..g..~...^U...l.Yd.E.YT.)<Z,..-.NJ..(%'N.S.y...A#.a|u..{..D?....4.>..P....n.I..<..".,..9..(..3.*.Z....$.,......G9.i..6.`[.f.h...vi..S...`Z&.5!...Ki.zxA]..0.:p[FE..j......7qL.<....D..}..3....c }.T...q...g..........Ka..'E....fI..../40..+..FI..|...jx.G...n..)#.Z.......K.....x...n7s..>/...B20APnI.{L.P....EA...gMS..o....MHH....n...........1L.|XT~~~.SnNN.in.333.fgg........e.......a.w..Gj\.GPx.i^.........R........6....D.e.~F7=z;...$......I.....2.%!.^..D.O.8.!O.Y>9...N.|.3..y.1..D.~.g........{,.@.g...f...N.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (32086)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):102986
                                                                                                                                                                              Entropy (8bit):5.387919917584859
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:504295F92872DBE052C3C0BE05CAD966
                                                                                                                                                                              SHA1:304248C9393083038C64AE7F971790551B3DBEAA
                                                                                                                                                                              SHA-256:A49A099FA8A7BE5ABAECDEFCB26B5A223DD93D5D38BB1850245575D06A30E498
                                                                                                                                                                              SHA-512:BD7D89296AA453D98C70E8388A8315F1FD8DFF2B537E4298EE320E40E0413BC97BDD3C303597FE2785B3B17FE7D67D14B0530732CBCC2DA976DA9162EAFE5C33
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:/*! jQuery v1.11.1 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l="1.11.1",m=function(a,b){return new m.fn.init(a,b)},n=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,o=/^-ms-/,p=/-([\da-z])/gi,q=function(a,b){return b.toUpperCase()};m.fn=m.prototype={jquery:l,constructor:m,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=m.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return m.each(this,a,b)},map:function(a){return this.pushStack(m.map(this,function(b,c){ret
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):135922
                                                                                                                                                                              Entropy (8bit):5.168370977688
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:DA5CF63679E64F4AA49044316AE9E063
                                                                                                                                                                              SHA1:C621DD2951FDB63F0439E91DB7F027B140461FF3
                                                                                                                                                                              SHA-256:3251E9673AF3B6606CD8BA128A199812DA1DA14BCCA55D5AFED87535E27E0D9C
                                                                                                                                                                              SHA-512:862ED40CC133BB97E110418D382172D0888DF55B4AE768C36EE88DBC916FCBA67300A4C4B822089A1BFF71923D8D6B3087E4FED5F0C3053AEB52F28AA995C262
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://marketing-static.signnow.com/225/stylesheets/form-page.css
                                                                                                                                                                              Preview:/*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}main{display:block}h1{font-size:2em;margin:.67em 0}hr{box-sizing:content-box;height:0;overflow:visible}pre{font-family:monospace,monospace;font-size:1em}a{background-color:transparent}abbr[title]{border-bottom:none;text-decoration:underline;text-decoration:underline dotted}b,strong{font-weight:bolder}code,kbd,samp{font-family:monospace,monospace;font-size:1em}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sub{bottom:-.25em}sup{top:-.5em}img{border-style:none}button,input,optgroup,select,textarea{font-family:inherit;font-size:100%;line-height:1.15;margin:0}button,input{overflow:visible}button,select{text-transform:none}[type=button],[type=reset],[type=submit],button{-webkit-appearance:button}[type=button]::-moz-focus-inner,[type=reset]::-moz-focus-inner,[type=submit]::-moz-focus-inner,button::-moz
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65465)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):542816
                                                                                                                                                                              Entropy (8bit):5.463776896781711
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:91FC430D297FB198246804DADD802264
                                                                                                                                                                              SHA1:04113CBDD9C7C4ECCD7B4FC93D635F82C84F68F6
                                                                                                                                                                              SHA-256:D38D8F0FB421AE4C5EF839CCD092F1D83EDA3FFF788A21584993A69E2C5ACD8E
                                                                                                                                                                              SHA-512:A0CBF43735081B4416265FF3D1252905D00788CCA9406BC7FE82808B9257372A19097D4A80C745BC0BCEBB1A2F4F2E499BD8308BEDC98785B57FE11C1EDD071A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:/*! For license information please see pdfjs4.chunk.js.LICENSE.txt */."use strict";(("undefined"!=typeof self?self:this).__LOADABLE_LOADED_CHUNKS__=("undefined"!=typeof self?self:this).__LOADABLE_LOADED_CHUNKS__||[]).push([[9470],{60100:(t,e,n)=>{n.a(t,(async(t,r)=>{try{n.r(e),n.d(e,{default:()=>o});var i=n(39072),s=n(19296),a=t([i]);(i=(a.then?(await a)():a)[0]).GlobalWorkerOptions.workerSrc="".concat(s.Du,"assets/pdf4.worker.min.mjs");const o=i;r()}catch(t){r(t)}}))},39072:(t,e,n)=>{n.a(t,(async(t,r)=>{try{n.r(e),n.d(e,{AbortException:()=>o,AnnotationEditorLayer:()=>l,AnnotationEditorParamsType:()=>h,AnnotationEditorType:()=>c,AnnotationEditorUIManager:()=>d,AnnotationLayer:()=>u,AnnotationMode:()=>p,CMapCompressionType:()=>f,ColorPicker:()=>g,DOMSVGFactory:()=>m,DrawLayer:()=>v,FeatureTest:()=>y,GlobalWorkerOptions:()=>b,ImageKind:()=>x,InvalidPDFException:()=>A,MissingPDFException:()=>S,OPS:()=>w,Outliner:()=>E,PDFDataRangeTransport:()=>T,PDFDateString:()=>C,PDFWorker:()=>_,Passwor
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1081
                                                                                                                                                                              Entropy (8bit):5.175447090512468
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:4064DA47693BEFC40E103F3310469E08
                                                                                                                                                                              SHA1:44147B8DE3172094BCA636F1B1A371ADD4A69419
                                                                                                                                                                              SHA-256:5B625D934BEACCC10F9ADA284FCFCB94450342CB1D3657630D1295F94EF55AED
                                                                                                                                                                              SHA-512:EB08F4937AF50F29715151A94B72AEC21290FF6252AB2B8F108CEC8E279C43EB694B4FA15C10651AEE68A4E519BF93A6DAFB094A4A8D73040D102C893B455875
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.piemme-containers.com/
                                                                                                                                                                              Preview:<html>.<head>.<title>piemme-containers.com</title>.<script type="text/javascript" src="/js/fingerprint/iife.min.js"></script>.<script type="text/javascript">.var redirect_link = 'http://www.piemme-containers.com/?';..// Set a timeout of 300 microseconds to execute a redirect if the fingerprint promise fails for some reason.function fallbackRedirect() {..window.location.replace(redirect_link+'fp=-7');.}..try {..const rdrTimeout = setTimeout(fallbackRedirect, 300);..var fpPromise = FingerprintJS.load({monitoring: false});..fpPromise....then(fp => fp.get())....then(....result => { .....var fprt = 'fp='+result.visitorId;.....clearTimeout(rdrTimeout);.....window.location.replace(redirect_link+fprt);...});.} catch(err) {..fallbackRedirect();.}..</script>.<style> body { background:#101c36 } </style>.</head>.<body bgcolor="#ffffff" text="#000000">.<div style='display: none;'><a href='http://www.piemme-containers.com/?fp=-3'>Click here to enter</a></div>.<noscript><meta http-equiv="refresh" con
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (15025)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):15078
                                                                                                                                                                              Entropy (8bit):5.1653607861141735
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:6F7E9DE61C3F13785B9773B8E105A438
                                                                                                                                                                              SHA1:99EDA7DBA3804D43227E03EB9054F0609280E720
                                                                                                                                                                              SHA-256:6E631DA1A5B453A7A9B30608E0F42E120E51AF54D77E583B2150123AC9D7DD30
                                                                                                                                                                              SHA-512:89D21AEA692EB66FA97688992FEF3D46221CDBCF3B41B623175EF45E6380B6BD0AC813742938A9870CA7A9CD9B004A9E7D8061F2BB890CFF6AD837F5FE6A9F54
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports["viewer-script"]=e():t["viewer-script"]=e()}("undefined"!=typeof self?self:this,(function(){return function(){var t={635:function(t){function e(t,e,r,n,o,i,a){try{var u=t[i](a),s=u.value}catch(t){return void r(t)}u.done?e(s):Promise.resolve(s).then(n,o)}t.exports=function(t){return function(){var r=this,n=arguments;return new Promise((function(o,i){var a=t.apply(r,n);function u(t){e(a,o,i,u,s,"next",t)}function s(t){e(a,o,i,u,s,"throw",t)}u(void 0)}))}},t.exports.default=t.exports,t.exports.__esModule=!0},708:function(t){function e(){return t.exports=e=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var r=arguments[e];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(t[n]=r[n])}return t},t.exports.default=t.exports,t.exports.__esModule=!0,e.apply(this,arguments)}t.exports=e,t.exports.default=t.exp
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):314923
                                                                                                                                                                              Entropy (8bit):5.587447817411535
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:359C90E23E387B51CEF37900FE2E8B0E
                                                                                                                                                                              SHA1:19B3A66570AED6551AAB309B2516EF3BC3ECB1A6
                                                                                                                                                                              SHA-256:F1926F56FABFE987420F7478FB8BF121C21B3E37B586E82F5D5ED8D566E71225
                                                                                                                                                                              SHA-512:2283518D0CCCD780E44068F5C5C0F7C3058909A102B5C476FB30C709F722A5B6503A95C8AA7196BB151A3E360443D9B7C1DAC82B369C94A95D347E15A8EDB573
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/js?id=G-7J2STJN316&l=dataLayer&cx=c&gtm=45He4bk0v78265050za200
                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"11",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ip_mark","priority":11,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":16},{"function":"__ogt_ip_mark","priority":11,"vtp_instanceOrder":1,"vtp_paramValue":"internal","vtp_ruleResult":["macro",2],"tag_id":18},{"function":"__ogt_ip_mark","priority":11,"vtp_instanceOrder":2,"vtp_paramValue":"internal","vtp_ruleResult":["macro",3],"tag_id":19},{"function":"__ogt_ip_mark","priority":11,"vtp_instanceOrder":3,"vtp_paramValue":"internal","vtp_ruleResult":["ma
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (396), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):396
                                                                                                                                                                              Entropy (8bit):5.550434437134083
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:8F3ED6C334D0A2826384328F6602C02F
                                                                                                                                                                              SHA1:F05F3AB939F25A6147053CBEC919982052FCA944
                                                                                                                                                                              SHA-256:CC8E19BBCA5B216B7A5586976EB6E1CAC2B56E1E4DAED40998A026C78797BA6D
                                                                                                                                                                              SHA-512:A6DCE42E722DFAFFAF8DFA8919213C92F158DDD88B35EB0CA4DFC9494FAA6A126AEBEC4E8CB638C1675A185D5EDB223576CD2BC9BD502C6493A6BCC60C93910A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:__sasCookie({"_cookies_":[{"_value_":"ID=42a4bd50c299bffc:T=1732534941:RT=1732534941:S=ALNI_MbhyDGjWx3BZgpYHgJuOA8tE_oEEQ","_expires_":1766230941,"_path_":"/","_domain_":"piemme-containers.com","_version_":1},{"_value_":"UID=00000f8f79ae6f2c:T=1732534941:RT=1732534941:S=ALNI_MbNWWxIIezGRHbmu3jt05XDA1jqNg","_expires_":1766230941,"_path_":"/","_domain_":"piemme-containers.com","_version_":2}]});
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 192x192, segment length 16, baseline, precision 8, 2276x964, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):162445
                                                                                                                                                                              Entropy (8bit):7.761030185147099
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:44489FA6CC1AD899C5B02F8201BDF5F8
                                                                                                                                                                              SHA1:D0BFB10B297051B73784E4DF7BDADA20EEE0BD84
                                                                                                                                                                              SHA-256:08EDCFA9D83DF7C84EDA9F3350BF0D8526511A4F6385C811675CE83CC44C0A2A
                                                                                                                                                                              SHA-512:409EC89CBC8B863655300C94993CA2A762CC0C0ACB0F711EB0DDC1E684CD1EFAE2F9B28DC9B7BDA585CC5668E5E0DA185241544ED96AFCD77E299D593AEE8694
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:http://www.piemme-srl.com/index_htm_files/140@2x.jpg
                                                                                                                                                                              Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......(.......1....).(..A@...(........(......(........(........(........P0.....(........(.h........%...J@......1)......4.P.......!.@.)...(.... .......0....J.).P.@..b....JC..(......(......(......(......RP.).J...J.!4.;P1(.>...4.L.Hb.....% ...L..!..`-.........).QLC.1.Z.K.).-0....(.. #jL.%!.-R%.. .....(.).....c.M.D.D....P... ...~..l....!..K.z.."Z.F.rsI..zP!..6).@...K-......
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (3757)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):3878
                                                                                                                                                                              Entropy (8bit):5.341376730737952
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:E3D4492B778C9CB27F0EFF3CA3589A0A
                                                                                                                                                                              SHA1:D39352BFAF465B68F227AF399D9C1355C4E878E2
                                                                                                                                                                              SHA-256:77651C47F8E90B02B17777EDFDBF7938F3CB2E7FF7B53C9A6B3978E0C3E40DEA
                                                                                                                                                                              SHA-512:99A5D53A6A5CDC4A4E65BE11F53D48889B025DDA8F0A08F22A7FD1815134D7A13D3F35DE901231389E7AE20354081898E94D0D5CDD21A56131F68D196EED6793
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://static.parastorage.com/services/wix-thunderbolt/dist/assetsLoader.a89ec09e.chunk.min.js
                                                                                                                                                                              Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[569,5445],{33615:function(e,t,a){a.r(t),a.d(t,{ProtectedPagesApiSymbol:function(){return S},page:function(){return U},site:function(){return y}});var n,r=a(77748),s=a(20590),o=a(54563);!function(e){e.SM="SM",e.Pass="PASS",e.NONE="NONE"}(n||(n={}));const i=(0,r.Og)([(0,r.KT)(s._K,o.U),(0,r.KT)(s.YG,o.U),(0,r.KT)(s.wk,o.U)],((e,t,a)=>{const r=a=>{const r=e.pagesSecurity[a];return r&&r.requireLogin?n.SM:t.passwordProtected[a]||r&&r.passwordDigest?n.Pass:n.NONE};return{async handle(t){if(t.pageJsonFileName)return t;const s=t.pageId,{pagesMap:o,loginAndNavigate:i,authenticateUsingSitePassword:g,completedSitePasswordAuth:p}=a.get();if(o[s])return{...t,pageJsonFileName:o[s]};if(r("masterPage")===n.Pass&&!p)return g(t),null;const u=r(s);return u===n.NONE&&((e,t)=>{throw new Error(`we do not have authentication info for protected page ${e} page security: ${t}`)})(s,e.pagesSecurity[s]),i(t,u),
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):298
                                                                                                                                                                              Entropy (8bit):4.800385776135693
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:869F01FA091B182F234D6E1EA733DF00
                                                                                                                                                                              SHA1:DAA42C671BF8E88AFC941E147F965032BBC34886
                                                                                                                                                                              SHA-256:03E02CDB4E12F4ACBC766017AF47D4DCDCA9E9D544A728123548AC84C09A87D0
                                                                                                                                                                              SHA-512:63342BC502479566DC0DCE3E1310387E2CAF91A27C4FDBA834266F412DB56133A55A4A54FF97B37D019B3C43ADE66459C00F3714725CD0C0ED4CB8406F61B5DF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:var jsTest = function (event) {. var form = event.form;. var input = form.querySelector('[data-ff-check] + input[name]');. if (!input) {. return;. }.. input.value = '';.}..document.addEventListener('freeform-ready', jsTest);.document.addEventListener('freeform-ajax-after-submit', jsTest);.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):832
                                                                                                                                                                              Entropy (8bit):4.813484040715825
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:BFB1F39453DAE23E2407790866BAED27
                                                                                                                                                                              SHA1:34A4F6991BBF3591AB4EC7C552DAC54A068ABEFB
                                                                                                                                                                              SHA-256:D86DCD439074B8BD3E05A28C5EFE791AC9256792377F711751C725EDBE76B465
                                                                                                                                                                              SHA-512:212EC9D77CCF561AB218B31D465B10E357C1852CA63F21DB424F7A06D87A7C0EEA87A98566C7EA8B5DCAE26326355E5322E37A5AF8E66BD2B198D61AB6F7B9CB
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.papirfly.com/wp-content/plugins/video-popup/css/vp-close-icon/close-button-icon.css?ver=1732534960
                                                                                                                                                                              Preview:@font-face {. font-family: 'vp-close-icon';. src: url('fonts/vp-close-icon-font.eot?lv4qfq');. src: url('fonts/vp-close-icon-font.eot?lv4qfq#iefix') format('embedded-opentype'),. url('fonts/vp-close-icon-font.ttf?lv4qfq') format('truetype'),. url('fonts/vp-close-icon-font.woff?lv4qfq') format('woff'),. url('fonts/vp-close-icon-font.svg?lv4qfq#icomoon') format('svg');. font-weight: normal;. font-style: normal;.}...vp-close-button{. font-family: 'vp-close-icon' !important;. speak: none !important;. font-style: normal !important;. font-weight: normal !important;. font-variant: normal !important;. text-transform: none !important;. line-height: 1 !important;. -webkit-font-smoothing: antialiased !important;. -moz-osx-font-smoothing: grayscale !important;.}...vp-close-button:before{. content: "\61";.}.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 61364, version 1.0
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):61364
                                                                                                                                                                              Entropy (8bit):7.95276203580857
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:72059A18E01DCFDDDFC1B8B1D5F58E73
                                                                                                                                                                              SHA1:8DE83095B1AC371E24652AF35502E1B691ED21B5
                                                                                                                                                                              SHA-256:9C4E734217F5E99191B4A74930A3D1C20FBBD82C5F5F3FB6D910867C2BD064CE
                                                                                                                                                                              SHA-512:C36E6919B50A7C4438E25E1BE7326AD427B82E620CCE20EAE47182B56EA77C4A7D853E5B486193AD7666E412686D69220775AFA990A4A423E38A852FF65EA108
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://marketing-static.signnow.com/225/fonts/OpenSans/OpenSans-Bold.woff2
                                                                                                                                                                              Preview:wOF2.............Z....L...........................8..F.`.....*..`.....0..V..V..6.$......6. ..b..+..x[.'./x~.............N.....A.B.4J..i.qP.D..N..HA...^....h.:.....C..~;F8BG..]2....A...zJ...............................................?..{.{....2;.003.....(#......YfV...e.iZ.K..........E......,.Y.g.2..\.\.K.H.R."u.V{(...V.a..XSP...k(.0..A.s.F.4j.F.E1.%..)..u8.#.Q...|.HU.Rc..q.n.....t.d:.....xE\7..dJ<..2..8..T(po....a#.S2......J=.4+x...m....x...=.,..:$jH.c.(Ey....$.;...n..:48o2...YU..7..PZP>.T..uB.muB.K..h.e.......wO+.U.~...Bi.....*...Y.....7x.+.....3.{k.]Q...sR..W..*.N.M...P...._Hy.`!..c.\.z..;U....5..^....9......sl?....:....p@...<.R.(.</.*).Pj..r.Z.;).W...8.....iY*..;Y+..c.;A..........U......;.)....Cz..Q. .J..9.....oP4).I.Hj^.S...e1\..<*Hy..?(......pL.W..8|..-......>f.4.......(..............T3.....Y...........*)p^\R...u|.~...@.hU1?..K..v?.......B..>.h../..&...IIq+..o@.t.}...?.....,D../...{....*......._..5.....u!.L..U...t.../.c.<T
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 500x500, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):43373
                                                                                                                                                                              Entropy (8bit):7.977548219056458
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:A0878FE842F9C8B48D38EBD0C9947EFC
                                                                                                                                                                              SHA1:68874C76C6EDDAE593E5D805489EF6B0DCC6214A
                                                                                                                                                                              SHA-256:A0E802A9868E1D686AB1CA355CF6EA2E33D93C21CF02BDAA24C37A333AF171D3
                                                                                                                                                                              SHA-512:60A17D5B9989408192B3E3AC233763CA488C93A9CFB10E1A4AA077AFCC82F2DFDE00D4F71B7ACBF00A8FE4D0AAA1D8DE5FDE212EA9CC18515090569016CF842E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://cdn.prod.website-files.com/656e521086bd4cf2b4127182/66e07b205d1795d83a94d642_black_neon_crm_icon-p-500.jpg
                                                                                                                                                                              Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".........................................X.........................!..1.AQa."q...2B....#Rbr...3CSUcs....$%&6Et....45Td...D..'................................8.......................!1..AQ"3aq.....2R......#BC.S..4............?.....n)..l....?ju.......a.K...F.A.(.@.0.Q..h.+. ..`$..6F.P...BPoz.K.....B.g~........)...P@......\...D0.....O*........vJIJ@.E.wD...$...$h.Q. ..8F.B...0....y|R.0.C....Da...Dc`..-.DG.y. .@..C....x ...]..)....C....b`%..-.t.....*"...(..<...N.........."..m..N...P!8..8JD..B......E....A..p"...iN..i..>..m..MKjH.a..0.%a .)....@.@.."...`(%cdM.K.@.)`$..p&. ...H`.M.".`t@......x..8.J.da.i`x ..<o....`...m..`a..X...0:.1.......u.E...P.,..4"!)....TE.h.wJ.6..(......7E.I;tIN8w.cs......t..X.J..p=R..T...o..#.(.G.^. .....I.t..0..!$...JF...p....8BA..RJY....."2..K..@7.E.D....$.$.wK=......PQ....>..4:.iO..P..D....4.....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (539)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1550
                                                                                                                                                                              Entropy (8bit):5.262042488704073
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:0F2D73B298C24391E8F6E54EB1CC7031
                                                                                                                                                                              SHA1:1FE2A46CC4EACA7C902EA6440AFA66CBE22083BC
                                                                                                                                                                              SHA-256:5BD472A77F3FDD270764AEE5C33B37E32757DD974C60FBC870A69E85E1D0897C
                                                                                                                                                                              SHA-512:1D5BF680066F3CB2B91AEB8F31A61953AF0944A7AB7042D5A4BFFBE969C223846CB97D3A230D5C67198E961D66C86D9F92F7E055EA9220B574602E7003F68CDF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://js.hs-scripts.com/7307952.js
                                                                                                                                                                              Preview:// HubSpot Script Loader. Please do not block this resource. See more: http://hubs.ly/H0702_H0..!function(e,t){if(!document.getElementById(e)){var c=document.createElement("script");c.src="https://js.hs-analytics.net/analytics/1732534800000/7307952.js",c.type="text/javascript",c.id=e;var n=document.getElementsByTagName("script")[0];n.parentNode.insertBefore(c,n)}}("hs-analytics");.!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hscollectedforms.net/collectedforms.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("CollectedForms-7307952",0,{"crossorigin":"anonymous","data-leadin-portal-id":7307952,"data-leadin-env":"prod","data-loader":"hs-scriptloader","data-hsjs-portal":7307952,"data-hsjs-env":"prod","data-hsjs-hublet":"na1"});.var _hsp = window._hsp = window._hsp || [];._hsp.push(['addEnabledFeatureGat
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (9106)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):437145
                                                                                                                                                                              Entropy (8bit):5.63883424324523
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:B787864AAFAE3BA9D9CF592956544B4E
                                                                                                                                                                              SHA1:9D837C600C99C273FA3BE1A1416F4BEF365D82A6
                                                                                                                                                                              SHA-256:1EC2BD638977368FCA217A23830B6A7EC498D687D2E4CE6947FABA6F7358C192
                                                                                                                                                                              SHA-512:9712A6073FC87F51BEFD35A83985992E61D265B4AD73041E37D5636D4EDAFBD5022B952A2177F1BDF6A02D9C19FA13022F1C41AB96901FFE4377A2BDEF6A14A7
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ads_datatos","priority":27,"vtp_instanceDestinationId":"AW-11088657956","tag_id":12},{"function":"__ogt_1p_data_v2","priority":17,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 308 x 319, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):6168
                                                                                                                                                                              Entropy (8bit):3.6880584963204646
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:41035F31ECA699D219E8D01EAF0C80F0
                                                                                                                                                                              SHA1:FF53CBA5E0FB331D9FBAB2D9D3BD8ACC5E6A5A18
                                                                                                                                                                              SHA-256:89528CC5BBDB5B279D6219C7A4734A5CD9BF5022B4F63E3719505E5D30E6880F
                                                                                                                                                                              SHA-512:EBDC78B377C7B5A636F02B6D63C2ED7FFDDF988BA9FA8847E5D8CEF3BFA69CC3B229A2C9347BE458F3687DFDBA15C1588431DC9C7869054EFE6D6B34D88EEB15
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:.PNG........IHDR...4...?......F?\....pHYs..........o.d....IDATx.b...`...a..........b.Y...hl..Q0..<```......b...Q0.F.............-.F.(....000.......-.F.(....000.......-.F.(....000.......-.F.(....000.......-.F.(....000.......-.F.(....000......b!.)!2...=.F.(....Y..........m...Q0...```.......-.F.(....000.......-.F.(....000.......-.F.(....000.......-.F.(....000.......-.F.(....000.......-.F.(....000.......-.F.(....000.......-.F.(....000.......-.F.(....000.......-.F.(....000.......-.F.(....000.......-.F.(....000.......-.F.(....000.......-.F.(....000.......-.F.(....000.......-.F.(....000.......-.F.(....000.......-.F.(....000.......-.F.(....000.......-.F.(....000.......-.F.(....000.......-.F.(....000.......-.F.(....000.......-.F.(....000.......-.F.(....000.......-.F.(....000.......-.F.(....000.......-.F.(....000.......-.F.(....000.......-.F.(....000.......-.F.(....000.......-.F.(....000.......-.F.(....000.......-.F.(....000.......-.F.(....000.......-.F.(....000.......-.F.(....000.......-.F.(.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):7142
                                                                                                                                                                              Entropy (8bit):4.54293999445645
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:DEBFC5E1D043DF876934EAF64B27CAB1
                                                                                                                                                                              SHA1:B1A907C527718D2E852180B4EBD5049D52229341
                                                                                                                                                                              SHA-256:90AA95E9DDC6B12B987EF9744FE229BD858F26E95178B6773DDE8006C6FC9B83
                                                                                                                                                                              SHA-512:15ABF48C3368937B411AA4AAC3168DA4E406D3F870362E4EF4B5C8D85570F32393997ECB16B221379CBEF08744EFB139A603BD908C9A5C361BB45980B829FDD3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.signnow.com/js/experiment.js?1732534957
                                                                                                                                                                              Preview:$.ajaxSetup({. headers: {. 'X-CSRF-TOKEN': $('meta[name="csrf-token"]').attr('content'). }..});..clickEventAjaxNeedToSend = true;.clickEventAjaxNeedToSend2 = true;.let clickEvents = {};..$(".zapier-airslate-integration-block").click(function (e) {. $.ajax({. type: 'POST',. url: '/event/zapier-airslate-integration-block',. data: {},. success: function (data) {. }. });.});..$(".linkedin-link-click-event").click(function (e) {. $.ajax({. type: 'POST',. url: '/prefill-link-on-contact-page',. data: {},. success: function (data) {. }. });..});..$(".header-phone-link-event").click(function (e) {. $.ajax({. type: 'POST',. url: '/phone-in-header-change',. data: {},. success: function (data) {. }. });.});..$(".header-contact-button-event").click(function () {. $.ajax({. type: 'POST',. url: '/click-contact-button-in-header',. data: {},.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):3566
                                                                                                                                                                              Entropy (8bit):4.489847104400924
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:39BCBCE4B1F98419397AD0977300B8A1
                                                                                                                                                                              SHA1:0EAC9A03833A0D84B447BD8D370FF49C482A0B63
                                                                                                                                                                              SHA-256:408E6F68A658A1100054763893DB43B6459BCB133D7D168A64905114061B77EC
                                                                                                                                                                              SHA-512:A91D4497BBD3BA953D0F05168579575694EA6047A2FB73C4C2958752DF1A6843342D9F5DA9E3895C76C835EBE02C975423218F0B4D20AB494E5C6B954DDFB1EC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:window.eventMetricsCollector = {. onEvent: 'onEvent',. onInit: 'onInit',. contentLoaded: window.performance.timing.domContentLoadedEventEnd,. onCollect: function (app, event) {. if (event !== this.onInit && event !== this.onEvent) return;. if (this[app] && this[app][event]) return;.. var scripts = document.getElementsByTagName('script');. scripts = Array.prototype.slice.call(scripts);. var src = '';.. for (var i = 0; i < scripts.length; i++) {. if (scripts[i].src.indexOf('funnel/timing') !== -1) {. src += scripts[i].src;. break;. }. }.. var host = src.match(/https?:\/\/[^\/]*/)[0];. var url = host + '/funnel/timing.php';.. this[app] = this[app] || {};.. this[app][event] = window.performance.now();.. if (event === this.onEvent) {. var data = {. app: app,. onEvent: this[app].onEvent - this.contentLoade
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (12308)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):138516
                                                                                                                                                                              Entropy (8bit):5.336182114789633
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:EAD0BE69736EE92BB05382BF1B4E81E1
                                                                                                                                                                              SHA1:15CC4981BE4B84EBA3C98EB9E64B8B2F15FF51B3
                                                                                                                                                                              SHA-256:AAB434A58BF79DB6E1BF823C0F7B4407F4CA4B98A4E953A6CBACB18F96F5B7E0
                                                                                                                                                                              SHA-512:FF5A0BE88D5195ACE5A8363F358B21543F2FFBD2EA1D99385A39F32FBD9427E06AEA0299B4DF943D8564F576339BBDD4EAAFBFD595C19C4E4F7C4E3B8BA35DDA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://dragonflyshipping.ca/en/shipping-services/?gad_source=5&gclid=EAIaIQobChMI5uSu0rP3iQMVTURBAh2FcjCpEAAYASAAEgKztPD_BwE
                                                                                                                                                                              Preview:.......<!DOCTYPE html><html lang="en" data-region="CA" data-all-langs="fr,en" data-version="2.3.0.394"><head><meta charset="utf-8"/><meta http-equiv="X-UA-Compatible" content="IE=edge"/><title>Shipping and delivery services in Canada | Dragonfly</title><meta name="description" content="Discover Dragonfly&#039;s comprehensive shipping services for businesses of all sizes. From local delivery to nationwide distribution."><meta name="type" content="Services Page"><meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, viewport-fit=cover"/><meta name="referrer" content="origin-when-cross-origin"/><link rel="canonical" href="https://dragonflyshipping.ca/en/shipping-services/?gad_source=5" /><link rel="search" type="application/opensearchdescription+xml" href="https://dragonflyshipping.ca/opensearch.xml" /><meta property="og:title" content="Shipping and delivery services in Canada | Dragonfly" /><meta property="og:description" content="Discover Dragonfly&#03
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):3402
                                                                                                                                                                              Entropy (8bit):4.986030035287019
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:405BACC6C64282E0B176E50C55A51FBB
                                                                                                                                                                              SHA1:37033881176EF069CA082EC31E2158985B047136
                                                                                                                                                                              SHA-256:73114854337C7316D1AEECB691F23196873EB1FB45D547EED86526E686D3F5D4
                                                                                                                                                                              SHA-512:975ACA08416CC3728A6F954E6EB5E47688684021F120F97EA934C03C7C417EC6EC8E7B638095FE1B956900CDD9FED2BB0324C5E16B076A9C561E37B7E18D9EE6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.papirfly.com/wp-content/plugins/video-popup/css/YouTubePopUp.css?ver=1732534960
                                                                                                                                                                              Preview:@charset "UTF-8";..../*.. Name: YouTubePopUp | Style.. Description: jQuery plugin to display YouTube, Vimeo, and MP4 video in a pop-up. Responsive, retina ready, and easy to use... Version: 1.1.2.. Written By: Alobaidi.. Live Demo: https://wp-plugins.in/VP-Live-Demos.. Copyright 2020 Alobaidi (email: wp-plugins@outlook.com)..*/.....YouTubePopUp-Wrap{.. position:fixed;.. width:100%;.. height:100%;.. background-color:#000;.. background-color:rgba(0,0,0,0.8);.. top:0;.. left:0;.. z-index:2147483647;..}.....Video-PopUp-Content{.. display: -webkit-box; .. display: -moz-box;.. display: -ms-flexbox;.. display: -webkit-flex; .. display: flex;.. -webkit-box-align: center;.. -moz-box-align: center;.. -ms-flex-align: center;.. -webkit-align-items: center;.. align-items: center;.. justify-content: center;.. -webkit-justify-content:center;.. width:100%;.. height:100%;..}.....vp-flex{.. max-width:800px;.. width:1
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (396), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):396
                                                                                                                                                                              Entropy (8bit):5.445094985279223
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:DDBC177DF16AA6A36FC957739BBFE553
                                                                                                                                                                              SHA1:1A4019B049917182D665D5EA3EE04862BC197153
                                                                                                                                                                              SHA-256:2B46FA0EE6C42306EC051CAB1F27C7AA6BA09D1BB005DE2FA6FFD5EC2FBD71F4
                                                                                                                                                                              SHA-512:478E09CBB25C511DCE79672B2997FD47A2F8566A2B8950E6E1CBF301D127D0F20D435F2C64617454A6922CFF70C022D3C486A2D8A5D6AE93127F4D0F74052D74
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://partner.googleadservices.com/gampad/cookie.js?domain=ww38.piemme-containers.com&client=dp-teaminternet12_3ph&product=SAS&callback=__sasCookie&cookie_types=v1%2Cv2
                                                                                                                                                                              Preview:__sasCookie({"_cookies_":[{"_value_":"ID=65a3e44e2c0982f1:T=1732534939:RT=1732534939:S=ALNI_MaSjsYsh0zbeFh9_supbC-9ILDztA","_expires_":1766230939,"_path_":"/","_domain_":"piemme-containers.com","_version_":1},{"_value_":"UID=00000f8f79d2ccef:T=1732534939:RT=1732534939:S=ALNI_Ma0MK4kwYIX3mkDb3ProOVsP0QKtg","_expires_":1766230939,"_path_":"/","_domain_":"piemme-containers.com","_version_":2}]});
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65269)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):128745
                                                                                                                                                                              Entropy (8bit):5.230536028782083
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:2AC19265B38D14235141D184BCA54D9A
                                                                                                                                                                              SHA1:C725EB5A33D093E331E25C3A5EF1272B0F1F648C
                                                                                                                                                                              SHA-256:E2C1132A1877692CA2E8D46203EAAE9CF6936B0A9230341C6BFC4B5AEDBB1E0E
                                                                                                                                                                              SHA-512:6476AE51CFEF0724BA254CFF1E5D68F2CDA477840954B01B933F1C9608ED6CA5094FE006D5CEF7E5A32D54B25FB4A418A3E2C3EB642BCAFA0D6BEBAACBEAC21D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://cdnjs.cloudflare.com/ajax/libs/Swiper/4.5.1/js/swiper.min.js
                                                                                                                                                                              Preview:/**. * Swiper 4.5.1. * Most modern mobile touch slider and framework with hardware accelerated transitions. * http://www.idangero.us/swiper/. *. * Copyright 2014-2019 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: September 13, 2019. */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e=e||self).Swiper=t()}(this,function(){"use strict";var f="undefined"==typeof document?{body:{},addEventListener:function(){},removeEventListener:function(){},activeElement:{blur:function(){},nodeName:""},querySelector:function(){return null},querySelectorAll:function(){return[]},getElementById:function(){return null},createEvent:function(){return{initEvent:function(){}}},createElement:function(){return{children:[],childNodes:[],style:{},setAttribute:function(){},getElementsByTagName:function(){return[]}}},location:{hash:""}}:document,ee="undefined"==typeof window?{document:f,navigator:{use
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 396 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):6142
                                                                                                                                                                              Entropy (8bit):7.833921083519675
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:9EC8E886BDE0B9647E8A6D26356683B0
                                                                                                                                                                              SHA1:36D90ECE9E3F9A6CFF5090DD4EC0D14AFC44C9E3
                                                                                                                                                                              SHA-256:608B67E5FA8DF30782756D4C5654C3CD5B68AADCCDB2075C5B9688CF1D0C8096
                                                                                                                                                                              SHA-512:38FE8E1A37A88D674A042D601CF3A4974E1E3D14DD12DBD71956860504070510BF3E6FDBE9844D2E3C7532CC4291C85B6A1742EF1394A75D5EC15408A0AB9F90
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:http://www.piemme-srl.com/index_htm_files/9359.png
                                                                                                                                                                              Preview:.PNG........IHDR.............?.).....pHYs..........+......IDATx.b...`...Q0...............`...:4..I../@.d.E..SN..f.Y..0.e.b~...22.....z....l/.3..6..x.w...@&..c...).ZR.So..........ZJ...;`..MR1.....5..S...V.?....a{.$..TR=.............@....(..5.......:..H..uP.#..";.C..?..i..vvg.Y-T..a.;"..=.m...3.....y;t.D...c......I..2.~....-.'z...l[...e].!L.....b.&................,D........q.........`............7.j$..F..............1..P....dP...Q.H..".@..%..$....M.2..H.%...q`F...zLXpW.M.....{.E..N.u........B.....A.v=....+.=.J&.............4.........k..CD.II!.K.^.....!...sb..0..@..`q...../.........B..P .EJ...../BB.j....5...#!.Q...(@......B.. O....(...........B............bdd|ClP122^e``......>........`...a............?k.Q.....H)(...`al-B@.JDTL.|.t.:).E....E.X.X.`.&.$X..,.<.9..\..g..V{...f.;..9.........H.2....V.:..)_UY.Qs]U.M.....Qz..t.3...{8b...7.....*..|...[.~....w.....l_.....v.7..^...vR.-....A.....2.........6.X......V.+........q.N...dM....>.n..v...Z..<..7s..W...c....w.......2u.x....uN
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 19794
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):6769
                                                                                                                                                                              Entropy (8bit):7.976038359621328
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:A77A59E1EF79718FEA487D8E8FCF01F4
                                                                                                                                                                              SHA1:D9C6B5757A71B21A2E84AEF3B56ABAA8681D3C86
                                                                                                                                                                              SHA-256:85BE2F17047E6F6835351D8507A8EB16F11772679CFC06751EC042D8A3129669
                                                                                                                                                                              SHA-512:EFA1AAAECF97EE03B3987CB5ED85F060BFC6518E81EF5B02B746465977E098531D27EFBAB8D8FD5F95D701A4FE31B97FDB0C3EA6C2C347662A2EFCFF0CB89517
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:http://ww38.piemme-containers.com/?ts=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%3D&query=Shipping+Freight+Services&afdToken=ChMI5vTpzLP3iQMV-oH9Bx3EUhHIEnEBlLqpj-CDTKvkyo4LsnafXpyVUCVQOrFypWbGNOdb9ppNALNk2HhL4H8z_vjZ02rdHyKG4CBzuIQ-d-wWebAcrmbSskZPnwwlC8jfK9iOOPM36Btd-NRCQDi1rP7JiB3wxSD-4ut1YdfYjCUuIzvzdA&pcsa=false&nb=0&nm=50&is=530x496&nx=146&ny=35
                                                                                                                                                                              Preview:...........\iw.H..l....6x.}.C2v.7.@N.GH...DK......V....N.t.......[..~...]..s.yu.....q...Rt.SS..6mm0`.J.v2.T..._..y.Y..^...].Vo'.........'...+{.dK........i].o...<...4.A}.t..yX.................64.wh.=~..>.N....+.....{6k....?....Yg...f-..o..2....~.q{.X...{.....U.Vg.......j...OsWF.>)>g>?7..JL..M..z.7*g2..$=).m......g....b.V..cV.0.T....C.@.7J.?..s%..<fy..l.b.&>Ub..z.Z.@.z..2.2.:..X&....Y%.l...v...{.........bX.g.f..T.UrI..9.5Hyv.cx.......d.G...Y.@R..9nZ...2....ND_.\of2e.tC..\.a...]l.db......m..b.3..'_R.M.)+N...&.o..7.:R.it-...'.;......:8..Zn.e...#z.F..|v4.-#U....ihR.J.~..........U.k`...=[.zI.......k.d..q,U...@g..ac.1.q..&V]sp:a.5^.8........M.a..b._....{.3s...-.;...)....f...W...B.S;D.a.../....m...>u.u&.h.....2P.x&...F.c.....t..L{.w. 8m1/......Y...5.#..GV7..8l.T/...o\n......T..W...}.G.`;..T..<{...u..i........"...(...K..Y.v....8`.=.{Y...6E........^X.,.?4@....[..m..LuVV..Z.c4.}..c.TJ..w....{.p!2..fjd...$..u.,......v..9....q.%.(.C.....P.D...H
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 143x143, segment length 16, baseline, precision 8, 597x448, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):53272
                                                                                                                                                                              Entropy (8bit):7.969482900861
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:87EC2ED405003E5FA31D186DFF3D8ADC
                                                                                                                                                                              SHA1:B5C37A928E2C81A0779D857103077641F8FEFE83
                                                                                                                                                                              SHA-256:2F8DB9D4382A39652D4E6783F4719F1F8503F904A4AEBBA2ABAF9B34397C20F7
                                                                                                                                                                              SHA-512:8A86B51157F53D9B97705228F02EC6699487F384ECB123EFB9FDF73ABFB2B65901C88862E8754F7133743FC364361E8B9A4593C35362AEAA2D18D6740A32CA24
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:http://www.piemme-srl.com/index_htm_files/9356.jpg
                                                                                                                                                                              Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........U...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.. ..n8-......@..@....m..m.bm.B8..}).[~`C.(.6(.q@.x.....{.+..2...&r...:T.{6..,..!8.,e/..4..=...&..}E;.Fef...jQ...e....z&.....X.....:..PG"..5.m.8.Qq.5..v..E.r3k"...~.....":......jw..,.....P....TR.b..K....(..cV.....t9.....;.`=kh.]Q...+1...-..$.c.c.[FQ{..x.0^y.KpGZ..=HL.......Y.%b....)Y...b.l.[...\t.$."....`.(..Y.....q.3..A5..7..:....D.L.?u..xx..c^Ks...o.^....g....yP.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                              Entropy (8bit):3.625
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:9B5719B531993D7EEF5EB4C692F2238C
                                                                                                                                                                              SHA1:9C9A21624C975F0741B743348DE85A09FDA7E669
                                                                                                                                                                              SHA-256:27008C4818CC0695B1496B0E8026DDFB7999C7FA066F78C61A76AF0FFECEF4BF
                                                                                                                                                                              SHA-512:39CC9DC2E4DACFA6D1D7E23759ED7FB13C3111992BCA5DAA97CE1ADB37205056118FC1105D85E38B8E902A2F8CD68656AD36D53642DE60368E054BE86942BBA8
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAkEd-fe2XP1vxIFDVALr7A=?alt=proto
                                                                                                                                                                              Preview:CgkKBw1QC6+wGgA=
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):20179
                                                                                                                                                                              Entropy (8bit):7.978160079282311
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:450AB608D8373EDC7C674D7B588A73C1
                                                                                                                                                                              SHA1:0351F1F7C9A6D8BE092D4F772BE609E7EFBA2034
                                                                                                                                                                              SHA-256:E6A65ABA15A011ED481A943AD9CBBD9D938E1410794DAF20F8C489DF48337C5E
                                                                                                                                                                              SHA-512:7CC91C8C9CCD28D454DBC16111E51879B2E6E0D5A5E0BCEDA67F563C5F23E810DA86561F0417EA9EA12761F7A35B8110456CAEC7227BD093D193F90792A791C0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:"https://static.wixstatic.com/media/087131_b5ce11eb86a94e8a9a412dca2b641694~mv2.png/v1/fill/w_1263,h_292,al_c,q_90,usm_0.66_1.00_0.01,enc_avif,quality_auto/087131_b5ce11eb86a94e8a9a412dca2b641694~mv2.png"
                                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D............0..L..............{...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe...........$....pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................M&mdat.......%D._%@2j....8.A .4..G.rB....Q[.....4(....[...j.3.I......&e.......jf`+....D5....."... ...s........'2A.`.E~.'..T.......%D._!.2.........A.......C,.'.9pT..t}..YZ/.8... .".!.y .].7.)y...YX.1.\u..5..P....#..."...^..}...4!....y..../I.wv.<.k...:..o.|Ly9p...a...@..a.yq..X.q.~..O.......P..g...K.T-.3W;^.*...'.H+..G.v..v..ZQ.d.7O. .Qs.w.......9.(5'[......@.e...$m.......%...b.A.V... m.t...z...V.4....g...}..j<.....]....W%...n../....092.....S..5..^.:.g.:...pM\E...)F..1.{...I.Z.........v......uI#`..U3K..........*......o.$.........T..Z}>.b.r
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):325
                                                                                                                                                                              Entropy (8bit):4.578462020005124
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:9C788DF87D7A9D05455CB02570EB5F31
                                                                                                                                                                              SHA1:AE0BD95D6FBE6D82E46F2DA438759E1DA6A95DBF
                                                                                                                                                                              SHA-256:5206E1399CBCFAD23D5327265CC200D1003DB3117CBD93C40D75EFD20E3A91E9
                                                                                                                                                                              SHA-512:D2AFE4A77A17D39772F45FA3434A27150ABBAFE343DA02756A526BD2615BF8DC89E4F7FFDA518C4A69E935FD8F2DD8F28DF7757A8B68D5A5512DEFDB2C3E8955
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:<svg width="12" height="12" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M11.648 1.78A1.009 1.009 0 1 0 10.22.351L5.993 4.581 1.704.292A.998.998 0 1 0 .292 1.704l4.289 4.289L.352 10.22a1.009 1.009 0 0 0 1.427 1.427l4.228-4.229 4.289 4.289a.998.998 0 1 0 1.412-1.412L7.419 6.007l4.229-4.228z" fill="#667988"/></svg>
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):391
                                                                                                                                                                              Entropy (8bit):4.7474201749507134
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:8959DDCD9712196961D93F58064ED655
                                                                                                                                                                              SHA1:62AB1E38E7E9FBF58A04381B76C2D96A9C829F24
                                                                                                                                                                              SHA-256:17C7A89BF169C2EE400E31B042CEA68513F06B9CD7D1E8990DBEC800F0D771C7
                                                                                                                                                                              SHA-512:5E9EFFA313C30B351345DB963238B4AFD0728CA302FD79A853C80C89F042266D44CC1D29492520FB0FA80B47135E54E6963DFC21972F6B236B84C1DA2FAD809D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:<svg fill='#ffffff' xmlns="http://www.w3.org/2000/svg" width="200" height="200" viewBox="0 0 24 24"><path d="M15.5 14h-.79l-.28-.27C15.41 12.59 16 11.11 16 9.5 16 5.91 13.09 3 9.5 3S3 5.91 3 9.5 5.91 16 9.5 16c1.61 0 3.09-.59 4.23-1.57l.27.28v.79l5 4.99L20.49 19l-4.99-5zm-6 0C7.01 14 5 11.99 5 9.5S7.01 5 9.5 5 14 7.01 14 9.5 11.99 14 9.5 14z"/><path d="M0 0h24v24H0z" fill="none"/></svg>.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 15223
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):3300
                                                                                                                                                                              Entropy (8bit):7.929067397851571
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:43F3CAFD215AFDF0804692A025C0127C
                                                                                                                                                                              SHA1:7443F185C554675BF504F557D0199BD6CD6C242D
                                                                                                                                                                              SHA-256:2004D2CCA96CF7235D7F4EA27E1225239D0803AE84BCF1C21DE4835C78CF1162
                                                                                                                                                                              SHA-512:8C385DB0D84EE2A1803F72233279A07CC8F12A004DC1AFE0FD64C5EF5EA16881E778B5BCF776F0DC308BC8F7E1C1DE5BC64EBC4FAF2B3970DA1482D3EB0AE2AA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:http://www.piemme-srl.com/
                                                                                                                                                                              Preview:...........[......`...F.n.....N<...dR.],..m&...d.'..._}..F_...CR..gdOf.....$.<.s.C.O_.9....!......} .....M[......:]...4R.K.:k}T><W..E.S:.I.M. %Az...._.8lu.y.9..._-..H_.xA.Z?...8.ci..8..W/..)..Ju.j.........D.O...G .h..cq...T,...'.>.+n..(...8.V..^:?..N..o.!..b_I&.'gz...}.|F1..ZIz.t..B.L.y...:I..[2.i..N.*..D.....iH]&$~>.fT..i......Q...._.C.b...1......r.F\.4%..$c..s.;z.(..n&@)JA).....O|.$...a..l..N..{r..4(.....2I..H.<l....u.iG....qH.OI.FY..8..&....}....W.bU....3."?E.C..2.w...N..L..N..G(.V8F...O)\..'lR.. ~.v..>..$.....*.......x.#X.....C...D..#..u....p...oi.......1......s*. .vE.=.....A...Xcy.+.)....cJ[..e..u.tM.........N...3..I>.........d..pE..^......V^.....8.rz. .vS....FFv.........{..[..I..QNU/..|K.TX.Vw.&P)....q...0...#.T...|IW.=.N2zG.... ..f..e..u....h.'.gq..<e..a|...4.o^......`Zi*.n.U.j(............y.....o.m&I..~0..hv.A...... Tb...V.../......~*4.v4.K.y.]..|...l..t.v....Y).,....)..\AEylI...`. ...z...f.M.>...L.P..g48..^..I...".X.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 23093
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):3000
                                                                                                                                                                              Entropy (8bit):7.885548050391059
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:6FA1D6ADCCFC19268BCD2C5C8766A5C0
                                                                                                                                                                              SHA1:1B29BCF8DA61F00A472F418F81A45FA2345EB3C1
                                                                                                                                                                              SHA-256:0109B73425DED7548C4719A35EAD501E0ACCF5DDED504722F93F89C0243D2B86
                                                                                                                                                                              SHA-512:0ECE12DBFC9F869E47DF9F6BC2F2588CEBA9114D3DBBE2C95B738C2C091F5AB5AE8E34FB05E0E6CD8ACAB4622644D67FCBCE4BFDE2561D002128A2C4F669EF46
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:http://www.piemme-srl.com/index_htm_files/xr_main.css
                                                                                                                                                                              Preview:............[..8....Sx5jUO+.`.$.j.kg.e.v.......)....L..}........J.N..}8....!.|E.L*.JRUI.X...|...;:m...c......i^,..5?.}T<&..<..vyV..h....oE...2.J.$E.ko..d.mn.J..j...>J.E...~."o...m^DU.g.rF...b.6{\.*.S....d..I...A..X..oey.L..n....1.C&.....(.......R:..Fy...T&..7.Ie...U..#..8...E.j..S.N......]=......M.[.B.cQ..9.K...%).............k...R.......w....\%4 FD.-.y.y.zm.....=n...u...!...F...cEV.....,Y.CA...d....$q...1.-.IL....\.&..J.:.....;.........}........v ...'.!..(...06i.}^.M^.h....Ad.,..g..o... .)..x.|.v.fK...Ii..H..UA.......[".|..+..(......E/T*j..T..V^..).c.]|.:.mv.....d.....]ug....y{......quD..G..Q.F......}s...MeR.*.>.P.)2K>I.%w.qI..|..7{4v.l.Z..$t.g'...jz.e^t.8........K6.......W.<.Wf.k>.d....B.jf....D,.?].....B.].4Ki....f..).=..yJ5+n>..K....0,........^,..5.q.ubs'....81rZ....=2.a6.KZ.j.xa...|q.p.....M...m.v...+.u.{...0........W..F'#Z..~...4........)...O......4..4.D}7.w..n...nT{.+..B.Ex..~1.z~.E..Z..Z.|,.x..)I....\...M...../GIr......
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):94
                                                                                                                                                                              Entropy (8bit):4.648751656165808
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:E96DDCEB1C305B9AD21EAAE42522C26F
                                                                                                                                                                              SHA1:AD08AE39A71ED5BA992B8B5DABC450D046354696
                                                                                                                                                                              SHA-256:9221CFEDFC5E03790F46C7890BCA21FCC47C5788D89DAB0AA0799C492B6AE78A
                                                                                                                                                                              SHA-512:1CC850F76467645447E9935F4DE13EDE698727B4FB598C7BD36DE2779596D8B5A85CB94B0CF1FB2259AD1D988F1F199E3F4C310DFDC22FCDD378B8E773F0DBD5
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.piemme-containers.com/favicon.ico
                                                                                                                                                                              Preview:<html><body><h1>403 Forbidden</h1>.Request forbidden by administrative rules..</body></html>..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):761
                                                                                                                                                                              Entropy (8bit):4.695768067919445
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:64F809E06446647E192FCE8D1EC34E09
                                                                                                                                                                              SHA1:5B7CED07DA42E205067AFA88615317A277A4A82C
                                                                                                                                                                              SHA-256:F52CBD664986AD7ED6E71C448E2D31D1A16463E4D9B7BCA0C6BE278649CCC4F3
                                                                                                                                                                              SHA-512:5F61BBE241F6B8636A487E6601F08A48BFFD62549291DB83C1F05F90D26751841DB43357D7FE500FFBA1BC19A8AB63C6D4767BA901C7EDED5D65A1B443B1DD78
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:http://c.parkingcrew.net/scripts/sale_form.js
                                                                                                                                                                              Preview:/*. * Sales form click tracker. *. * tlink() will load a 1x1 GIF to track clickouts to the contact form. * Some basic scrambling prevents (a lot of) web scrapers to follow the link. *. * Date: 2016-03-22.*/..// function tlink(v, wow).// v is a fixed string.// wow will contain the current domain name.function tlink(v, wow) {. if (document.location.search.indexOf('_xas') === -1) {. // define some compenents that will later form the link to the 1x1 GIF. var proto_suf = "tp",. string = "omainb",. parameter = "php?salelink=1";. // generate and load the 1x1 GIF. new Image().src= "ht" + proto_suf + ":" + "//" + "ww" + "w.myd" + string + "uy.com/sale_form." + parameter + "&dom" + "ain_name=" + wow;. }.}.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):242
                                                                                                                                                                              Entropy (8bit):4.978821868319712
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:90CFAE45BEF4CE58F1E2D019643CE524
                                                                                                                                                                              SHA1:81AF0A851B556C4FD2641C249C3F0918D8173C12
                                                                                                                                                                              SHA-256:4B05E6BBBD31653EC8C6C18C81F65FB14D190D6306733CECE5F82444597058D5
                                                                                                                                                                              SHA-512:CF757A8B4EFC6D7B015AC04303BC8AAAC5E91C1D5E460D089EEECE87B1D45EDF06F39F879DAE39490CBB41F04314DDB952603C61BCD5729B5736F9F84930EC56
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:window.local_mosaic_fade_90_data = [.{. speed: "0.5",. theme: "0",. trans: "0.8".},.{. heading: "index_htm_files/9359.png",. image: "index_htm_files/9360.jpg",. link: "http://www.piemme-containers.com",. text: "index_htm_files/9361.png".}.];.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 61564, version 1.0
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):61564
                                                                                                                                                                              Entropy (8bit):7.951933402750996
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:C9FDE9681CBA560DC4661DAD021298C0
                                                                                                                                                                              SHA1:F5726F15305BA9AFB0BF442B19281BBC43CC822F
                                                                                                                                                                              SHA-256:A05C7BD787C4E9ADCA2325BDA23DF2ACDA8BD046D4A0242E76B395541B6B9C21
                                                                                                                                                                              SHA-512:44A922DD30F8208A752F1C9A272A27D1D5944CF72EB4B167228E33BAD9D359A87E9D2F7DEDF83A58438A41BCB063575C83EA54A17AD91BCB9B4342D4D9F339FF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://marketing-static.signnow.com/225/fonts/OpenSans/OpenSans-SemiBold.woff2
                                                                                                                                                                              Preview:wOF2.......|......M................................8..F.`.....&..4.....t.....V..6.$......6. ..)..+...[...+..........}.FC.E...,..c....0.d..R..B...!.'A.i...R...u..5..Se.4.z......._W"7....*..&............................................{..<.n.......'.j..N....Q.@k.eY.U.*CT... ..8.'.DT.....|.R.\.k..4u<.......</tR.DeJ+.*.I...BW..]w....I.K|...J..4..7..B..qTYc..p.#....D.P(...\.r..&...8...lF..]..J....Q.3.V......J:..!..C..eQ..'..,k..%..B.M..Mj.V-.$...q..i...f.\...+\I.J.X.>..3...9*.Q_@..dM?.d.e..5q)...)Q>.;Jw.1..V.R,;[mr.sG.9..6F.=..q.z.[..]P.%....r..O.R.TRa.Tx.........c.bi.r.U:..........B.M..r.-R.M*w........k{.B.C...<'...S.@..~P< .."...........2E].cVz{q....k.o.......?......i.X....3^..........o....q..|Pj...d.,...F.v..C4.*.b...(.v7...>sa."../.4.:.....W...S......},))....]H..O.w.O.......U.N..K.".H..e...6.l..5...k..r.....'..A..>..A|.._._.].j....m...W.V.[6......B. .....fy...m.;..X......E.....A.F/.m...O.)..;c.[.....=..8.>....~..X...R0|...?..-L..M..Mr.Xm4s.4+_.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 965 x 597, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):14150
                                                                                                                                                                              Entropy (8bit):7.393423936981083
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:131903B9AF3AFB3D07FDC79A02C7ACA9
                                                                                                                                                                              SHA1:344C937A5C4BC1F6D00FE67BF3D94A5724C64529
                                                                                                                                                                              SHA-256:D3D134A9F6A6268CD9501DEF0972458C69E505F4EE5C777B6DFCC8AE1E0C0127
                                                                                                                                                                              SHA-512:AD5D9FF2187BD774BFDFDFA341F65A0DEEDADAB527DDEE325571E6FA9F6ACFB95EB2D876637C07FEF81C493F95B26AD84031D46EAAA2806E3C9B596E2941A426
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:.PNG........IHDR.......U......#W...7.IDATx^.....u./..r.0Q ..I#..KS...Zi..dg.if...F.LY..9:....b...s..t.S../i5.E.x#.GS3..j(.b......X{}7{o........z.X..{.o.7.?.y..S..j..........(E......!....R.....J.....(E......!....R.....J.....(E......!....R.....J.....(E......!....R.....J.....(E......!....R.....J.....(E......!....R.....J.....(E......!....R.....J.....(E......!....R...ul.Qi.E!o5v..t.7.e.../.<m..f}.kGk.z...i..i..i...i...}.k...7o^z..._w.y.....v3........<..k7....m*...C;.S...:|.&.....q...^..W..~...K_.R...MW_.Y.f..3f..#G.s.9'.=..c.n...t.1.-.."}.....aO...X........KW]uU....c.....M...u...K..{l.%..SO=U...|.M7M..sO....u.[;...DW_.|.k.1....&....c].|..#.=...c.l >.3.<3.q..!.n.......;...@C..X...f...|S.t..4l......s.=..>.....Nt......2.z>|..|..>....#.........G..v.]......WWG....n.)m...=...c.f.>...........|S..a...>.^.......O/..R......v...]...r....A..u.<z;.W.....'.L/..b:...{4Oo...@~.../N..|pU...k.4g.....v...g.....!.`=h.f..oRw.a.t..7WG.>..Ov8...c}..ok...]h...,Y....Z=.G.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 99 x 51, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2039
                                                                                                                                                                              Entropy (8bit):6.977454599893309
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:D6669981500CA6DDE7FD45E643CB7266
                                                                                                                                                                              SHA1:C4F71AAEBCFD0D55AE4F2A30BD773C0CECB82F31
                                                                                                                                                                              SHA-256:AF70D543B7F6498AEC4D394D4BB221D0CDB7A82233DF9AF4BD8E0FB903710CEA
                                                                                                                                                                              SHA-512:482B2B6120DD2778BC061CE5AE2BB0AF40AB12C324885A4FB482F061038AAC2D5E1F2EC85763B3B27AD3B76E8C66E0A9084D37BFD4868F88C21062BC286AF4CF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:http://www.piemme-srl.com/index_htm_files/8507.png
                                                                                                                                                                              Preview:.PNG........IHDR...c...3........b....pHYs..........o.d....IDATx.b......Q0...........b...A..........................................................................................................................................................................................................................................b..[.9.p..M...?2...1...3(**..."..u.....!...!,,.<C..........82.<x.v..A......R+......g.....K..1.?...9.'Nd...d...C....=8..=zD................ .....`.O..4.!.p......GJ.HQ...;=.9'RJ`f.*..pw..Pk...D..R.D..s~..............DD........-..`.....`..u....*...."..A...,.?I\..`...q^...m.N:......9.,K..$MS.<.y..}......f]W...q..$Q....1..Y..4..<.i.......rC.u.}.....0.q]W.2g.G.e.8.L.T.....y..e.&..x.H...}.(..UU.t.m.E.....K4.A.g........U1.. ..*..*....~$}~ ~D..2..O..]:.. ...$..]!..8..2..F..sY...1.B...$...)%.!.R..^...+...y...J.....s.1..4Mt..p....F.......mt.'Yk.a3c......1.`.[....@.....Z.......}.....".....+8..)b@..?X}gg'\..={.b...(&,X..,.......`.._.755.ohh.Q....+..<x.g..N
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 308 x 288, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):5579
                                                                                                                                                                              Entropy (8bit):3.6992739029364086
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:5E37869AC79163ABFBCFDD64BCB8A0CA
                                                                                                                                                                              SHA1:E8C3ECAB5BA8FF702C5EFB5582935FBC27340947
                                                                                                                                                                              SHA-256:E3102D717C5524D7190F837EDD99609787E827ABD78C131CED2E04536CD38942
                                                                                                                                                                              SHA-512:68ADD241949C0CD446B2E8A155C9AD96D428903D38E3368679A1A2C449FEA3023B60832F35227BD5E1271D7BFB8A6974E230917CA06D9D494676195C88D08256
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:.PNG........IHDR...4... .....:......pHYs..........o.d...}IDATx.b.Y..?.(...`..u.........b...Q0.F.............-.F.(....000.......-.F.(....000.......-.F.(....000.......-.F.(....000.......-.F.(....000.......-.F.(....000......b!.)!2...=.F.(....Y..........m...Q0...```.......-.F.(....000.......-.F.(....000.......-.F.(....000.......-.F.(....000.......-.F.(....000.......-.F.(....000.......-.F.(....000.......-.F.(....000.......-.F.(....000.......-.F.(....000.......-.F.(....000.......-.F.(....000.......-.F.(....000.......-.F.(....000.......-.F.(....000.......-.F.(....000.......-.F.(....000.......-.F.(....000.......-.F.(....000.......-.F.(....000.......-.F.(....000.......-.F.(....000.......-.F.(....000.......-.F.(....000.......-.F.(....000.......-.F.(....000.......-.F.(....000.......-.F.(....000.......-.F.(....000.......-.F.(....000.......-.F.(....000.......-.F.(....000.......-.F.(....000.......-.F.(....000.......-.F.(....000.......-.F.(....000.......-.F.(....000.......-.F.(....000.......-.F.(.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1474430
                                                                                                                                                                              Entropy (8bit):5.441922799679246
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:7500F79405DB900ACB7720A3198A1E61
                                                                                                                                                                              SHA1:441C9C5673CE7D02620B8546D77CF90D4E9485DE
                                                                                                                                                                              SHA-256:E4F0F288C7D3399C219A5F8FFE10B5E5C6D0E1AD69127602BB922CBD685C9E12
                                                                                                                                                                              SHA-512:C0A252EDAF767BDE556A5F1C6C7A8CEABB1E5D4CA80A7579EB40BFD55C5581D0F655046B9C26E5B5C90B9F3945D4B537B1FE09533398883CB9D69D7AEAF73173
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:(("undefined"!=typeof self?self:this).__LOADABLE_LOADED_CHUNKS__=("undefined"!=typeof self?self:this).__LOADABLE_LOADED_CHUNKS__||[]).push([[9337],{95190:(e,t,r)=>{var n={"./ABeeZee.svg":54317,"./Abel.svg":61230,"./Abhaya-Libre.svg":60795,"./Aboreto.svg":88668,"./Abril-Fatface.svg":11115,"./Abyssinica-SIL.svg":94197,"./Aclonica.svg":31372,"./Acme.svg":59482,"./Actor.svg":99635,"./Adamina.svg":63721,"./Advent-Pro.svg":85492,"./Aguafina-Script.svg":54454,"./Akaya-Kanadaka.svg":61090,"./Akaya-Telivigala.svg":54210,"./Akronim.svg":78279,"./Akshar.svg":55916,"./Aladin.svg":85669,"./Alata.svg":33897,"./Alatsi.svg":91224,"./Albert-Sans.svg":79010,"./Aldrich.svg":50823,"./Alef.svg":77486,"./Alegreya-SC.svg":70885,"./Alegreya-Sans-SC.svg":75093,"./Alegreya-Sans.svg":62250,"./Alegreya.svg":53242,"./Aleo.svg":92215,"./Alex-Brush.svg":69207,"./Alexandria.svg":65201,"./Alfa-Slab-One.svg":64214,"./Alice.svg":60288,"./Alike-Angular.svg":13921,"./Alike.svg":55880,"./Alkalami.svg":24684,"./Alkatra.svg"
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 500 x 92, 8-bit colormap, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):8421
                                                                                                                                                                              Entropy (8bit):7.88322839645964
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:BC8D9D9D8F2DB333DDCE07432671FB15
                                                                                                                                                                              SHA1:F262CC2103EB94A6668D945C14A135135FEDA130
                                                                                                                                                                              SHA-256:8BA6E58A1C570FF45858C5328C0B0EA21DB7F7D1A1854FF3B914E6574DF4CB60
                                                                                                                                                                              SHA-512:4BC13271F906723949AFB7E2A0549BB3890216287DF4C4D82EAF1A56E2AC4DFEB808EFF4F923C01A033DE51ABF90743E72D2C96A6B051C4C664AC0CC8806606B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:.PNG........IHDR.......\......0......PLTELiq.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................>.b.....tRNS..............%......C>..Mi..,..........8.......!.i.....3..q....*..J........5.......r.h.o.......Qm....a..F_,......K..(.8.........x..}.DzP!.Vd....O.u.[...s&.#Y....1z.<..V.3..f
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 86 x 51, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2011
                                                                                                                                                                              Entropy (8bit):6.9116988177636545
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:CACF180113509AF673769D3BA5492C9F
                                                                                                                                                                              SHA1:EE137FDC8BD1F84FFCEFD715FAB1FA401ED87778
                                                                                                                                                                              SHA-256:FCDE75476960E960A15EF1F17CA465A4EA54F6D7E95D6390FF461643AAD32CE6
                                                                                                                                                                              SHA-512:16CED802E53B5163B4D757D3792187B78D1F0F8D38C3327D1293699A107A27A692A9A020A0CFC20877F49C03B9FCD5EE44AC649D6910092F846554C84356D8F1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:http://www.piemme-srl.com/index_htm_files/8512.png
                                                                                                                                                                              Preview:.PNG........IHDR...V...3......o......pHYs..........o.d....IDATx.b......Q@].........b..R.............XZ............XZ............XZ............XZ............XZ............XZ............XZ............XZ............XZ............XZ............XZ............XZ............XZ............XZ............XZ............XZ..........b...g.d8q.9./....x.l5...$...c.m.......:.$}...e(Zx.aV.....,y.300.......(`..g`....a....r.....L.)1."p..+p......p.....o>.o?.........h.k..;.....,T%.f..1.r.3.z..a..{...6.\lT..d.o........3..q.o9...........W.....z.zr"`..0/....V..O.bX..6.....eE.r<.....Q...s........Sv.g.u..C...C..6C..3..>~ch..B....0l={...P..}.7......pu.[.2<{...].6..F.b`...O.6..."F2```.......(`U........l4.8X.q....a.....B..RB...\b......(x....c7....p..3.....|......&o?.`.*..j...S..(..O.....b.v]..!.,...............*..@<w..C.........,.........(`..U....+...rf3.x.3...1.p...;u..8P=....V.10120\|....l1C..C...P.?z...'.G[".,T...A .E....._........HQ.AKF..{W.......f0.Z.`.,...U.................>..*...._.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 36932, version 1.0
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):36932
                                                                                                                                                                              Entropy (8bit):7.994015610676324
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:D818A0FF3D2E9ABC06721196728D1A19
                                                                                                                                                                              SHA1:06422105A86263B4A99CFDB1C4C0FE430D4BD151
                                                                                                                                                                              SHA-256:C0CD4AC15720B7943A1E02C3C92510ABCE2A990A03FFE5E24E512293A82F41AC
                                                                                                                                                                              SHA-512:6B34E24A3E70A66BAF23603C29D2DFB0C1747852A082794D4A418DEDCA22C0FE0DD8CAC4004EDAF4412E159745EED603D93DBC942F766C8AA773497C872144E3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://marketing-static.signnow.com/225/fonts/Graphik/Graphik-Bold.woff2
                                                                                                                                                                              Preview:wOF2.......D......>.............................?FFTM..N......V.`..N........k..B..6.$.... ...\..?[..r..F;'Q.^....gK~.a....7......az5rw;l7.W"......d!..n..m.DJ....Ds..T.Z..6.1/.C.i.f.0V..n.....c... ;:.I%*Q.<.r....j..er...<".`.ba..a...a..c%./...$.b.....Im.S..r...~'KT.T.....Lk..2.1x.`..C....<..I.go....?qO.%.....x......W}..g.N.9....N.6xf...."...-.s..;...........)....l...<........-..T..<z.$KtJ.$.f...i.u..........*uU@..XDW]...G...`..."...."."...B[.(.v....7..6W..U."..7...g{......$".G...Y=....qr.....N.y@.)..yV...<!...S....t...p.... '.J..P.$.x.Ly.J....`....-...$.SY.....Y...&o.y..R.A.1..<....{.ohDgK.....F...?P*5QT!.b..K.B.-....rm\.^.l..+sedd$..D".'O.^......j2....J...k.Oe....G.ez$...c&. ...U..xR.l...`.P.......^.OY4*z<9...D...N....c..9.....b..@4.S.R.J.*MmWe..w....'_.$..$.%M3I..I../8'Vc..UN.[.Tu[...3.&.Vq..cp.)... 8....../..#.{U.5..v....$..k....O.^&0.,&[`.1........L..3...X..."A....Z]&..........t..kYJ.Uo.f.WNq..|.9C|.{F}=..QH{..V!..*.*Ex...$..B.....rC.0....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):206207
                                                                                                                                                                              Entropy (8bit):5.514013043634225
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:ADEC8C5DEB2ABA8FDD2E2AA5D2B4F16C
                                                                                                                                                                              SHA1:48A2B1004B139A2C0CADD9D986C5B7CB34A1906B
                                                                                                                                                                              SHA-256:5D9C3FDBE066383C81187DA61B608EB11538E4FB3EDC7F01045E4F9F3FB54259
                                                                                                                                                                              SHA-512:8709757AE8D925103F7592B8DB1CD685AF2866C2B1896333CDC9B22CBAA1B14FAAF3C7052918448B87CC294D89B43347472008B94C79C4EB9796F4C60182A182
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://td.doubleclick.net/td/rul/972636148?random=1732535027979&cv=11&fst=1732535027979&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4bk0v890312743z878355092za201zb78355092&gcs=G111&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.signnow.com%2Fjsfiller-desk16%2F%3Fflat_pdf_quality%3Dhigh%26mode%3Dcors%26requestHash%3Dbf96314209e0b81657a9340e020b024b50305f449ac233593622635ed7a69b92%26lang%3Den%26projectId%3D1697857870%26PAGE_REARRANGE_V2_MVP%3Dtrue%26richTextFormatting%3Dtrue%26isPageRearrangeV2MVP%3Dtrue%26jsf-page-rearrange-v2%3Dtrue%26jsf-redesign-full%3Dtrue%26act-notary-pro-integration%3Dtrue%26jsf-fake-edit-embedded%3Dtrue%26isSkipEditorLoadFrequency%3Dtrue%26jsf-desktop-ux-for-tablets%3Dfalse%26jsf-probability-70%3Dtrue%26jsf-socket-io%3Dfalse%26routeId%3D0e569bfefd354b64e8707e216ebc53&gclaw_src=0_1&label=5lebCLn80awBEPT_5M8D&hn=www.googleadservices.com&frm=0&tiba=PDFfiller&value=0&ga_uid=G-MDTJN7SJVW.2040163760&bttype=purchase&npa=0&gclgs=5&gclst=75982&gcllp=212101910&gclaw=EAIaIQobChMIyKrM0bP3iQMV-4poCR2VjQOwEAAYASAAEgKrzvD_BwE&pscdl=noapi&auid=1353916554.1732534984&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=ads_data_redaction%3Dfalse&ct_cookie_present=0
                                                                                                                                                                              Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":15552000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1353916554.1732534984","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1353916554.1732534984\u0026ig_key=1sNHMxMzUzOTE2NTU0LjE3MzI1MzQ5ODQ!2saDGw9g!3sAAptDV6fc5ZQ\u0026tag_eid=44800267","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1s9gDBIQ!2saDGw9g!3sAAptDV6fc5ZQ","1i44800267"],"userBiddingSignals":[["601184088","598849368"],null,1732535030643010],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adfetc
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 48 x 48, 8-bit colormap, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):556
                                                                                                                                                                              Entropy (8bit):6.871188783491543
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:3D6323096FB3E18E1B981B5CC924C50B
                                                                                                                                                                              SHA1:84EA0A15921BCEB492CD94BD1BFAB1399DC95368
                                                                                                                                                                              SHA-256:BEB1666E4C62D611CD6DA19E8B59F613B2DA5B5A3E814B4524BAE4F7E72B23A0
                                                                                                                                                                              SHA-512:330BDA39EF9A11F74D20074C83B99DFBBB8499EE9EF1D020D37775C94012D9183810B70027CE699D824F40BD41CC790A4B7E93F9B9789244DDB30F7AA4D543A3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://cdn.prod.website-files.com/656e521086bd4cf2b4127182/656e521186bd4cf2b4127269_Facebook.png
                                                                                                                                                                              Preview:.PNG........IHDR...0...0.....`.......gAMA......a.....sRGB.........pHYs...%...%.IR$....WPLTEGpL......................................................................R.....tRNS...p.`@. ..0`..P........P...'.T...6IDATH....0...JL.Zm.....s.......W..'..V....iMJ...Uy6.B.=\W.......n..c&.. ^e.tC..e.z".%......}.mk..t...j|.ja:......B@...X!..J.>.#..a.0k.x.f"D....B.X"Z9..w...ug...t9r.r.,@>.d.......-..w.....q...a..K...@..<1p!+..%.T.6@`...Cd.c...T..`...n.F,....u..N..qV&.H.4N<..y.k.P..(?.`.......K..V@.V..rv.=.+~...e!........IEND.B`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 202 x 202, 8-bit colormap, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):13964
                                                                                                                                                                              Entropy (8bit):7.973758792149401
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:A8C3F9965362042511700D9820F42497
                                                                                                                                                                              SHA1:16995DB6E64C5BA50DF4C52E7FD1CDB555AD006B
                                                                                                                                                                              SHA-256:BC47706E6B74A9AD2A95EFDB9BF74DF1BF645D20880291C9302EA00F52F87AC4
                                                                                                                                                                              SHA-512:9E22FC2EF726DEA6B8979B6B4EAD9C484CC870FBD2F51336551B884ADE92603255437DC3462A312056B26BFB09D85309C635BD5A7F75636540F335B4AC6DF519
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:.PNG........IHDR............../....wPLTE...V..J..J..Z..K..K..L..S..J..Q..O..J..L..M..L..l..x..M..K..y..J..J..L..P..K..p.....j..J..K..c........Z........f..i..d........~.................l.....m..z..............K...........N........}.....{..Q.....i..w..t..x..p..]........n..S..e.....`..l..c..Y..r..z..V....................W...............................................................................................c.....8tRNS...."...1.G..`}....(..u?U....Z..n]G...s......8......j...4.IDATx...... .@....V#...c..,.D9e.L^._.:A}....e.......rh....x2.B..!_..A2.... aN...A.twl"..%...Y.OT.0.,..PA..-...{..U..).:..V...0...].<6F....$a...w%..!....j.0...t...h.......+.3.....S...z......F..i...!...,g`.lI.{p`.-...]..:m.G:...8.b..e.0........0.*.0....^.0T..."`.b..."...=..[&k..o.k.X...D..e\..,4....X...p.bO...DS4./`.g^...O...X...1.F_wi$"...W^...Q.....!...u&%\A.=.J.{m.(..u.<0..Lnp\...K.Q...=a~..&_...W...W.6.`...e.J........l..90,5@]!.....=~.2..L.z..Q<:`.....D.N..VQ..]...2......d....6..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (5991)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):6098
                                                                                                                                                                              Entropy (8bit):3.899239920795223
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:B6F791879DB717033584FB19BB0F4F89
                                                                                                                                                                              SHA1:1F72CDAC0851B477A9EEB010BF58CCBBDB88B6A3
                                                                                                                                                                              SHA-256:5691D8D409C6C863010271A58172C7546CB90DF478722B768A38A6F81FF28981
                                                                                                                                                                              SHA-512:5CA2C7CA9729257EE8F1C2A8AB8A36ED01CABD491100DA63E03941ADBED8059B025B4C4F14B22328A7DDDE1407859ACDD4BFC545E0C95A993386BB77A8ED1A0B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:.<svg width="128" height="32" viewBox="0 0 128 32" fill="none" xmlns="http://www.w3.org/2000/svg">. <path fill-rule="evenodd" clip-rule="evenodd" d="M10.3251 7.43802C15.7704 7.43802 18.2698 10.6853 18.2698 16.7961C18.2698 22.3461 15.6811 26.0362 10.3251 26.0362C8.41867 26.0362 6.7431 25.4762 5.44139 24.5453L5.14769 24.324L5.08818 24.383L5.14157 29.6535C5.14472 29.9644 4.96141 30.2426 4.68354 30.3681L4.55893 30.4123L0.983393 31.3512C0.918014 31.3684 0.850669 31.3771 0.783038 31.3771C0.398629 31.3771 0.0789172 31.1022 0.0126158 30.7398L0 30.6002V8.55204C0 8.17066 0.277 7.85347 0.642286 7.78769L0.783038 7.77518H3.43843C3.73931 7.77518 4.00939 7.94559 4.13987 8.20665L4.18692 8.32386L4.55259 9.50448C5.95109 8.20556 7.73642 7.43802 10.3251 7.43802ZM37.0001 2.13915C37.3846 2.13915 37.7043 2.41397 37.7706 2.77638L37.7832 2.91602V24.9642C37.7832 25.3455 37.5062 25.6627 37.1409 25.7285L37.0001 25.741H34.3448C34.0439 25.741 33.7738 25.5706 33.6433 25.3095L33.5963 25.1923L33.2306 24.0117C31.8321
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 835 x 835, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):30644
                                                                                                                                                                              Entropy (8bit):7.6387449590092125
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:7A9043902CE4DC7EABE4D49B7F6A7C70
                                                                                                                                                                              SHA1:8246FF444C9F1A1B63E5D249201B42AABD904F62
                                                                                                                                                                              SHA-256:DAFAA84F1B8FB5D4622B37A39A1B3B696CE66EA8A553765E9B0C9BF1F51AF316
                                                                                                                                                                              SHA-512:1E2F23B5910448BFA7A6D331A77576F121E3A29380A58CD2F8912474AE70AA398BF8AD085CF74CC9ADD94B2F054C30C18DD0A40DD7DADCA71ABC9C13ACF54DEE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:.PNG........IHDR...C...C.....o.......pHYs..........+.... .IDATx^..[..T.(`.......z....)&.....3......p.../.#..Px...@W{.....e..\.....e_..P......RfiiK.W.={v....... @.........../..... @.....R@1d? @....... @.K..P.i.i.... @......C...... @.......P.u.v.&@....... @@1d. @....... @.K..P.i.i.... @......C...... @.......P.u.v.&@....... @@1d. @....... @.K..P.i.i.... @......C...... @.......P.u.v.&@....... @@1d. @....... @.K..P.i.i.... @......C...... @.......P.u.v.&@....... @@1d. @....... @.K..P.i.i.... @......C...... @.......P.u.v.&@....... @@1d. @....... @.K..P.i.i.... @......C...... @.......P.u.v.&@....... @@1d. @....... @.K..P.i.i.... @......C...... @.......P.u.v.&@....... @@1d. @....... @.K..P.i.i.... @......C...... @.......P.u.v.&@....... @@1d. @....... @.K..P.i.i.... @......C...... @.......P.u.v.&@....... @@1d. @....... @.K..P.i.i.... @......C...... @.......P.u.v.&@....... @@1d. @....... @.K..P.i.i.... @......C...... @.......P.u.v.&@....... @@1d. @....... @.K..P.i.i.... @......C...... @.......P
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (2845)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2846
                                                                                                                                                                              Entropy (8bit):5.304314962843908
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:A76ADE235EC7FFC883B56DE0012083A6
                                                                                                                                                                              SHA1:75ECC2E41BB6623F63C45220F8DF9F1D3086E37C
                                                                                                                                                                              SHA-256:D3C393CC4DF3FC4E6CF3AC38E3E5AB2DCA132100F2381BEAA57F83EF0F053ED3
                                                                                                                                                                              SHA-512:F29A3510116113D4D212A39B77703A1B95E6E8E70D321AD9D2175ABDA87D10D1435BD9651B66372E5F312CD1B8B4973169D292E2FA3E0EC04B7B51C2965DC80E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://js.sentry-cdn.com/80ca7ec07c6fd69c54d4d6c23ce9dfd8.min.js
                                                                                                                                                                              Preview:!function(n,e,r,t,o,i,a,c,s){for(var u=s,f=0;f<document.scripts.length;f++)if(document.scripts[f].src.indexOf(i)>-1){u&&"no"===document.scripts[f].getAttribute("data-lazy")&&(u=!1);break}var p=[];function l(n){return"e"in n}function d(n){return"p"in n}function _(n){return"f"in n}var v=[];function y(n){u&&(l(n)||d(n)||_(n)&&n.f.indexOf("capture")>-1||_(n)&&n.f.indexOf("showReportDialog")>-1)&&L(),v.push(n)}function h(){y({e:[].slice.call(arguments)})}function g(n){y({p:n})}function E(){try{n.SENTRY_SDK_SOURCE="loader";var e=n[o],i=e.init;e.init=function(o){n.removeEventListener(r,h),n.removeEventListener(t,g);var a=c;for(var s in o)Object.prototype.hasOwnProperty.call(o,s)&&(a[s]=o[s]);!function(n,e){var r=n.integrations||[];if(!Array.isArray(r))return;var t=r.map((function(n){return n.name}));n.tracesSampleRate&&-1===t.indexOf("BrowserTracing")&&(e.browserTracingIntegration?r.push(e.browserTracingIntegration({enableInp:!0})):e.BrowserTracing&&r.push(new e.BrowserTracing));(n.replaysSes
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 143x143, segment length 16, baseline, precision 8, 595x447, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):57521
                                                                                                                                                                              Entropy (8bit):7.977313261048578
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:6E37CE0B4124EF39EAD03B34572AD848
                                                                                                                                                                              SHA1:FC58BF54F573FDAF9C39B76DAF5A13BD7496D485
                                                                                                                                                                              SHA-256:17F3BC1B684F15FFF94753E1F1479350DA34BE7E61723A5313F0F0578AC0312A
                                                                                                                                                                              SHA-512:CD345008E0796728EBCD55A6BC09476953C9078AB44B27A9928F113F7E4C842FE861AA08C04A51CE509624BED244BE73A2398C6113B8D11F810DF45975B6A2DC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:http://www.piemme-srl.com/index_htm_files/9352.jpg
                                                                                                                                                                              Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........S...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......~.O...Z..&.v?.._.0`FO.Z.L].w..@1I..Jx.z..-M......!..A,G4I.".x'.F)1....M...mE].x..;`...!.b..M...M.6`R.....?....glS..+I.c..4.C..c.L..T.`V....X.f.3.rD..zn..^...)l...1.'...P...9b~\Q.B.m.-M.i....7&.......j.....m.}.'.TE.n...O.....*L.Y.....$.H..B...c..<...}.+..nfm.._z5..-v..\..#=.@.L.....@.TM......mI!.O0.`y.=...4N...{b.".-.......\..4..$...p.....y...j,!..*..>...FP
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):243
                                                                                                                                                                              Entropy (8bit):5.007011607143347
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:08AFAA3E97BD4B52B61EE7CA4E10617C
                                                                                                                                                                              SHA1:129195FA83236153B932BC88C2794DD092041E91
                                                                                                                                                                              SHA-256:1768A40CD1C0E6F8AC345BF04FBAC0BE9E06C94790E6F7A1942A3C5FEF30DA50
                                                                                                                                                                              SHA-512:5CDA92030AE4060FED2ED298D0C32A4577DEBD3B6F14024318E8195E2D6D3CC1D2BDD48EAFF35926DF3CFA186D03665E4ED0B4274964CE8E4C783C4CBD776908
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:window.local_mosaic_fade_106_data = [.{. speed: "0.5",. theme: "0",. trans: "0.8".},.{. heading: "index_htm_files/9378.png",. image: "index_htm_files/9379.jpg",. link: "http://www.piemme-containers.com",. text: "index_htm_files/9368.png".}.];.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 72 x 75, 8-bit colormap, interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2944
                                                                                                                                                                              Entropy (8bit):7.7047170256632915
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:4E30C603C07560C39654843DB9F957AB
                                                                                                                                                                              SHA1:1671BAC1974735BB07F3E264158837E7359F3DFF
                                                                                                                                                                              SHA-256:28C7822F031A8228F9A3024C301EB495F945B90719BC1AD597AFFC4E0583B9EA
                                                                                                                                                                              SHA-512:CE2942EA3FDD0A74A7D7A0EC86E088CAC857E5DE51F202A37FC9AA6A7A8F3A0226FF9D6F812DEE96A8FC20E928A76ACAC5AF8928986EC2477166BD06F957DBF3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:.PNG........IHDR...H...K........M....PLTEGpLAAA...LLL___AAA???HHHBBB...@@@AAAEEEAAA@@@@@@UUUCCCAAAAAACCC@@@AAAfffAAAAAAAAA@@@...BBBBBBAAAAAAHHH...U.....DDDCCCAAAAAAAAAFFF@@@CCC???@@@AAAFFF@@@@@@@@@?@@CCC@@@AAA@@@AAA???...............DDDAAAAAAUUUHHHEEEAAAAAAAAAAAA???\\\AAAAAA@@@AAADDDAAA...............EEE..GGGAAAEEEAAANNN@@@AAA@@@AAADDDBBB@@@@@@???@@@AAA.......@@@@@@CCC@@@AAAAAAAAA@@@AAAAAA@@@AAA???................KKK@@@...BBBDDDAAA@@@..@@@???@@@AAA@@@BBB???.............!...................@@@BBBAAA..BBB???.....,..'..8upBBB??????@@@...AAA...................................................h..............7...............A................o...........)........|........>..........c..#.._..T....\........M....X.......................................8c^>3......tRNS........M..+!.O.....5.b..>Z...2...;...&#.B.SD`...~v..W....Q]..-J...;.'.m...^..8..........0.....Gd.o...\z.@rR...V.....Q.......).....................ghi......2...e.......IDA
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):243
                                                                                                                                                                              Entropy (8bit):5.020365979562427
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:EC465DEEB81E0A677F540AEF0E4EF1D3
                                                                                                                                                                              SHA1:B2A022E33F915C7A9E25501FD82C4A8607D6C3DD
                                                                                                                                                                              SHA-256:8F4FC2B095B9EA32E71D5BF61CB7FFC2BB2313FC06096A502ED12AD646F4FC99
                                                                                                                                                                              SHA-512:3504D9D87C1C35AAEE63EB05977F4283F32DABDF837B9877132C62040A4B87881E11FFB23A72992C33AEDC3A95E942F00380F6555AA0F58DEC9CE72DCEEC93F6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:http://www.piemme-srl.com/index_htm_files/11.js
                                                                                                                                                                              Preview:window.local_mosaic_fade_107_data = [.{. speed: "0.5",. theme: "0",. trans: "0.8".},.{. heading: "index_htm_files/9381.png",. image: "index_htm_files/9382.jpg",. link: "http://www.piemme-containers.com",. text: "index_htm_files/9376.png".}.];.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (34976), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):34976
                                                                                                                                                                              Entropy (8bit):5.213491443679449
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:F7B20BDBEE1D5EDB314415EC0A2A0A33
                                                                                                                                                                              SHA1:FC949EC41F78E1755DEB0DBB2A016DD1CF43FB5E
                                                                                                                                                                              SHA-256:D221D36022D9249755498A5D157922BF9A266ED0D69652485F7EEFB09D50B473
                                                                                                                                                                              SHA-512:FBC828CD2CEAEA6B26BFB8B3810B0E66B114C9439B1368877DEB99150F18DA5DCCDEBA59780C2D4D28C47FF60E6EA0CF4F0CAC93B5067CEFF28D76E2094CF636
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://marketing-static.signnow.com/225/stylesheets/page-footer.css
                                                                                                                                                                              Preview:/*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}main{display:block}h1{font-size:2em;margin:.67em 0}hr{box-sizing:content-box;height:0;overflow:visible}pre{font-family:monospace,monospace;font-size:1em}a{background-color:transparent}abbr[title]{border-bottom:none;text-decoration:underline;text-decoration:underline dotted}b,strong{font-weight:bolder}code,kbd,samp{font-family:monospace,monospace;font-size:1em}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sub{bottom:-.25em}sup{top:-.5em}img{border-style:none}button,input,optgroup,select,textarea{font-family:inherit;font-size:100%;line-height:1.15;margin:0}button,input{overflow:visible}button,select{text-transform:none}[type=button],[type=reset],[type=submit],button{-webkit-appearance:button}[type=button]::-moz-focus-inner,[type=reset]::-moz-focus-inner,[type=submit]::-moz-focus-inner,button::-moz
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):10536
                                                                                                                                                                              Entropy (8bit):4.559054431481669
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:392CA1F460CAA2AA9439969A89F31C13
                                                                                                                                                                              SHA1:04ACE83023F1701540A5F3684C0D76E09D745E85
                                                                                                                                                                              SHA-256:10EF3BA5308697292067120AEE8CEA7F3341A9A5E691475BC4A29805A5194939
                                                                                                                                                                              SHA-512:4CE7E9FE75BA8D9B0EBC794353E7598BB474FD3190A5A365BC4CDF1CDE43CF3D0FF182C0009AB07187DD867ABFA16E8E0E1F82C7D9728E55D26DC56EBA8E473A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://hubspotonwebflow.com/assets/js/form-124.js
                                                                                                                                                                              Preview:window.addEventListener("load", function () {. let blockedDomains = [];. fetch('https://hubspotonwebflow.com/assets/js/blockedDomains.json'). .then(response => response.json()). .then(data => {. blockedDomains = data;. }). .catch(error => console.error('Error:', error));.. const updateFormData = (formData) => {. for (let [name, value] of formData.entries()) {. switch (name) {. case "hutk":. const cookies = document.cookie.split(";");. const cookieMap = {};.. cookies.forEach((cookie) => {. const [name, value] = cookie.trim().split("=");. cookieMap[name] = value;. });.. const hubspotCookie = cookieMap["hubspotutk"];. if (hubspotCookie) {. formData.set(name, hubspotCookie);. }. break;. case "pageUri":. formData.set(name, window.location.href);. break;. case "pageName":. formData.set(name, document.title);. break
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):13021
                                                                                                                                                                              Entropy (8bit):7.962821603138785
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:42A77BE0DFD0990D29A8D57249E163D8
                                                                                                                                                                              SHA1:F0ADF771215751F494836AB993BE9F1EFB0EAFE0
                                                                                                                                                                              SHA-256:AB605C8FF7F3D8B7C77D02E417BF5FFDCB749F2EBF95606329CA17C81161BEE9
                                                                                                                                                                              SHA-512:8CEF6D5F680A4176C48842BE15BE3C716A6A926B1737F191475CBF435F68F2B1C4A25F5F953A290333076E6F19BE3AF3A743B5EAF30E9047C99D6D0823187CAE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:"https://static.wixstatic.com/media/087131_6fea94ecc53647fcbe35f891ee0167b1~mv2.png/v1/fill/w_457,h_75,al_c,q_85,usm_0.66_1.00_0.01,enc_avif,quality_auto/087131_6fea94ecc53647fcbe35f891ee0167b1~mv2.png"
                                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D...............0..............;...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe...........K....pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................10mdat........7"Q..T2+....8.A .4..G.rB....Q[...E.....^.PX.sW#["........7"Q....2.a......a....Jq.!......cA..>s#!;..T..e...W."v.A.Be..?N.}.i.....N.e.'po<.[Xf....2w3.<.....J...B|..q~].6!.d..l..{"...!..."|..S....\r:s...v...5z.,..;9e.....),....%l.....l.(V....P......]R..9.~Cl......ou.s.....`..-..#.LT......K..[...9..#.K.B.P.....8#.!.C.{.g.....{....._K0tp....+.p....R..J.;@.F...!.h..XKS...0.]....J..:.- 96R`.....kh}..0@......XV...e}..~.O.=.l....d.1.*a.S...&.}~.....m'............Ymh..q...^.>..\...Wqq*=9t...:.F7.>.................;.:.9.C..Oj..h.J
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):5139
                                                                                                                                                                              Entropy (8bit):5.22028575815256
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:BC2B9E6DF84ED2673842E9F1A6339B08
                                                                                                                                                                              SHA1:72291F11D027FCF2A617174CC728F51CB0A51408
                                                                                                                                                                              SHA-256:0C6546D9C4399BE7515F95645944A8947E676AA0AD2ED0FA52BF13C1DB8AEEF9
                                                                                                                                                                              SHA-512:E97C6A659DBE5FC41CDD7DD12B56780714615A2E6A1BE89E37C8B4EBC7463F6A2FA2330C6F3D0D194D08444836397D71F26F743D3F21BC8E3F90A621108AB0F7
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:http://www.piemme-srl.com/index_htm_files/mosiac_fade_conf.js
                                                                                                                                                                              Preview:var xaraSwidgets_mosaic_fadeTemplates = {...entry:...'<a href="{link}" class="{com_id}_overlay mosaic-overlay"><div class="details">'..//.+..'<h4>{heading}</h4><p>{text}</p></div></a>' ...+..'<img class="{com_id}_heading" src="{heading}" border="none" />'...+..'<img class="{com_id}_desc" src="{text}" border="none" /></div></a>'...+..'<div class="mosaic-backdrop"><img src="{image}"/></div>',../*myTheme:...'{theme}',.timeout:...'{pause}',.speed:....'{speed}',.panelTrans: ..'{trans}',.*/.........main:.'<div id="{component_id}OuterDiv" class="mosaic-block bar" >'....+ .'{entryhtml}'....+.'</div>'.};....function xsw_cs_htmlbr(str) {..if (str == undefined)...return '';. var lines = str.split("\n");. for (var t = 0; t < lines.length; t++) {. lines[t] = $("<p>").text(lines[t]).html();. }. return lines.join("<br/>");.}..function xaraSwidgets_mosaic_fadeGetConfig(value, d).{..var ret = parseInt(value);....if(!isNaN(ret))..{...return ret;..}..else..{...return d;..}.}....//
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (1042)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1182
                                                                                                                                                                              Entropy (8bit):5.266688926855891
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:8586DAE68EBB4DD295576D6A40497744
                                                                                                                                                                              SHA1:8AC0CC1B5106CFEB5C4D5D3C2830BE0ED07AE2C6
                                                                                                                                                                              SHA-256:57567E61469EA7FFB546754C31C08B448FDA7821F83B412183AF674C3FFE223D
                                                                                                                                                                              SHA-512:9E29FF822C9C07D7642C7F4D25D451BE3F835A2EE0BC71A6A71FECD9624C11821FA320F4CC1692BE4FF89CE56A2BB494AABE82B57FE9AF9DB72A6012A84CF6E6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[2545],{81095:function(e,n,t){t.d(n,{createComponentsRegistryCSR:function(){return p}});var o=t(76904);var r=t(40983);const s=(0,t(8338).Iq)({host:"thunderbolt"});var i=t(56900);const a=(0,r.K)({host:"viewer"});async function p({runAndReport:e}){window.componentsRegistry&&await window.componentsRegistry.runtimeReady;const n=window.componentsRegistry?.runtime,t=window.viewerModel.componentsLibrariesTopology||[],r=function(){const e=window.viewerModel.experiments;return n=>(0,o.k)(n,e)}(),p=await e(a,(()=>s({options:{useScriptsInsteadOfEval:!0,usePartialManifests:!0},mode:"lazy",modes:{mobui:"eager"},libraries:[...n?.libraries||[],...t],isExperimentOpen:r,getSentryClient:(0,i.S)(r)})));let u=null;return{getComponentsLibrariesAPI(){return{getComponents(){return p.getComponentsLoaders()},async getAllComponentsLoaders(){return u||(u=p.ensureManifestsAreLoaded()),await u,p.getComponentsLoad
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 47028, version 1.6619
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):47028
                                                                                                                                                                              Entropy (8bit):7.994635714148016
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:3ADA8B03A3E866F5C93B3EBF1174D627
                                                                                                                                                                              SHA1:CB2A4471D349D5D58FA60B170B7ED69F2B563508
                                                                                                                                                                              SHA-256:BF1CA5CEF97FE56D2BE5C81677DA587B86C4392D454DA3793BBC76F67A078066
                                                                                                                                                                              SHA-512:C8CCDD58694A925BBEA3B6A25AC5365392BFABB9886AA139AA6D15969A1CAEEF6342B3BBBEEE7EE14E7BC46D96A7516713136CE830F05A889B43F1AEEBED5992
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://static-ak.pdffiller.com/jsfiller/v2.37.6/assets/fonts/OpenSans-SemiBold.6ec4.woff2
                                                                                                                                                                              Preview:wOF2...................Q..............................n.`.....&..4.....t....6.$.....V.. ..v......[/\..2./1bt.-.])M.U.mZ..V..D...{...J.{.6.....+...Y..K.......8..BsR""0.2.C(^....Z...c.....ZZ..r?I#v....L...K;..&'.).W...n.\.K..P..m.|y...j.\/.b`.F^.%nr.........^.1......$.....3R!.0..S5j.j.N.Kz.k].......fB4.w....]>.G..UwsI.7.J.M`x!.C,.....Tb.i...7...F..u.o...}..6.2.w.c]..ieU..9.9..9..].....;l..S....R._.5..C....c.Pc.....OuE...X=6..$? t..h..7.~....3x^:.gA...z.J(......8&.5".....F..Y.Q.B.S@.lJ.<(...W.!...|.3B...E..Z.Q.......(....,J.?E...u]....r.E..w.E.l. ...e..E.+.d_...!l.W...+tW..7H.l9..43...z.?.D@..o..\...r.3....w....G.9mm......U..:....P......ND_EoO.....N....v.}..Li.o..b.X.S.xBI2.......y..I....W.+.........@1.kgg.. ....d._j..S....B.e`...F..n.8]...9.N....2|{A..A.(. s\..q'Z*.S..0..~.$3..."$.+SU.M...c.Z......./.....0IIM..* 5B..2..);.@...@...':jjU.$...d]...=....,.....^D3.sl`S........Y..>j...M#.5b@....!..|.......a.a.a.a.]o.w.....RUe2..,i;0..s....qY.?.)VI.T.....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Web Open Font Format, TrueType, length 6752, version 1.1
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):6752
                                                                                                                                                                              Entropy (8bit):7.900180048946361
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:FB9B863343DA92FFB230A97523655606
                                                                                                                                                                              SHA1:3799D190FA3FBA4BEB7F7CA48D156D76E65351DA
                                                                                                                                                                              SHA-256:DEC46542014B04D0927B510B67266965AE07E88F81264A70DCAF2686BA976249
                                                                                                                                                                              SHA-512:9C79017635D819C8FD3C5C30E090E2BCFB883F211B75B144822C961935BC40DDAD65ECF81266B8AA25363C0CFB7864EA03BB0220472E742C12F904B6A8F47731
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:http://www.piemme-srl.com/index_htm_files/XaraWDGeneratedHTMLfont1.woff
                                                                                                                                                                              Preview:wOFF.......`......%.........................GPOS...............+GSUB...|... ... l.t.OS/2.......H...Vq...cmap............!..cvt .............]..gasp...t............glyf................head...X...*...6 X.hhea....... ...$.m..hmtx...........$3..^kern.............~..loca...............maxp........... ...uname...8...%....C.;.post...`....... ...2x.c`d..x~.....`.].CKa......}..\..&.(.......x.c`d`............+.}.."(.......x.c`d``.dpa`f..& fd..90........x.c`d..8......u&.....f..`........$A..(.."........$...0...e...3....P..x.-..J.A.E.}...B$ "".RX...../.....Y...XX.G.4...r+.....$.|C........\.....;.h.3.....#..G?..S.pg_..].g1..8.7.:..6.q.6!lP.%...C.V.6..R.}.%..>..-F......._!....C.g....(..^R.#{~A.?.,af.....J........O.?.........>......('.>.?H...&S9..;...E#...x.c```f.`..F.....1..,..........$5.L.......<.........j.jV2<`x. ..?P.....6.....3....C.PU"............W._...............K.....?..>.%..#..A..P..............A@PHX.,.*. .!). -.. +'.............hji............[XZY....;8:....n....C\......
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 115 x 51, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2629
                                                                                                                                                                              Entropy (8bit):7.225012798381598
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:275AA6737540280BD642CFE90A6F8DE2
                                                                                                                                                                              SHA1:AE4F134E066720A71E1024173785ED174B546EF5
                                                                                                                                                                              SHA-256:8B42AEB118EB4D463ACD8CE18544CDB1D5A522D3422DE1BF4F078F765BF2CCBC
                                                                                                                                                                              SHA-512:440104E310F5010FE40C4DD6525CA2CEB1974E8FFE5463C5A19B60AA871508D46EBCACEF12F108876D06D7EBB644EF06B9648F203EA437503A48CB5D4AB194E5
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:http://www.piemme-srl.com/index_htm_files/8515.png
                                                                                                                                                                              Preview:.PNG........IHDR...s...3.......7.....pHYs..........o.d....IDATx.bd```......Q0..####.....b...a................................................................................................................................................................................................................................?........9`n...7.....#...........b.D....V..."&...'/. ).M.....|.. .:..IG.ao]..a.1..-g.v.0...g..........(2?}...7e;V9o#%..I...b|.X1.............(2a@EB.am.?..............n2.....|w.....h...000.......Jdr..0....F.b..f*.j.B..k.3.......E=.nXp.....>}..)#...!%.W3u.....>1T..3.p...6...p..S..EQ.h.M.....*..f...f(.6.....a.....V..\g.v.>..##...4C......qM./?~3..s....'....e..e..2.B@...k.....#...3....C..>...+.Z.{......C..PK5.N6*D...........)X@E..C...`...V.Vf."PD...a8p.1.8?..(....+..f..."..EW....(...08..2x.*..Z.`8u....8?<2O.y...48.`...W`..7.2....AKF.....kO.b8q..........'.M......0...|...s.^f8...............AGV............D...4m...C...."!.0u....?............Y
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):243
                                                                                                                                                                              Entropy (8bit):5.017259446631713
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:01F877FDE2CD335284B14B5DC4B027B7
                                                                                                                                                                              SHA1:C41BDA58E8EBD86D073A1D909F6B2D45AB35074E
                                                                                                                                                                              SHA-256:992948153F0D929BAF9C18804E8AC6E1722CF1BA15BAC96E3F67270B7065F08F
                                                                                                                                                                              SHA-512:0C894E82CD9E164159B47619224350E10508AA69682DB287C9BEF7453199F78D0A0D0FFC97687C0936FBF9FB1114C1E9B25E0738211D84B033806DAAF8394744
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:http://www.piemme-srl.com/index_htm_files/9.js
                                                                                                                                                                              Preview:window.local_mosaic_fade_105_data = [.{. speed: "0.5",. theme: "0",. trans: "0.8".},.{. heading: "index_htm_files/9374.png",. image: "index_htm_files/9375.jpg",. link: "http://www.piemme-containers.com",. text: "index_htm_files/9376.png".}.];.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 394 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):6357
                                                                                                                                                                              Entropy (8bit):7.860024970728583
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:54289F77F21D5939A7EFCF365012F482
                                                                                                                                                                              SHA1:565E9034207AD2C51384279E03ADA317A443A482
                                                                                                                                                                              SHA-256:BA9F1583EA0E91E63157F589DE25A77FD8E98FB8190ECE218A889A52CE3FE19D
                                                                                                                                                                              SHA-512:66F7B9CED85C8334C5657280749452F44AF09F182C3C9A55870DC9F8E901C5485729DD91E73FD0D7E6EE3575A7E306AE55041FAF6D70A7A771CC3FB8E75D34A7
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:.PNG........IHDR.............2.Y.....pHYs..........+......IDATx.b...`...Q0.p............1.A..D.3.R..%.eh$...k..%..X..D.i~!.!(...y.L2y..NU.0..#tp..[l.N....jy.M....VIv..=.9...]....E..$.=CLn....iTU..W..k.........................?.....#4........+...d.e,.:H./).'..=.`p....K....n$G.........,```..........@....r+..,..-.lSB."......h....3^3....0.,#.Y.$iI6....Q......bA.....A..,h....200.c``8.....*....`.......`........._....v4a..Q0dA...C.h............bA.U..........b...]b``.....`h.#.......#FF..4t.p..H~.3H.y..]...-.........N............c..4.|....&........I.wP....x@.9.....(..F.(.....Q...........Bn5LBjE|```.#e..##..hw.V.r000t...(...`..a............+EQ.....f .(..c )C. ..202...H2.%.7.....<.%..L......-gt.i.o...9g.u?SO.Y3.3eE.._M.T63O7-.93k.t..gf.@[...j..,...R<.~.[.F.a......+...TI......7.X.w..K:K.X...Z.if^.Y.....X..\5.mI.)....}...F-..8..$.'..gcX..._.r...2..].+....').s......?.W..s`K.u.N.'..>..z=...~..|...co.S.}J@15.U..../...a_...Yc....dWs....j....=.g+...K3k..._$..n.w........
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 75 x 75, 8-bit colormap, interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2844
                                                                                                                                                                              Entropy (8bit):7.5565395325260125
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:83E3C06156E93F9F2D5F59B33E7E475A
                                                                                                                                                                              SHA1:D3CF3E2D6C787BCF9996411BF18EC4228E6BA048
                                                                                                                                                                              SHA-256:6015E13A97A98CF0F89D07166FF2BC6AA9BE24C3BFB8FB4E55D50EBDC79941C6
                                                                                                                                                                              SHA-512:BE5AB2034787ED876C99EE0C1B473955B612E441B4A8E8C79C3C657D3C3AF4D302BDD4DFC13C614ADD9D94E48017277BFA4766A34922F7E9B1C63CB2E2E428AE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:.PNG........IHDR...K...K.....x..N....PLTEGpL@@@BBBAAABBBBBBAAAAAABBBAAA...@@@@@@AAA..iAAAAAAAAA..o..iAAA@@@AAAAAA@@@AAAAAA.....h...@@@AAAAAA..l..h@@@BBBAAAFFFDDD@@@AAAUUU@@@AAA___GGG..hBBBAAAAAAAAA@@@AAABBBLLL@@@..i..j..j..k..h..X..gAAA@@@CCCAAAAAAFFFCCCAAAAAABBBAAAAAABBBAAA..i..aBBB..[BBB@@@AAADDD@@@BBBBBBBBBBBBDDDDDD@@@BBBCCCCCCNNNAAAAAAAAA..j..J..ZBBB..^..f..U..XAAA@@@BBBAAAHHH@@@AAAfffCCC@@@DDDGGGDDDAAA@@@@@@@@@...BBBAAA..g.c..K..R..^.zE..XBBB..g..LFFFBBB.Y.sVCBBDDDAAAAAAAAABBBCCCAAABBBCCC..iAAA....y>..h.y?.{?.z?.}@..e..d..g.{A.|B.x>.z>.~E..`..[..g..T..I.}D..V..f..X.{B.}C..X..h..c.|A..Q..Z..a..].z@..H.~@.....q.....n..F.._..R.....{..s........j.....~..............f..L..J..g..O........^.............w@.}A...................v...........l........P.................y......`O....wZ..^.nS!..8....tRNS..l..d..............uj.b.J..]../;.~o.$.....'. .z.:..+2.....Q..Q....Z.[.F..e..s.w...P.g.-?..L&.]R.........m.h....H...<.C..`.;..........a.)....W.UO.......;IDATX..Xgt.G.^[.mYv.p.....`
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (323)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):435
                                                                                                                                                                              Entropy (8bit):5.43826250692294
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:E9F6B891D0D87321C8EEB40A0BE478EC
                                                                                                                                                                              SHA1:A5E33EE1BC50418E7696FE90445C49895D4851A2
                                                                                                                                                                              SHA-256:8DCD1E179DB195A43C57DCB33DC9B05DCE1D04475A503D9F4613E796168C7E09
                                                                                                                                                                              SHA-512:6D0248D892E19834E976ACF57E526371F59EC07FD79B527716FC82E514937567F09C15B30184FC7B1214B35EEED4B4BA6E9473290C3922B4F8A7E7CF0BD43E94
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://static.parastorage.com/services/wix-thunderbolt/dist/ooi.a116b4fd.chunk.min.js
                                                                                                                                                                              Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[1274],{35256:function(t,e,n){n.d(e,{Z:function(){return o}});var r=n(23184);const o=t=>t.react18Compatible&&!p()&&"react-native"!==r.env.RENDERER_BUILD,p=()=>{try{return window.self!==window.top}catch(t){}return!1}}}]);.//# sourceMappingURL=https://static.parastorage.com/services/wix-thunderbolt/dist/ooi.a116b4fd.chunk.min.js.map
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 195 x 45, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):7255
                                                                                                                                                                              Entropy (8bit):7.888522683256736
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:0DFDB098CE8C291856B6FE3BBC3C8017
                                                                                                                                                                              SHA1:AC3D6AE8ABCDF8839F4E17FDE7C1BF9707EFA703
                                                                                                                                                                              SHA-256:CB5EDB3C4C01E75A6DFBA1ADA2C2DD1C4AFA5D71B543F1432D00882D66FB1460
                                                                                                                                                                              SHA-512:337DD5C93944B9E03F55E147869B2EC5BFF1CBEEC9A1DD22FF8DBBBDD80F5653F292ABD77995F9B4AC9288DA131766E818023216E00DD817D6AD0559F24181D4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:.PNG........IHDR.......-......1.X....eXIfII*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100................................-........_......pHYs..........{Rk....IDATx..]..]Eu.77.HAD..$".Z.P-HE .".K..(..b....|...X.j.H.".Z^B..P.J..a.$.W....j......}........}.>.....}.......Y3.f.......w...|O.J+.^...]Mk'...].q..G.#...h..*=........5.O.l..ji6..}z...V...a..#.....x......Pz.......[......C.m...4\.!..5.....D...t...s.W....vP.[....v.....,...q.je.K9..{K...}...J....)..o.@x......E.............yj..J........B.t..B].a....F.4....z...{u..1XwM.I>....F.6..j.j..._..w[...L..~..Y..a............`"..[...p.`..../,.A+H..{5d.....2....P.a...z'.......WY...I^V...(L.F.....P.m4.R2I..F.R..-.0..z...i;..;.<..v.:...Feu.pi..`..H..w[.......2E.....xG.#.H...X.g(..#-OI..?f.j.....c...?SD&.THw"N#.{.m..EWi...#..Z...A...`......m..~6..Z.P..e`.....-N...3........y.X...O......`.p7+LKr..$....+g7...q..#?3E7L.@..J.gH...:.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):102075
                                                                                                                                                                              Entropy (8bit):5.5817070356368665
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:BF63E04089DCA68AB92E9BEC8E3215D3
                                                                                                                                                                              SHA1:21A60540E9318C42815E2CFE5F76364C3E6D3DE2
                                                                                                                                                                              SHA-256:FC45A3CDFB61C9AE05B070CFA7CCB3C76B70423DC86D3D0F2139C0423AB2D418
                                                                                                                                                                              SHA-512:048D80E99594870E257483C4535BBD23B2050E7EA607CD6A4F829C45D1695082F310B878372FC2F91FD0D0F1FBA1C745943A9E0763952182734EB6A810E0E55F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[743],{86083:function(e,t,n){n.d(t,{FV:function(){return N},xD:function(){return T},NP:function(){return m},AX:function(){return S}});var r=n(48551),o=n(11972),i=n(66447),a=function(e,t,n){if(n||2===arguments.length)for(var r,o=0,i=t.length;o<i;o++)!r&&o in t||(r||(r=Array.prototype.slice.call(t,0,o)),r[o]=t[o]);return e.concat(r||Array.prototype.slice.call(t))},s=["sunday","monday","tuesday","wednesday","thursday","friday","saturday"],c=function(e,t,n){return{"@type":"OpeningHoursSpecification",dayOfWeek:p(e.toLowerCase()),opens:t,closes:n}},u=function(e,t){var n=l(e),r=l(t);return-1===n||-1===r?[]:n<=r?s.slice(n,r+1):s.slice(n).concat(s.slice(0,r+1))},l=function(e){return s.indexOf(e.toLowerCase())},E=function(e,t){return e.toLowerCase()===t.toLowerCase()},p=function(e){return e.replace(/^(\w)(\w*)$/,(function(e,t,n){return t.toUpperCase()+n.toLowerCase()}))},f=function(){return f=O
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):8374
                                                                                                                                                                              Entropy (8bit):3.9747464048143213
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:1313C6ADF17C5E2DFCA993585BA058CA
                                                                                                                                                                              SHA1:1A06790E3ED5DDFB0A6802CBC6D9582CEF8B2CC5
                                                                                                                                                                              SHA-256:44B8225297F20F451327ECB5B67A8B774A12041574A4824051AA71C94C976258
                                                                                                                                                                              SHA-512:732E5604912E9E089F1217E1E41703FDBEEF23A5B57F92C15A83B106E0B3A095838F80497003E4DD22221A04CE0F03FD1990BCE7A575C7576D990305FDA8C9AC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:<svg width="208" height="35" viewBox="0 0 208 35" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_268_39)">.<path d="M204.254 22.4032V17.2688H207.621V12.6606H204.254V6.02733L199.347 8.62642V22.451C199.347 28.0797 201.205 29.9453 206.907 29.9453H207.621V25.5125C204.62 25.5125 204.254 25.0979 204.254 22.3235M194.725 17.1731H197.902V12.6606H195.932C194.921 12.5849 193.91 12.8147 193.03 13.3205C192.15 13.8263 191.441 14.585 190.993 15.4989V12.6606H186.118V29.9453H191.025V21.7813C191.025 18.5923 192.169 17.2528 194.789 17.2528M178.621 30.0091H183.529V12.6606H178.621V14.3508C177.913 13.669 177.076 13.137 176.16 12.7864C175.243 12.4358 174.265 12.2737 173.285 12.3098C172.116 12.289 170.955 12.5089 169.874 12.9558C168.793 13.4027 167.815 14.0672 167 14.9083C166.184 15.7494 165.549 16.7494 165.133 17.8464C164.717 18.9435 164.53 20.1144 164.582 21.287C164.542 22.4436 164.732 23.5966 165.14 24.6786C165.549 25.7607 166.169 26.7501 166.963 27.5889C167.757 28.4277 168.71 29.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (51384), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):51385
                                                                                                                                                                              Entropy (8bit):5.293328685395304
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:6626C1362840EBFC8F48294E8F023E18
                                                                                                                                                                              SHA1:4EC0DFB37C3E536C1B5EC04B68C9846FDBAF9EEF
                                                                                                                                                                              SHA-256:AABC88A6DB8B22022F96CA88E4F0A7BE426ABEF2B35169A71515A2D55246402A
                                                                                                                                                                              SHA-512:B037A19B52C1047198EC7F19E99066054E454964380E2354239834260D11248E617D6759B944DDF39A25B883C8F430603D8E13097396E2DEDA9BB6905C1CD42A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 15100
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2829
                                                                                                                                                                              Entropy (8bit):7.919729517667938
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:D2CCFA1B16C73303A80917AB0E3AC87B
                                                                                                                                                                              SHA1:EB677930510DD634009E55F71E1E2C6F8BAAB4E9
                                                                                                                                                                              SHA-256:03ECCE47675C09EF21D77277C189834E8E1D2118A499C9E766C54E52C77A0F4B
                                                                                                                                                                              SHA-512:2272FF3FEF825F5281AC5C7878DA1595F4538A8319EE6C0D7F90EF4211884858F3752E1A76F6DC5BF9667F218C91160CA506FA82CE7820364BEC3A083965D7E2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:http://www.piemme-srl.com/prodotti.htm
                                                                                                                                                                              Preview:...........[...}.W.r.Z.....*.=.L.^\kojS[[*H.$..I..F..>.)...........".!5..&..DR...t.q.$..........K.......a...a.........Q...DA..xs..Y..."^%..i.z`.G.E..wuyq.....7[B."....O.!.+t...E.@..i..!..o....qH....W..P.z.....^...R...h;a.L....d.*..l..i......R|>..#o0.NbB...q@......R..3.#L1..t.Ct.......= (...^"..Z.4oV.IH.Y.f.3..:>..(....#......N.y.`.b........|:x|....'p..[..v!k=....l..-......$.1...:....)..|...3..T.\.H..B.............5ZA..p..y.Ni..d.O...hK...R2.7&1R......'$.j.:j..P(.p .^mJUY.... .........]F..._P....,.v...H....)f....w....?F.0j...kDn:!.@.W0..x0.[ysv...B.....P.`....GYf8...%......tK.o4N........eW.?....?j.*N1.M.0@.... c.!.......;a...jV..4:.6;..O.c..N..N..N..N..N.u.[.}o..3Jq>... R.....'...HWaR&.-......|.>...}5.K..KZ.I..w...W.6.c.Kb6..!.Sq.o........l....e.,{-4..........aIY..$.].b.B`}.d...Cv..Um.R2..X.'m..dME.:...;......4...q.X.$0..YJ98xi..Wal...p.~A.u.(.8...x.J....d..G....x_.;..i.cv4..\=.:.ay......#....E..y.i.@.L==I.(......:........C...5..H.8:..\.x..q...1...(c`
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 406 x 68, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):9623
                                                                                                                                                                              Entropy (8bit):7.8003921184270775
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:5E1D79007F28301839ACF839DE6FA44B
                                                                                                                                                                              SHA1:B23B339E7A98AF1950D6978619DD15934E6708DA
                                                                                                                                                                              SHA-256:1DDFC7BEE212BE079A1B509B908D7DE973C396D84EA7F0DDCDF959E925CF3461
                                                                                                                                                                              SHA-512:BC9A4CD0858A1984CFBA36392ECF04E011D2EF1AB3E6A87F9C013F1E328668352D4D437718A79A24B16FD3D285057CB1532C7E2F6FC74139AA094E697D1BA2E0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:.PNG........IHDR.......D......y......pHYs..........+.... .IDATx.....P....zq.ws.K..t.K..t..?.....*......"....p.$.$...u.h%.)5R...b....;.=..>....|y....n.......?................G._....D......B3C....d_......-..Fzx.....Y..{......3..........t..........b.a!...."P..S...Q0.F...........300.```...1..........WqX300...-.`...Q0.A3....r...........b!.....obdd.5....@r.....`...o...(..```......"T.p@............../Gz...Q@,..i.y...........5....m>:$6.F.(....(............K.a..?.C......NFB......DY!.C$..n....S."de.-B{.)......~.A..A?T...,l.....xa....;..|g.}..j;....|..#1..3y..X.#.'.}I.....4.....c`\..:.....Q`g....6.1I?m.....5.....N`...x.x.J.l.<.'..J.\.1T6...i{..])acK.?~.......h...:.g.B.*......Um.l;x...fl...y.W.E,..MIK5.iO{B..e=..".'.b...F6....?.....@......&..j`.e.....,W.K......`-...-...#....zr.v.~.4.<....f.[..5._........8....:.:.\....kb..&%..............p.8.z.r*....Z-...,.oH........I%'.K...]...,J*T..\|'. i..9......Lf...W..d....soJ.=......_........KDA.._2.....A8....,..r.... r.d._...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 5311
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):448
                                                                                                                                                                              Entropy (8bit):7.4646775221127974
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:3C958FC1F00EA2C0A3F9F05F86CFEAC9
                                                                                                                                                                              SHA1:6F463D63B2293557B4CB175525A4738500DCCC7F
                                                                                                                                                                              SHA-256:6E9F5F332584A23CC333487B91EF92B80D3FDDB07F9851E87A0164F70899D982
                                                                                                                                                                              SHA-512:434AE82B0B5AFC3B35AFD04317816F4217BF33994AF86DB4A8A2ABEE06531F4908824B51D8228BB7BFAEBE87255E6F368EF3AA5DC9138380CA788D0D159D37EF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:http://www.piemme-srl.com/index_htm_files/xr_all.css
                                                                                                                                                                              Preview:.............n.@...O1I7..{...n|..B.T..ii..^Mm#V...&e..9...s^.Y.......Uf...~..a331..}2..m..{.`.e...3...Vo/..3.:.vU~9.....Y..t...ff.aP....q...09.l6y...F.n...d~g...~Fr0<.j.....wF~..3..H.xx#....V9.??\.1..h.....vG..:...X:&.c<...p.x,.).!.rH.....[y..&%.F].qK..h.!..i.Ca(...1.....&b......:=.....l,.;D..R..#..j2......d@Po.?.D..:B.'.....J..R..!....c..X.!qLd.k..........A>.R... .&H............".X] ..QL....)....d.......V....W\.#....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 1400x1050, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):306667
                                                                                                                                                                              Entropy (8bit):7.974253913386064
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:06D92FF65571B5885CF802DDE5D004C7
                                                                                                                                                                              SHA1:F5698ECE7DA5C226B6BA733E124CA51AD387788F
                                                                                                                                                                              SHA-256:E30F51801A69053311A2BD1CB8BFC918694AE93C566A704CC9D12F0142D5AEB7
                                                                                                                                                                              SHA-512:960DDCEE40B8F61C2914060B972F5A1AE21A34FE674F8426A9A6BE6F3B79DDCB56F3029539758A85456873CEEF9620C03B456234CB61393F291377996F4E86F7
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$........x.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...N.:..W9.$....o}..=k6.8.p..G..X..R@`.u...M..o.5.m.i.<.Py.';[..........Ii....Z...].f.c.Mb.....lzf....2..-}..@.r..M..{.7s..M8..z.kp.#.]...J.....A}..v.j+.....q..E...R..X...f...Z.9g\F..A[.Ni.M..../K...L..{.GCH....M.4...<.W..E.!pW...}sc.$!F8.+..n.7..P#..N.E(r...d1...+...c.....W{..}1...x..d..K......{i..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):48236
                                                                                                                                                                              Entropy (8bit):7.994912604882335
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:015C126A3520C9A8F6A27979D0266E96
                                                                                                                                                                              SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
                                                                                                                                                                              SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
                                                                                                                                                                              SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                                                                                                                                                                              Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (16416)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):34374
                                                                                                                                                                              Entropy (8bit):5.333447991284943
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:B8220C654D2303F446265C08503DC024
                                                                                                                                                                              SHA1:0F43F60D86953C25DF9B75D8ACBDC4B72346ECDD
                                                                                                                                                                              SHA-256:AE3A307FB7156F95D279E1AA852CE1BDE1C7B73FE6F6F6CD9453C4CA4B3F8E3E
                                                                                                                                                                              SHA-512:4B3796EA9A57A34D6B3225B836170286F2695168C74AD1D24CB403CCD03908678F074F5E5E25FB899CF1F83275FBADC1A750E1EB6DEA472374C6CF3B92CC169B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://syndicatedsearch.goog/afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=bucket007%2C000003%2C001852%2Cbucket070&client=dp-teaminternet12_3ph&r=m&sct=ID%3D65a3e44e2c0982f1%3AT%3D1732534939%3ART%3D1732534939%3AS%3DALNI_MaSjsYsh0zbeFh9_supbC-9ILDztA&sc_status=6&hl=en&rpbu=http%3A%2F%2Fww38.piemme-containers.com%2F%3Fts%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%253D&max_radlink_len=40&type=0&uiopt=true&swp=as-drid-2424514313828968&q=Ugc%20User%20Generated%20Content&afdt=ChMI5vTpzLP3iQMV-oH9Bx3EUhHIEnABlLqpj4gWZIfMZWopYWejLcneu5BrPufnOciTxbtVhT6WXPnml13Sa8lbkmaRGMvZfvZ2RZno4HX_-9qZPLUWCOBeWWa2OEp--npBrPPH36vWtIEvJ1qO9jDQg-Xy36JdbNHk2fuxMQFAxDkJTyvC&oe=UTF-8&ie=UTF-8&fexp=21404%2C17300003%2C17301431%2C17301433%2C17301436%2C17301542%2C17301266%2C72717107%2C49280906%2C72771954&format=n3&ad=n3&nocache=4021732534998766&num=0&output=afd_ads&domain_name=ww38.piemme-containers.com&v=3&bsl=8&pac=0&u_his=1&u_tz=-300&dt=1732534998767&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=789&frm=0&uio=-&cont=ads&drt=0&jsid=caf&nfp=1&jsv=697661440&rurl=http%3A%2F%2Fww38.piemme-containers.com%2F%3Fts%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%253D%26query%3DUgc%2BUser%2BGenerated%2BContent%26afdToken%3DChMI5vTpzLP3iQMV-oH9Bx3EUhHIEnABlLqpj4gWZIfMZWopYWejLcneu5BrPufnOciTxbtVhT6WXPnml13Sa8lbkmaRGMvZfvZ2RZno4HX_-9qZPLUWCOBeWWa2OEp--npBrPPH36vWtIEvJ1qO9jDQg-Xy36JdbNHk2fuxMQFAxDkJTyvC%26pcsa%3Dfalse%26nb%3D0%26nm%3D37%26is%3D530x496%26nx%3D232%26ny%3D76&referer=https%3A%2F%2Fsyndicatedsearch.goog%2F
                                                                                                                                                                              Preview:<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:last-child{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.a{text-decoration:none; text-transform:none; color:inherit; display:inline-block;}.span{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;display:inline-block; overflow:hidden; text-transform:none;}.img{border:none; max-width:100%; max-height:100%;}.i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.j_>span:last-child, .j_>div:last-child, .w_, .w_:last-child{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;}.l_{-ms-overflow
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 59836, version 1.0
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):59836
                                                                                                                                                                              Entropy (8bit):7.933436709109657
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:737E96CADF4A01FCD3A67E09C3EBC86A
                                                                                                                                                                              SHA1:35FA04BA75C2609F77D8AC1B8760A41D008CEC7D
                                                                                                                                                                              SHA-256:D90FD15B1195709C30038DC52C6836FE9804A48D419134A4F19A3B9856007A8F
                                                                                                                                                                              SHA-512:A898BDD3610AA679734976C310A6A24DA53FB736DD1D089AD2DCDD715325315C4237D7EDC470B91E276A20A3D502B10DEAE743F61EF2254624178038A51F21AE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://marketing-static.signnow.com/225/fonts/OpenSans/OpenSans-Regular.woff2
                                                                                                                                                                              Preview:wOF2.............>|...U...........................8..F.`....."..4.....x..S..V..6.$......6. .....+...[...&x~/......y}.iZK..K.BY..RP.>.A.....)......DPk.M.`.U.4...'."C.............{..JI..a...........................................E..t{.........$.I..;4.WJ[.-.@9..J..D..T@........R.CE.Rr..<.!P..qNII.....JY..'..)9.y..S[&.W.|p.b.}....b.2mW...]i..P.r1.....C.t....K.....j.z..(........}j...5..~.jxu*i?W....S...9.......X.C..3\......l.U.....&..A...L&.h3o..S..G6..z.Sa.....4.....mIc;s,..vP..d.K..V"t.M..r..K..].......d.e...SJy6G{.&.....W..*.S....~kS..6.`s.Y.l..h..../..<.N.U...Ro.B...29k.I%5..,..M$...b..\.DNv.3i.WT<..K...}.:.rt..f.O.xD.......s..bj..._.....X.-...8..h...a.....A...S.....o..58.z.`.. .M..?....m.w".]1..(^B....E@...x.~...L..l......g..5.../.....G&....!.>...>=)).!?....).*j..f..2W..V....?...O...!..2.Z.E..(.V.9...8..js.....^...us.Fxol.M*M...wZ........P.kC....e.r.+ U;CcR..;..*r.."...x.nm..'@.+e*[..{.v..........6rI.#$.*.jy7...A..r..n.l.l.3p.x.l[$...+r,..b.s.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (13479)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):13577
                                                                                                                                                                              Entropy (8bit):5.272065782731947
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                                                                              SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                                                                              SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                                                                              SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.papirfly.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
                                                                                                                                                                              Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                              Entropy (8bit):3.5
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:037559F77DA2A5A4582705073BBBC279
                                                                                                                                                                              SHA1:B00A53404996D13D90138B3AD75AA93BA5B166F1
                                                                                                                                                                              SHA-256:88369180C6D1EFB294884BDDEE2C29BF01E7A90B03A7D9A349575878D7BFF28F
                                                                                                                                                                              SHA-512:BE964F707770444595E8654AA481493E9C081BFB1249C180063751574982D2E75959CA6D7B0CD045E28DF36002D2DE1C1624EB5AD598C09178616F5FEE39EE3E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAkAruv7PLT5KBIFDVrD8Bo=?alt=proto
                                                                                                                                                                              Preview:CgkKBw1aw/AaGgA=
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 365 x 27, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):5454
                                                                                                                                                                              Entropy (8bit):7.813907150956312
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:B918733622AF0B808270FA6CD913C79A
                                                                                                                                                                              SHA1:AB13FB08E20C44C8BE4FAA952A0D6FB973DDEC9C
                                                                                                                                                                              SHA-256:82C84863E7094692FB26073610FEC0CAA124E58AA38C01F4CD6A414898CEB1C1
                                                                                                                                                                              SHA-512:662DE1C36C3F22CFB61A6B1A36058769D2F34771114B1085DC58BE916C18EF85B648B29B3FBBF63361FDA8BE224620B43F08963B22155BDE3EF21ED9ECC79633
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:http://www.piemme-srl.com/index_htm_files/9351.png
                                                                                                                                                                              Preview:.PNG........IHDR...m............J....pHYs..........+......IDATx.b........_....d.....@3...f.G..........`......A.,.....S..b........l7QqH........_.P.L.. ...Z.C.```........1..a.....H..A....Z.r...j\R..($.6!.Z.x.df.{3..`.Y.p.......QbQ.....nD..G,q..1..{+~....3....f.zM.F..{.z.7..]lk......TC.G.w=.".........a@.. ..z8z(....oc``X... ;..b..}....#.......y.B.+........m....!XA.>..............q.....N.Ce.9.|C>......I..!..GH.?;.n.H.... A....].........O...000......B/./100.@kD...+.C$...7c``..r.300H...........L.6T....q....A..........4D.```......B.```8.e.:D...^3.~...`...............=..A...W*6"...`............[..b$.BDTfW.f.....$/..#.........._.s.d).33.v.!.\..XK:.f...`..*...%7.q.".......A...s'..c3..7.....SM.vt...FV.kM..\...?h......@...../..u..p..i...t.bAb%.........}}.P.r..9..........+EA..oVV...R...M6l..R,-....-dEb..D...6.O..%..a..,$}t..r.f.wj.s.9..c..;c.;..50......w.5`..[......@...K`..Q.M................"....%..t..e.s...s...es........u.>.y.,...a5...........@.j)....+`.".....S..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):144
                                                                                                                                                                              Entropy (8bit):4.741061276056967
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:77776788726203E14D5ABAA1158B510B
                                                                                                                                                                              SHA1:07B4B75ECC4F61F7AFB6F231BF46404A1EFF414D
                                                                                                                                                                              SHA-256:85AF0B391BDBF878E9805E52C21B4BB68B0939366B17E999315D35A445F86E68
                                                                                                                                                                              SHA-512:6181877E60BD5A1199FE93FF4A290EE4E2432BDBBB1F8B32A8E9C02B52CA66B387B2DAB0DD5823174DC0490504F1A4160EB8E9B968CDF1C1A2501F97D30952C4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://cdn.prod.website-files.com/656e521086bd4cf2b4127182%2F6470f5217e03b0faa8a404de%2F6570c307ecd5ca2ba1ff4b5f%2Fhs_trackcode_7307952-1.0.6.js
                                                                                                                                                                              Preview:const script = document.createElement('script');. script.src = "https://js.hs-scripts.com/7307952.js";. document.body.appendChild(script);
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):3
                                                                                                                                                                              Entropy (8bit):0.9182958340544896
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:3644A684F98EA8FE223C713B77189A77
                                                                                                                                                                              SHA1:9F9AF029585BA014E07CD3910CA976CF56160616
                                                                                                                                                                              SHA-256:27BADC983DF1780B60C2B3FA9D3A19A00E46AAC798451F0FEBDCA52920FAADDF
                                                                                                                                                                              SHA-512:A95B2FDF251CE814AB82DB095EDA6E92E86911CFBE16DEDE576A21C5F9296D2A4EAB6195910D17C5E1BA827F2E088430721C4ED19EB366E9698C2A44E438AF7A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://sks.mrkhub.com/track/impressions?origin=https://www.signnow.com&initialPage=https%3A%2F%2Fwww.signnow.com%2Ffill-and-sign-pdf-form%2F341703-bishops-pumpkin-farm-application%3Fgad_source%3D5%26gclid%3DEAIaIQobChMIyKrM0bP3iQMV-4poCR2VjQOwEAAYASAAEgKrzvD_BwE
                                                                                                                                                                              Preview:200
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (60068)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):60330
                                                                                                                                                                              Entropy (8bit):5.361180337919934
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:4C26E34D9B608FC3DB4FB500A22EEA43
                                                                                                                                                                              SHA1:40CF1E55BF7F66776FDB22EB8D7775953A975D2B
                                                                                                                                                                              SHA-256:321AA060FD95B3EA65045F12D63EE3136C5F95A2279AFAAE53EB2C2EE419BF60
                                                                                                                                                                              SHA-512:575DD748C4C6FB60BF8F045C524B3F8E0E5545D955B9BA0B4A2878AF7ECC564FB6C36F953D2782A04D9F3072B2BB6138D4EB5D5652CE4363A8A508657BE0806C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:http://www.piemme-srl.com/index_htm_files/roe.js
                                                                                                                                                                              Preview:var xr_ffox=navigator.userAgent.indexOf('Firefox')!=-1;var xr_ppirf=0;if(top.isRemotePresenter && navigator.userAgent.indexOf('MSIE')==-1 && navigator.userAgent.indexOf('Trident')!=-1) xr_ppirf=1;function repMobFonts(){};function wScrollTo(x,y){if(document.msFullscreenElement){document.msFullscreenElement.scrollLeft=x;document.msFullscreenElement.scrollTop=y;}else window.scrollTo(x,y);}function wXOffset(){if(document.msFullscreenElement) return document.msFullscreenElement.scrollLeft;if(xr_ie)return document.documentElement.scrollLeft;return window.pageXOffset;}function wYOffset(){if(document.msFullscreenElement) return document.msFullscreenElement.scrollTop;if(xr_ie)return document.documentElement.scrollTop;return window.pageYOffset;}function dScrollLeft(){if(document.msFullscreenElement) return document.msFullscreenElement.scrollLeft;return document.documentElement.scrollLeft;}function dScrollTop(){if(document.msFullscreenElement) return document.msFullscreenElement.scrollTop;return
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 96 x 96, 8-bit colormap, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):894
                                                                                                                                                                              Entropy (8bit):7.474683659843835
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:CA7B2C0225F2A3992FDE016CBDB54536
                                                                                                                                                                              SHA1:42C1C17C4D692C02EFC214202B9ECADD991888A2
                                                                                                                                                                              SHA-256:2342F413B07AF906BADA8BDD0FEEBBF09DF7BCA9C33D4759DD373457EDB65396
                                                                                                                                                                              SHA-512:F329C50078E1A1F253C5B6F596F3B0E3B206F353642D3F4CCF17903F729FE29C22DFE9AC7B73FCAD8B888DB687DA1A856B55FC14E1977C174188E5B681424000
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://cdn.prod.website-files.com/656e521086bd4cf2b4127182/656e521186bd4cf2b4127283_Icon_Collabaration_Teamwork.png
                                                                                                                                                                              Preview:.PNG........IHDR...`...`......F......gAMA......a.....sRGB.........pHYs...%...%.IR$....ZPLTEGpL.................................................................................tRNS....p.@. .`..0.P......`.o...E.a.....IDATh..X..0..2...O.......R.P..sz...B..j.t*(((((.?...)...zz..,Px..0....)....3NO...r.$&L..i..\..Dx..E..>e.B.A(Z.*4......O.....+#..g`.I&...T..Y...T'U.....Y..^..y.nh.....T.L...1X../.U&. L...];h95{..C............C..$..z.+.X..*..8....0....h+.....b.7..4uG._O}...<...0..T..j.J.e..;...C....;4..uFO.=`.N....@.@..[.j...?.}>e.C.Z.;...2........t...s..L.3..^....@.i..I..p...J.kaAAv.u.<..y..]..#C.R.V.:y..b.5...::se[[;..K6g........az.G....tH......v.j.2L.Q..>\`.....[S|...p_.....V..5Es......M../.J_)..D.2.........p.U.a.j.i.Bv...(6......m..F..3>.)'....kG1..6&.F[.....U.4...9#..A...A..uF.no$.i...{....IdlYo..p+).;..Q..AAAAAA....}1.A..@.....IEND.B`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):560
                                                                                                                                                                              Entropy (8bit):4.904039826797937
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:28501C7EA94DE3723276A40D14AE1A71
                                                                                                                                                                              SHA1:C6C5104309DD2C8F52321CE1DAFFD6527F0D25AE
                                                                                                                                                                              SHA-256:28111FD38C689D3E01129AFCE8D5C173339C72FFA25E1076AEB6B675C180C5C4
                                                                                                                                                                              SHA-512:812776AC26BC2B6BB1E87FE17B47AF3E8C48F5A15B18FDF76FB2C097EF72EE057B35294750B91D9752BAE9D1D1D5EB2DEDAB6EE553B69B3493305EACCEFD0558
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:"https://static.wixstatic.com/media/087131_b5ce11eb86a94e8a9a412dca2b641694~mv2.png/v1/fill/w_49,h_12,al_c,q_85,usm_0.66_1.00_0.01,blur_2,enc_avif,quality_auto/087131_b5ce11eb86a94e8a9a412dca2b641694~mv2.png"
                                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D................Y............."...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......1........pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat..........m|.2...............a. ..........m|. 2I.....a.$.H.jBN .Y.....{.. 0.....Z|F...b..UW....q.^{.../.._Y)R...Bf..U..P
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (21807)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):416566
                                                                                                                                                                              Entropy (8bit):5.686890803720804
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:BFED5A1B6F8CC2F9E3C95BF353F97AFB
                                                                                                                                                                              SHA1:C397BA149F999A9925635B582B2EAA88A66091A4
                                                                                                                                                                              SHA-256:053CD4FDAA89DD15F8AEFD052A8E16BBF1FCF911756E9F71423557BB4F2130CE
                                                                                                                                                                              SHA-512:614E8ECBE2A61B9F0301DCD4822BC23F024A8A0C61BAD734B973C817B634A3F3CD027DDD175C37F838EC43E617937529A76B3DD50561E60A49301B5CE206056D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.comtex.com/api?gad_source=5&gclid=EAIaIQobChMI4rHY6rP3iQMVo5doCR2XRAGuEAAYAyAAEgKIx_D_BwE
                                                                                                                                                                              Preview:<!DOCTYPE html>.<html lang="en">.<head>. . <meta charset='utf-8'>. <meta name="viewport" content="width=device-width, initial-scale=1" id="wixDesktopViewport" />. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="generator" content="Wix.com Website Builder"/>.. <link rel="icon" sizes="192x192" href="https://static.wixstatic.com/media/82f6bd_1fb410e21fc94c0ca6667db6ba15c167%7Emv2.jpg/v1/fill/w_192%2Ch_192%2Clg_1%2Cusm_0.66_1.00_0.01/82f6bd_1fb410e21fc94c0ca6667db6ba15c167%7Emv2.jpg" type="image/jpeg"/>. <link rel="shortcut icon" href="https://static.wixstatic.com/media/82f6bd_1fb410e21fc94c0ca6667db6ba15c167%7Emv2.jpg/v1/fill/w_32%2Ch_32%2Clg_1%2Cusm_0.66_1.00_0.01/82f6bd_1fb410e21fc94c0ca6667db6ba15c167%7Emv2.jpg" type="image/jpeg"/>. <link rel="apple-touch-icon" href="https://static.wixstatic.com/media/82f6bd_1fb410e21fc94c0ca6667db6ba15c167%7Emv2.jpg/v1/fill/w_180%2Ch_180%2Clg_1%2Cusm_0.66_1.00_0.01/82f6bd_1fb410e21fc94c0ca6667db6ba15c167%7Emv2.jpg" type="ima
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 164 x 51, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):3035
                                                                                                                                                                              Entropy (8bit):7.328798217094384
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:6C9B61AE379DFB7EE541841D9EDD447B
                                                                                                                                                                              SHA1:4B32FA548752B4394EEB4EF2953E293A86584042
                                                                                                                                                                              SHA-256:19CA8CE4E28372E69E725A2B9A1AACB0E3ADF4282BA1A33409559974D194765E
                                                                                                                                                                              SHA-512:DF7414FC317348E21CD532906FFF3E5E56BA2C9AB7A1CE1B07A93B147066882C2E11EAA91BDD4DA80EE754E9270412DFF27EFFAE081549C35C22C3F387FD74AA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:.PNG........IHDR.......3............pHYs..........o.d....IDATx.bd```......Q0...0222......b...Q0h..........M..`............M..`............M..`............M..`............M..`............M..`............M..`............M..`............M..`............M..`............M..`............M..`............M..`............M..`............M..`............M..`...........";An>{.a.k.?~....a......?......(........";AV-;..7e;...A.n=......w..g..n?.....w.Z.............Y{.1L.ua.oB...y...Z2...........b.....|bX~..........(....!%DP........P.`...C....0.....XI...........>..y......7C......2..Sw^0,8p.....|.l.:r".1.Z...|`y.]..\e....C..C`.H...#E10{.....^.b..0c...*......d.J|M..c....Go<ex..3..0/C..*..."Q.F..@.T.M.q....L...V.R.Y..`...#..^|..P.m.0o.e.M..2..+0.x...m>{.......z.*..p.o..`Xy.&.{/.~...c...d.'7.200.......y.,[|.a.{...b.<........{...$......C.....n=e8s.%...0..w_......C.}.a(.{6.a(]|.....ASZ....vn..)Cg..\..O...W1.p.3.*.1.~..a..[..........C..c.......u......G..s..V.........A@..X@`
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 96 x 96, 8-bit colormap, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1014
                                                                                                                                                                              Entropy (8bit):7.488890295066401
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:EF4D45C5C05466AE2597F0BF7750CDBF
                                                                                                                                                                              SHA1:1C49CF19D23F4AA90A8E089A3120EBA0A2BD4FB1
                                                                                                                                                                              SHA-256:5B14D9C7D290D1691A6026026D71536615D054B1A117DBF864CC764BAD4BF0B0
                                                                                                                                                                              SHA-512:7BDA3759DCBD0BAAC7845C973355CD7A19E02953C5F11C115CB8ADF28A3C53F31A616226E08E948540DDBD5DAC9AA38B81ADCD2A82A23D481EF27FFAA45C1432
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://cdn.prod.website-files.com/656e521086bd4cf2b4127182/656e521186bd4cf2b4127282_Icon_Flexible_Work.png
                                                                                                                                                                              Preview:.PNG........IHDR...`...`......F......gAMA......a.....sRGB.........pHYs...%...%.IR$....ZPLTEGpL..........................................................................d.....tRNS.p.P.... @.`...0P......o...00.....IDATh...z.0..}..$@I.Y.........Y....n#..6.,.K^...(-..0~I....}.q7L....~.y.T#"U.....A.S....HJ....D..7.67..T:.s.f6.&.....T7...........WN...0......0Y....._I.z.Kx..v..R.P\..{..dh....T.=L.V}.E\Y....xJ...4/.E..o..p..._...}.b.g.f..T....Wz.C{.X....y.{...H..9.... R..w4.'"@4..]..x....p..m....i...D..k.Ga..K...i.T....o:4B..=.^..8,.v....s.J$.&..u........f..s...H.p...X.E...,RFX...T)Z!.K...C.......t..% .6..-@(..;.. tH....Cp.F.9G.. ./.d_..B.4o.{...W....4.....p>......|.......!..x7..@.<G..%.....u.... ...1......q..q]8..6..S....{;..2..........=.8.C..k.c..A{.dk...a@:....k.7..gz*.....N.R..L...M#D.L..?R[N..]K.1w..;.. up....!a..X.L.h..`.O.n5EWQeW,..Z3...q.......I.a..q......)..t...k......C..^.'..D.i.D%E.P..T"S\./......=...}...Em`...4R?..K^.._~..f.l
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):87148
                                                                                                                                                                              Entropy (8bit):5.2801586512106
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:9D120982DB7475BD4B0291B1603070BC
                                                                                                                                                                              SHA1:68A58174EA088CC140C7984D46AC2BE48A714FC9
                                                                                                                                                                              SHA-256:49DCFCB395481EA87AA46E4FC990189EDA4C599B243B348B96FD287F572F4584
                                                                                                                                                                              SHA-512:7E0C3C333DD92609DFB5574D506C457EE466942D7B5CDA1E5FA41928566A490C7865287888A75BE997292A61B31FE5A55EB00086E37EFB3A75E123A993146FCE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://marketing-static.signnow.com/225/javascripts/vendor.bundle.js
                                                                                                                                                                              Preview:(self.webpackChunkgulp_front=self.webpackChunkgulp_front||[]).push([[157],{74692:function(e,t){!function(t,n){"use strict";"object"==typeof e&&"object"==typeof e.exports?e.exports=t.document?n(t,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return n(e)}:n(t)}("undefined"!=typeof window?window:this,(function(e,t){"use strict";var n=[],r=Object.getPrototypeOf,i=n.slice,o=n.flat?function(e){return n.flat.call(e)}:function(e){return n.concat.apply([],e)},a=n.push,s=n.indexOf,u={},l=u.toString,c=u.hasOwnProperty,f=c.toString,p=f.call(Object),d={},h=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},g=function(e){return null!=e&&e===e.window},v=e.document,y={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||v).createElement("script");if(o.text=e,t)for(r in y)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function x(e)
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):206207
                                                                                                                                                                              Entropy (8bit):5.514164041198459
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:67AE815F9A0B936BB856CB6172E22E4D
                                                                                                                                                                              SHA1:62BF706185BF28CD70DA998106A2E8C1534FF51B
                                                                                                                                                                              SHA-256:1E82E7528D5B8CA316A925BA40B95BC9FEE4E0A6704BF6D8FE5CBC65733A66B6
                                                                                                                                                                              SHA-512:EA4C345375130ABED293B5CB692728C3358E74641FD7A41DF61630E6041B9C679E667A6009863FACB6C65399E4CB609F64DA027773F6CF6A138FE86F602BA33E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://td.doubleclick.net/td/rul/972636148?random=1732534984034&cv=11&fst=1732534984034&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4bk0v890312743z878265050za201zb78265050&gcs=G111&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.signnow.com%2Ffill-and-sign-pdf-form%2F341703-bishops-pumpkin-farm-application%3Fgad_source%3D5%26gclid%3DEAIaIQobChMIyKrM0bP3iQMV-4poCR2VjQOwEAAYASAAEgKrzvD_BwE&ref=https%3A%2F%2Fsyndicatedsearch.goog%2F&gclaw_src=0_1&label=0uCZCIrS0asZEPT_5M8D&hn=www.googleadservices.com&frm=0&tiba=Application%20Form%20Employment%3A%20Complete%20with%20ease%20%7C%20airSlate%20SignNow&value=0&bttype=purchase&npa=0&gclgs=5&gclst=32036&gcllp=212101910&gclaw=EAIaIQobChMIyKrM0bP3iQMV-4poCR2VjQOwEAAYASAAEgKrzvD_BwE&pscdl=noapi&auid=1353916554.1732534984&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=ads_data_redaction%3Dfalse&ct_cookie_present=0
                                                                                                                                                                              Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":15552000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1353916554.1732534984","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1353916554.1732534984\u0026ig_key=1sNHMxMzUzOTE2NTU0LjE3MzI1MzQ5ODQ!2saDGwyg!3sAAptDV7WOBPn\u0026tag_eid=95337139","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1s9gDBIQ!2saDGwyg!3sAAptDV7WOBPn","1i95337139"],"userBiddingSignals":[["598849368","601184088"],null,1732534986647826],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adfetc
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (33896), with CRLF line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):34240
                                                                                                                                                                              Entropy (8bit):5.66430270686102
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:63F9FD621D1FBD53B7C5856E58C11CCD
                                                                                                                                                                              SHA1:A46973C2FBDBFEB159E0D717A90F88307E274012
                                                                                                                                                                              SHA-256:C6BC28686490ABA34A53AB3B709AFA1FD73C21E60FEB25608B09F23EFE170089
                                                                                                                                                                              SHA-512:D4DF433C7368EC078FBC473398A4AB21E6DA20950AC4DB34338623296887DB40320B05B9BDE6130E43D2B55C82B81A56B60BAB0D6A4C97DF54A0CB7A8F09325B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.piemme-containers.com/js/fingerprint/iife.min.js
                                                                                                                                                                              Preview:/**.. * FingerprintJS v3.4.0 - Copyright (c) FingerprintJS, Inc, 2023 (https://fingerprint.com).. * Licensed under the MIT (http://www.opensource.org/licenses/mit-license.php) license... *.. * This software contains code from open-source projects:.. * MurmurHash3 by Karan Lyons (https://github.com/karanlyons/murmurHash3.js).. */..var FingerprintJS=function(e){"use strict";var n=function(){return n=Object.assign||function(e){for(var n,t=1,r=arguments.length;t<r;t++)for(var o in n=arguments[t])Object.prototype.hasOwnProperty.call(n,o)&&(e[o]=n[o]);return e},n.apply(this,arguments)};function t(e,n,t,r){return new(t||(t=Promise))((function(o,a){function i(e){try{u(r.next(e))}catch(n){a(n)}}function c(e){try{u(r.throw(e))}catch(n){a(n)}}function u(e){var n;e.done?o(e.value):(n=e.value,n instanceof t?n:new t((function(e){e(n)}))).then(i,c)}u((r=r.apply(e,n||[])).next())}))}function r(e,n){var t,r,o,a,i={label:0,sent:function(){if(1&o[0])throw o[1];return o[1]},trys:[],ops:[]};return a={next:
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):87553
                                                                                                                                                                              Entropy (8bit):5.262620498676155
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                                                                              SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                                                                              SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                                                                              SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1605
                                                                                                                                                                              Entropy (8bit):4.938420304694615
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:E44FE607E26888916B6AA13076136426
                                                                                                                                                                              SHA1:FD0A3C0AA10A4F2770988FBBDCCFC7615DDD1FF1
                                                                                                                                                                              SHA-256:0C91C1A9B9F640F43E2CE98E1255E26CE3B9E340E05E85DAC3E03F94158BA077
                                                                                                                                                                              SHA-512:140FA6F5F25241885D2718B026622E6D925C42DFAA26DA6D80D795FB2770F41B01060565AE1D1752F0A392C3D77684F778B89FC197119E1E4EF0BA19DEF9B69D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:http://www.piemme-srl.com/index_htm_files/datamap.js
                                                                                                                                                                              Preview:// this function scans the page for divs containing the class xwidget.// and triggers the constructor for the widget type.// the widget type is derived from the id (e.g. imageSlider_001).function xaraSwidgets_processPage().{..$('.xwidget').each(function() {....// the id of the div on the page...var componentID = $(this).attr('id');......// the component 'type' - used to trigger the correct component constructor...var componentType = componentID.replace(/_\d+$/gi, "");.....// the component data - accessed using the id...var componentData = window['local_' + componentID + '_data'];......// do we have any remotely injected data? in which case use that...if(window['remote_' + componentID + '_data'])...{....componentData = window['remote_' + componentID + '_data'];...}......// this actually calls the constructor for the component based on the component type...// this has already been included in the page by the componentID_config.js include......window['xaraSwidgets_' + componentType + 'Con
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (1932)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):152964
                                                                                                                                                                              Entropy (8bit):5.542505578152357
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:5E20616B904FF488268BBCEB87359428
                                                                                                                                                                              SHA1:3BA8A5AF76EA67D71CCB9AFE413095AB5B57E679
                                                                                                                                                                              SHA-256:85712C50D38BE57A7B3A0C5AD3C177B277EA4982142132DFC47AC484D4A28DA5
                                                                                                                                                                              SHA-512:CA3EDE7E1CF59B426850E670C05461CCED80D969BD8775FFCE2C914BAA4AF77AB014AC75D5D3EE131F63058B69E1BA3745FDD6C2614CA5731EA55D2FA7BC9F20
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.google.com/adsense/domains/caf.js?abp=1&adsdeli=true
                                                                                                                                                                              Preview:if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"www.google.com",hash:"12378535711633033738",packages:"domains",module:"ads",version:"1",m:{cei:"17300003,17301431,17301433,17301436,17301542,17301266",ah:true,uatm:500,ecfc2:true,llrm:1000,lldl:"bS5zZWFycy5jb20=",abf:{"_disableAdRequestForNewConsentStrategy":true,"_enableNewConsentStrategy":true,"_fixCtcLinksOnIos":true,"_googEnableQup":true,"_switchGwsRequestToUseAdsenseDomain":true,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":500,"afs_chatbot_aa":500,"afs_gpp_api":0,"disable_usp_api":0,"heterodyne_test":
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):3965
                                                                                                                                                                              Entropy (8bit):7.717071937141711
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:86AC5D33D555B19F2EA632BE624312D6
                                                                                                                                                                              SHA1:B884755EFF49A236180E27019C62FC3A6CC7E738
                                                                                                                                                                              SHA-256:C22D292949C1B881E8F6EB97869ED1D9BE806F36BD2606A4832DC6F286482066
                                                                                                                                                                              SHA-512:539F6DEFED769747D26B55FA399EF2B71B9E0D383C2519C530AFA13802F766C5B39D0F8AEEFCED2AB72E99F5F16A937CC46F19E331D422E450888C1F75C6F2A4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://cdn.prod.website-files.com/656e521086bd4cf2b4127182/656efae5d0e65ad52b33b463_Direct%20connect%20logistix.png
                                                                                                                                                                              Preview:.PNG........IHDR..............X.....DIDATx^.w.UU...^P.>..t@.... ET..{#...{...u7....Q...(...... ..dU.Q........}..y.g...'...-.{..{...................................................................................................................................A.>}.B(.z....!._...". ....A..0.BE.A.*......r...e.........m...9.#=f...vu559..".#^&B.A.j.\c"..&Rn@..y..W]...F..].d.T}.k..u.[.\.....57[...jR..........6.pO5.q..v_..*I...7.../.$S...t.h.P`7..n.)n..en..^.w..^.......V....P9*j.I.@......n].H.Y...u....9.T...);.`...*7..Yn..%e.o..M...0...ui.....L.go./...7B1.m...M4.j..3I.>}]..VJ.....[.li...I.P....s..RI..4.T...SS..Pq#..:o.....|3I._g...&7s...c..;.....2Z.|..W%.DJ.."..g...y.#..7..d.5iM..I.k.?..c...../O?m.yf...*. .f..?...&.1A...m..-.6CTVTd.Q_].f=.x.).....7...c..kL&}j...;`...*. ..$)..Z...o...1G.$#.M....e..9..U...1...I\...'.^....V.R..6....F.V..Hc.-...\r.[...9....C..2.*+...'O......A.I...z.O...c..F..$Q[g.R.$2.G........*...^"v...{...t~|..2...I.D.]...........wn..R.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):4406
                                                                                                                                                                              Entropy (8bit):4.695372296348919
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:E83FDB9DAA480F9CD5DD7EB41C4331D2
                                                                                                                                                                              SHA1:EF8C53731141DB9D62C115FE38A2CE0C86504A93
                                                                                                                                                                              SHA-256:BC8419CE3011A0DCE3B67BEC9272B0F07F7199EBBC3337DA54DFB21475AE4C13
                                                                                                                                                                              SHA-512:6D282F402910B93443F2A4BD52F9749374B01200A8C30DB271EAA1A192DDC58532C4DB09B2F9049B61828A39C4266B11428D377AFBF3C8AD2DEFAC678543388C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:/*.. Name: YouTubePopUp.. Description: jQuery plugin to display YouTube, Vimeo, and MP4 video in a pop-up. Responsive, retina ready, and easy to use... Version: 1.1.2.. Written By: Alobaidi.. Live Demo: https://wp-plugins.in/VP-Live-Demos.. Copyright 2020 Alobaidi (email: wp-plugins@outlook.com)..*/....(function ( $ ) {.. .. $.fn.YouTubePopUp = function(options) {.... var YouTubePopUpOptions = $.extend({.. autoplay: 1.. }, options );...... $(this).on('click', function (e) {.... var youtubeLink = $(this).attr("href");.... var dataSoundCloud = $(this).attr('data-soundcloud');.... var disWrap = $(this).attr('data-dwrap');.... var videoType = ' vp-vt-youtube';.... if ( youtubeLink.match(/(youtube.com)/) || youtubeLink.match(/(youtu.be)/) || youtubeLink.match(/(vimeo.com)/) ) {.... if( youtubeLink.match(/(youtube.com)/) ){.. var split_c = "v=";..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 22656, version 1.0
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):22656
                                                                                                                                                                              Entropy (8bit):7.9908723226563785
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:7C28AF8A7A209C54891C45D115ACC5CB
                                                                                                                                                                              SHA1:4AC7AED19397400740985243ACA171C97E6D389E
                                                                                                                                                                              SHA-256:2D57A273B795FADF7648887819BFE95D1CE2D56744A10F00FCEA4AD1A86BE4DE
                                                                                                                                                                              SHA-512:48A1A0CD4FBF715C09E97EE39A1817E0D0568396B1B2879D0BE2AFB0C49997B6119F99BCFD139A1D55D2668A76742BF6519C1C179CFB55F9D4D67505AEAC9BEB
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://static.parastorage.com/tag-bundler/api/v1/fonts-cache/googlefont/woff2/s/oswald/v16/cgaIrkaP9Empe8_PwXbajFtXRa8TVwTICgirnJhmVJw.woff2
                                                                                                                                                                              Preview:wOF2......X...........X..............................x..j.`........m.....P..d..b..6.$..@. ..P..d..1...'..v.*p..>..=.......[.....P.....?7....K...x?l.53.SfD..X.....Z..;....9......4.`M7..EmnUN.....$......V.S~R.....G.3@PV.7E..0..|..TI..]m.d`.I..l.......N..R.P.G5..uy;.+.?{..|5./\.X.^.[}...Uw..?.g....nC..Q...,..m9....<...=.\../.....z.Ug...R...m...=.%.DD,x..X..T...e....E..dU........3....wO.4r.3\B .......h@I#\D.L.3`.Yt....hn. ...5X....k.".E4Q#.Q...1;>J.o...........zv..l..Ey.......9+Ky,....mla.."r..l.59..C......r.B2..........:.o......%S....rW.u....L....l......z.X..q.4.t..O..m..@^"...@..H..!yh.Lo.?.......`..s..'d...6........._......kE.8.#/.......U .kE........W_g'.>.f...}.............~:w...~.BY[.....li....$...?...a&=k."..y.G..].N..G.l.\.D4./..K.-...O.3+..;.O...).j.fwm..S..6..~.....XO._....d........C...D8..U.1..3.....|.xA.E....}..^..b3w>zA.....}Y..J._J....."...%....iR...Bb...............Vi}4!.... ....g.9.m..2..FwWu.@7 ..$E....e....C8.4...X..=..P.....Zc.9g].....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 314 x 29, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):5256
                                                                                                                                                                              Entropy (8bit):7.7732332213971205
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:683D1FB6E03B6A62C4E9D3D7B6B56CB1
                                                                                                                                                                              SHA1:33C1606005C192C56E7FFF34742BFA40C90A8462
                                                                                                                                                                              SHA-256:148DA706A9ECA85B02B878416C8403D201690372FA01B96300AE4609372CFC57
                                                                                                                                                                              SHA-512:6F216C29637A7C82D77F14C74D7804E6DDFD5AD4102A779CB23268BC5EE9C7E20428DEF038F9F69ED04B5195DB8AF9CF2FB50820C1A537551128E77868E00290
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:.PNG........IHDR...:.........:..f....pHYs..........+.....:IDATx.b...`...a............1jB....o E..)..&.x...^7..XX.T.F;....7....A....bgg.M..U5....p...xK...).SU.^.[.]...s..z..s<...xM.uC...K.1D.{l..:....^..'....SU}..&../...~.........0..`.TL...a.H...X!..}J..(Y...(E$.X..r.t....w.5.0`V...N.~....b2.k..{..xe.....V]`..&..q,.$1.......(...=.v.BX.........@.D...#..Ll.Nl...,.6....z'.../`w.f.=..d..cD..........@.......GL72.....|...C....U..!..........1.../..V.....+...X...`'..`....6'....,,....Ar......a...:c........+jn/"....oC.FM..........7y....T...F.V.n[J9}..+.Y..;.q.=.t.y.i..>..g.w..}Z[..<.....B........._.................I.Z.s.x..@..0@..]....K.X.^.......l.xy............s$5.................Q.j.5...C.ph.!.H._...........cP.....-.._..._.H......Bb(f.*.F.~.....H.2.G.-'..\.....Hf..N....^..N..............Bn..000.j)...##.Mb........!....J.....`H..E.....P{....=..a.zh...|..Q@.```.......Z.J.A.}.N.".`...,.+.I..G.~....EDP".......#..Q.<.y...;..........._...1.6I$y/....U..rK.....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 835 x 835, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):27788
                                                                                                                                                                              Entropy (8bit):7.484268888017065
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:D6060B434A216C4C452F2783DEE38587
                                                                                                                                                                              SHA1:E369740E4B235FDF2BD5AEF4B18D9ECB02BC3254
                                                                                                                                                                              SHA-256:7A6AAC8BF21E262E8041D0975590FBCC9ED8283145ED3B0D8B48AA6DFB2F425F
                                                                                                                                                                              SHA-512:1D677032BA108E38F5C59C2AB2C07FCE5DBDFBE326CE445FD7B7827DF4CBBA3FCF6951A1AA62857F8A59842AB4B887A3241104F05EB0809758F43E14E879B623
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:.PNG........IHDR...C...C.....o.......pHYs..........+.... .IDATx^....e.?l3k.y=..I.L..N........N..$` .7>.C...8.<N.....I........*.Ju.\Z..T.....%.T.z....... @....... ..?z+X.... @.......H.a.v@....... @.@...P.mW4..... @.....m....... @.........h.... @......!....... @....]..C].].... @.......C...... @..........l.... @.........l.... @......t) .u.vE. @....... ..... @........R@...&@....... @@.... @....... ..0.e..M....... @..0d. @....... @.K.a..+....... @...a.6@....... @.@...P.mW4..... @.....m....... @.........h.... @......!....... @....]..C].].... @.......C...... @..........l.... @.........l.... @......t) .u.vE. @....... ..... @........R@...&@....... @@.... @....... ..0.e..M....... @..0d. @....... @.K.a..+....... @...a.6@....... @.@...P.mW4..... @.....m....... @.........h.... @......!....... @....]..C].].... @.......C...... @..........l.... @.........l.... @......t) .u.vE. @....... ..... @........R@...&@....... @@.... @....... ..0.e..M....... @..0d. @....... @.K.a..+.....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 46892, version 1.6619
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):46892
                                                                                                                                                                              Entropy (8bit):7.995319635593709
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:2CAB599027E24B908B949BF7CAE18723
                                                                                                                                                                              SHA1:454DC08A1652AE3EA28F58C997C7EBD91574F241
                                                                                                                                                                              SHA-256:01A6CA39B9C650AD35E28A6441C43F200E53D2950E7A44E31AEC1656A4AE0779
                                                                                                                                                                              SHA-512:46E39CD5DA34662A177BD21B6EB9775A36A03D69F8AFFA818B2C06E8A27677548A4D70620BBC9C5F59BB52F80258821EDB2346B8D8A2FE2178E4B4580D644C8D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://static-ak.pdffiller.com/jsfiller/v2.37.6/assets/fonts/OpenSans-Bold.9bb6.woff2
                                                                                                                                                                              Preview:wOF2.......,.......$..................................n.`.....*..`.....0..V.6.$.....V.. ..:.....x[Hg.@..vNW..U..kaoa.L.y".c_.={.`.3..@a.uWd.....H.2.....o...PM....Q.G.@..F..'..|js.y.2.o%kF......+.-.Q....i..UN......b..m.E/.>7%..N...%\u.*n..C.B.....|T.X....M....w..J...]pqt.h....)..>....I.)..%........=.LP#I.+>...E...e.!B.'..:.%..wZ.+w..1..ws.._.\w......[.M...........:hn%-....j].h8...2..P.._3..o.6Z.m..k..-u...].{...A.p....C@...I.0."E..T.}]?.i...N1.....}0...3....6z.6.lrjb.9.q.....q...o...N...8QPl.O.K<.k...M-..].n..r...l.z..9....D..F.2...Q...;...|.k9. ...).L..F.{..q._.ss...b.Z..t9T.....a....,.....VbE.n....GX-V/7.E...."..J%..........RP..L....kp..U..l.......)S.`.e..yI4$.r1...e{j.._U.Q(C...N......-=..m.,.bi.&.D...w.%E....A....".8..$.Jd=.26.eEEE.E..[.p$R.h...N.+.4.Y..u.AQ.........s...<X0.<X."....t.R....>;..?...{.n.....n.P]...w;...."#.L.Ot....?..wR.....9.....w......L...p).....P.#.;..t...0Srr.7..!J.J..Q$./.E7fMZ'=...[....y._Ek..A......_......7/.u5J..<.-
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (7590), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):7590
                                                                                                                                                                              Entropy (8bit):6.138862400156661
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:B8DE2A637F46EB207E73029074F99AAF
                                                                                                                                                                              SHA1:3D8317CF9C2BB1154AB9D8448263925199959333
                                                                                                                                                                              SHA-256:9B370A925411CE4999C46929A75FFAE98304F02441ADF5598865D679802DF2BC
                                                                                                                                                                              SHA-512:DB086293B7F82AEC839E123415F028D67D2D6D3A8364F9DA2862E3B241800BFB715FB3DCADCDFE1DF148BA09F4DA978F003CC1AA3A2147D7A815AC2AA8B7A8C6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(b,a,c){if(b==Array.prototype||b==Object.prototype)return b;b[a]=c.value;return b};function k(b){b=["object"==typeof globalThis&&globalThis,b,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var a=0;a<b.length;++a){var c=b[a];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(b,a,c){if(!c||b!=null){c=t[a];if(c==null)return b[a];c=b[c];return c!==void 0?c:b[a]}} function v(b,a,c){if(a)a:{var d=b.split(".");b=d.length===1;var e=d[0],g;!b&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;a=a(c);a!=null&&(b?h(q,d,{configurable:!0,writable:!0,value:a}):a!==c&&(t[d]===void 0&&(b=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+b+"$"+d),h(g,t[d],{co
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2047
                                                                                                                                                                              Entropy (8bit):7.439868893300319
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:01F53F1F5E0FBDECB0E79E80457B83B3
                                                                                                                                                                              SHA1:CFEB9F50ED076B2612288E5C5D2D6C69F1079698
                                                                                                                                                                              SHA-256:D54C028683906998488DCE5B8282525A594703DE8C7926474F741C06CB5A8B6B
                                                                                                                                                                              SHA-512:88D4356CB1E54C384CE2903BD92522BEFDFF12D78AE1380E3511C5FF809D79CFDEAAF0568B4A3D37C8E0B2CD610B088C98094DBD35AD084268B21374B5F2E758
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:http://www.piemme-srl.com/index_htm_files/6337.png
                                                                                                                                                                              Preview:.PNG........IHDR.............;0......pHYs..........o.d....IDATH.bd .pG.....os.A.Q..w...q..^....1I.<.>...[V.K.......x..r..x.e``......b.')..U..o..o?.........fQ.v.F&&.........Q...wYVNn[V&..?~>.....i....7...........b.&.6..+g...?..........j....D.......o?..~..{.k...................W<.AJ-.&Bs...5......?.v.....&_.1....Q..........B....:.....9....Q....e`bDN.D%..:Wm~...{,.=.....f.z..a9.........[.......o...........'F.!.F..r..di..#...i.\1~.\E...X........f``.......[|...w.y....-...c......E..D...d...R..).\1..<.)._.Y.....t.c*X!.........X..C..O...W>p.|Rb.U...}.V...3....0.G*2.Y.10cM.0KA.+...w...e..g.7.Oe*..,....3.>.......................7..... .......1...a..z'.. .%..pZ....P.|.....~...P..>..#/....'L....g3000......b.......AN......o.V<^f......pK.0..[........#......b..H.....g..w>3T.+0tT.0|.......]..'....RB..b...3.2.....k.vVT..g./..........b.....?.ec.*.."........]LR...?.1.1.d....X..7'.....L2. .00233....._ .V...8......b...",x.....\.\........0.G2......>|f`.........A..Q.1...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 761
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):442
                                                                                                                                                                              Entropy (8bit):7.509968031353303
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:1A6EC3A7F849B00A3C658A97AC5C5F42
                                                                                                                                                                              SHA1:68F16B7368847CE812333E570C9DE8B816ECD4F5
                                                                                                                                                                              SHA-256:164D2196B8D0E0E48E54C06E01707738701500ED3624DCFFAEC6A77F18E5D4EC
                                                                                                                                                                              SHA-512:754505C94F5BA3A3FB3CDE7900F3A3CCC96C001108E83AE37F9F3B49984D79B290CB13FA8EAC866590CD9459B9349F6F8F07D359FD6B2CBFD8F7211867100945
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:http://www.piemme-srl.com/index_htm_files/mosaic.css
                                                                                                                                                                              Preview:.............j.0........]....7.U..P..4......W..1..)y..v..6-....1.93R.I...L...Y......0.r........_F..\.3N.........p8..h,WG..c.R_.....E..K!...;...9(.C.n.'.!.a.0.?.<..f-..ZT.5.N...[.2-..L...Z"....".D.^Y.;...b...de.Xj..{.4P0..Z5..........C.7Z................S......j..]q..........*.{...TG....,m4.!....R..V..=...&.VM..)1..E....f.Y....zX._L.UU..4.E6...._.w......E.ep1.H=.w.W.;_...h.V9...Bi.or.p:n.oh.L(.4.e..?..~.>....s......
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65466)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):241524
                                                                                                                                                                              Entropy (8bit):5.378586494794659
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:C7DD0B690C758DAD56BEC166FD5A2264
                                                                                                                                                                              SHA1:7A8D2D60AA42A7531E1334E310766A10803E6E6A
                                                                                                                                                                              SHA-256:5C4C5158090F4F3F5187F7AAC1613ACDB493078ABD80CE4A9078D9AE9BB41161
                                                                                                                                                                              SHA-512:77023146F7F56498F3176970B2F56B044A1A2746E30B5073E08834C0E2320E987C8632118F25AC621DC7DBE08BE84E6584A2F96C4833F415F180EFC4417BB83B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://dragonflyshipping.ca/cpresources/fd85f2af/js/scripts/front-end/plugin/freeform.js?v=1731431466
                                                                                                                                                                              Preview:/*! For license information please see freeform.js.LICENSE.txt */.!function(){var e={7538:function(e,t){"use strict";function r(e,t,r){return t in e?Object.defineProperty(e,t,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[t]=r,e}Object.defineProperty(t,"__esModule",{value:!0}),t.CacheItem=t.default=void 0,t.default=class{constructor(e=0){r(this,"createCacheItem",((e,t,r)=>{let i=new n;return i.key=e,i.value=t,i.isHit=r,i.defaultLifetime=this.defaultLifetime,i})),r(this,"get",((e,t,r=null,n=null)=>{let i=this.getItem(e);if(!i.isHit){let e=!0;this.save(i.set(t(i,e)))}return i.get()})),r(this,"getItem",(e=>{let t=this.hasItem(e),r=null;return t?r=this.values[e]:this.values[e]=null,(0,this.createCacheItem)(e,r,t)})),r(this,"getItems",(e=>{for(let t of e)"string"==typeof t||this.expiries[t]||n.validateKey(t);return this.generateItems(e,(new Date).getTime()/1e3,this.createCacheItem)})),r(this,"deleteItems",(e=>{for(let t of e)this.deleteItem(t);return!0})),r(this,"save",(e=>!(!e inst
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 19766
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):7069
                                                                                                                                                                              Entropy (8bit):7.969727409426665
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:F7F69344D295D614B9AFFCEA49BD47C4
                                                                                                                                                                              SHA1:76FA95ED315D24342779436FCAD5FE0226F9EF01
                                                                                                                                                                              SHA-256:12F6538BA058478847ADC9171B015AF85072C78CBDEAF1DADCC3E9146CAACC96
                                                                                                                                                                              SHA-512:CFC6C20F8ABC03534A1FBCD6AF5EC992A3A9A00C231315524FADEA0DFF60B8DDCF05A7DB7C05DC23129A8E1F233DBDEC5C9C53D08A63F7B190BDCB0EDADA36B6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:http://ww38.piemme-containers.com/?ts=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%3D&query=Apply+Jobs&afdToken=ChMI5vTpzLP3iQMV-oH9Bx3EUhHIEnEBlLqpj-NyoT_Tm_7HhUn0gVxlVjE5R45jPMJzk1GkYSZ-zN5nuFPibkU5Vcr1Nh_-j9zZcDy5hXan4jh4VY2ekpBrjq1hQDmiV41PrmPMIqmDabV0gv4_Bt0XpfcZK2gII1NSI21rmjS2lT-OGRglPw&pcsa=false&nb=0&nm=7&nx=203&ny=93&is=530x496
                                                                                                                                                                              Preview:...........\iw.H.......7.i..y.!.;...1.d|.$@..%a.....s.JBl.Ogf>....[..~...m..s.s]...e~|.~I..(.E.:...j.q:..n:..;...<............./.Lj....-.{r...._.l...:..u.s........qn........<....o.....{...~K5.k...........i....Z}..q..j...~..._T...?..dKw.>.......1....^.....U..E~8m...^]...;s.>.....s..ZMH3..jb..n%..N..i1.x.\...07#|$$S...n'.C..}|#............\M|v.@..Lk...I..@..9Z.HR....Au..3..\|![..j........SC..UM.6T=.>.%.6.C13...z5....g..L.d.FP..h...L..k.g.$.u....!.;.i.D......Y.f(..z:;.;..=..#.f...sLm.A7...'[RuL.H......{.....4.6...0..}.V..%w&)..3)...u....C.FW....x..h.a.0.M.,..'.b..H.r4.R...=eI......1lM..Go^c'....R....4]u<%0.,9."....U...N.....syC.J.v.a..a...UR*C.Y....-7w...S./9/.i.~}.C.S/F.q.P./..F..{...}.x.\..S...s.e..3S.\N+...g.....l.UMg..= 8k.A.....f.'.\S.. .+y..+A.4.....i...bS.._.GG.1.....]ezN.8.....;..1.*...[0V...;7!..]...v..@...#.;`.'....)..P.nU.......d.....6..vBn...5.yEb.k....2t.s.r....D.........03..C$.0..u..+6xW/......g.C....X.....!..$L6@
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (22962)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):345392
                                                                                                                                                                              Entropy (8bit):5.568317587577643
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:F72138D9B13151176580B924D0438689
                                                                                                                                                                              SHA1:41AF48A0C9FEE5D0A161B3D66E9D66DC8A657978
                                                                                                                                                                              SHA-256:270EEBCF5AE4ED68A7261AAC3E17FFD25E5B417F85A8B7EDDB0A53D8419CB387
                                                                                                                                                                              SHA-512:15AD54874AE867F091E02929E57ED5F99F1479A210A4CE7B3F395305BBF04695BE3828D639B4AD07F03C15E1560E65ABF3A11246FBA0694184D525076E71FFCC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"21",. . "macros":[{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"eventAction"},{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"eventLabel"},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__remm","vtp_setDefaultValue":false,"vtp_input":["macro",3],"vtp_fullMatch":true,"vtp_replaceAfterMatch":true,"vtp_ignoreCase":true,"vtp_map":["list",["map","key","^dragonflyshipping\\.ca$","value","G-147PN09RL1"],["map","key","^staging\\.dragonflyshipping\\.ca$","value","G-147PN09RL1"]]},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__v","vtp_name":"gtm.elementClasses","vtp_dataLayerVersion":1},{"functio
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (34179)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):34849
                                                                                                                                                                              Entropy (8bit):5.340290365850951
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:2E8E823F6309EAD5E685D147FCFB0664
                                                                                                                                                                              SHA1:4EBC27D69DC12C04F4B05ED5F84C43CACEBEB1AB
                                                                                                                                                                              SHA-256:20B2B06D24873A7FBADB2C2FE5AF57BA75285B4AC7A5588FB5C3A763F924886F
                                                                                                                                                                              SHA-512:3D09F05D1DA3D776393B22E0BA2636EC68CD74500BABBE2EBCD604C16015B77B419A81E4DCE26DC7F7C8387FFE8F209A05B3749BED3498F33DD5F7702380AA34
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://syndicatedsearch.goog/afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=bucket007%2C000003%2C001852%2Cbucket070&client=dp-teaminternet12_3ph&r=m&sct=ID%3D65a3e44e2c0982f1%3AT%3D1732534939%3ART%3D1732534939%3AS%3DALNI_MaSjsYsh0zbeFh9_supbC-9ILDztA&sc_status=6&hl=en&rpbu=http%3A%2F%2Fww38.piemme-containers.com%2F%3Fts%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%253D&max_radlink_len=40&type=0&uiopt=true&swp=as-drid-2424514313828968&q=Shipping%20Freight%20Services&afdt=ChMI5vTpzLP3iQMV-oH9Bx3EUhHIEnEBlLqpj-CDTKvkyo4LsnafXpyVUCVQOrFypWbGNOdb9ppNALNk2HhL4H8z_vjZ02rdHyKG4CBzuIQ-d-wWebAcrmbSskZPnwwlC8jfK9iOOPM36Btd-NRCQDi1rP7JiB3wxSD-4ut1YdfYjCUuIzvzdA&oe=UTF-8&ie=UTF-8&fexp=21404%2C17300003%2C17301431%2C17301433%2C17301436%2C17301542%2C17301266%2C72717107%2C49280903%2C72771954&format=n3&ad=n3&nocache=1881732534947921&num=0&output=afd_ads&domain_name=ww38.piemme-containers.com&v=3&bsl=8&pac=0&u_his=1&u_tz=-300&dt=1732534947922&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=789&frm=0&uio=-&cont=ads&drt=0&jsid=caf&nfp=1&jsv=697661440&rurl=http%3A%2F%2Fww38.piemme-containers.com%2F%3Fts%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%253D%26query%3DShipping%2BFreight%2BServices%26afdToken%3DChMI5vTpzLP3iQMV-oH9Bx3EUhHIEnEBlLqpj-CDTKvkyo4LsnafXpyVUCVQOrFypWbGNOdb9ppNALNk2HhL4H8z_vjZ02rdHyKG4CBzuIQ-d-wWebAcrmbSskZPnwwlC8jfK9iOOPM36Btd-NRCQDi1rP7JiB3wxSD-4ut1YdfYjCUuIzvzdA%26pcsa%3Dfalse%26nb%3D0%26nm%3D13%26nx%3D207%26ny%3D57%26is%3D530x496&referer=https%3A%2F%2Fsyndicatedsearch.goog%2F
                                                                                                                                                                              Preview:<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:last-child{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.a{text-decoration:none; text-transform:none; color:inherit; display:inline-block;}.span{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;display:inline-block; overflow:hidden; text-transform:none;}.img{border:none; max-width:100%; max-height:100%;}.i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.j_>span:last-child, .j_>div:last-child, .w_, .w_:last-child{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;}.l_{-ms-overflow
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 133856, version 1.0
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):133856
                                                                                                                                                                              Entropy (8bit):7.998194402330871
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:16B92FDA5835A47B196308CB38268F33
                                                                                                                                                                              SHA1:25738A01CE3A56F68D385DE9E819D97411DD8FB1
                                                                                                                                                                              SHA-256:799D0EE512289D955A27DAEC97A96ED0FEB4708F253822E1CB9A3303385A1D16
                                                                                                                                                                              SHA-512:F34B3D918ABB9E6D1A302E20B53CB0DAD6ABA69AAA63FF00D24FAABA15A42933B2D71131CC0267A122BB2288B5FF9646F2291FF5BE5BF9527052B73A1CC32F7B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://static-ak.pdffiller.com/jsfiller/v2.37.6/assets/fonts/TimesNewRomanPS-BoldMT.0eea.woff2
                                                                                                                                                                              Preview:wOF2..............;....u........................?FFTM...6.. ..`...V..@.....H.....L..V..D..6.$..,. ..p..j..5[p...blvSp."8......m.R$...#.....Lk.qx....{{...u*`.\...B..O......../M&...h.{.IB...Qh..A.a.4@.!J2En......aR.E-..5..E.t.c`F.LTg...RE... X.`.......:l..n...p..L..%}..."0{b.r8.........#D8I.`P.=.....K?.m.6..'D.W(#DH...D..\....D...W..Z....c....;.....!.Cwc..*..(J.Yy...X..+....L.&..gM...]p.2.....\.M^....j{.'uG.....o..=.s...}.*V.e*...]..^..W...F%...vd...l...C5c..q....1q3..1.bM...4N...H.%...8..0...>.S..[...{.aa..].....w~g2<..Q(]}...?...B.......t..e..L......>.#...N..D.!..r.B.,......,..q..0&^...F...P.|...d..!D...N......f..q..9...n..o.....@...DW9.......]...<Cx`...B..d.u..n.J.a.;F...r.]..G.`.SFW'.B,IY.5.....$..Z.|.0o..l.jn...c....1.m.....d..c..."$./.Hz#[...q.|..S.Y...iA^.....X...cf.........}....k.hjU..12 .Q.d.?X......&.........:..d...q+..H2...Q$=..b...T..T..S2[a[.^.v{[u.d<.._.....].\..V3@s.{..Z..0........J..I1.E..7*..........m.3.J.6.&..f.......,....p..Y
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 35 x 35, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1549
                                                                                                                                                                              Entropy (8bit):7.165452038597455
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:E9CBDD20A64C0F45BC39379517EC3EC1
                                                                                                                                                                              SHA1:735A215B7D32248E1971894E6B2457F44FC982C9
                                                                                                                                                                              SHA-256:E8E572C7CFF19E313EA4A0BAC2D647BF98180587F699C093260CE342082B7F49
                                                                                                                                                                              SHA-512:0BB9F62A0CA476B8F56AB96AA099D8E607F3F16C613EADBFC93A90EDB03DA090CE03045C1B3BD7B4512BAA7814A9A9F80A7FBAC1F08D4409D7EB8AB83085889A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:.PNG........IHDR...#...#.......Y....eXIfII*...........................V...........^...(.......................i.......f......./......./.................0210....................0100....................#...........#..............pHYs...........~....?IDATX..X[..Q.....4("...^..^.."5..Qy.<..i.x....%....D..$......B..52..s.....s.....93c.w..{.....^..74D.......1K.UqDqM.xU,.....8.....kT.....4..L.@..W.K.FT..T9..F)F..z....+0zN..v......O.-..{{0"<-.#...../.c....d.b.H....`^UNT.I..2..T...3.N.b...&$...x...d...QR.wB...B.<;eBA......H.".+f.9"...L...2wu2L.l..uf....%.i....a.d...7E..!...f..T.a...T.U<.!8TB...C.T.iZ..D.W..oZ4..m.."........d..x!P....7....y...!..{E..nVt..'we..y...v...4{.w.rl.....Zn.W#..A....>.7..TVU.A..Z.4....>.e.q#.J.A.R..C...~...];L.).A..=......9CdBe7.E*.bx..V*.8.".....,.y..xg.W.L..Ls...z.."M.k...f{.6.X.F..y4^@f2...G...&.yH..<.7`".k.W..%.3.>6M...s...eU[A.3.s....L....T..G......!..kLq?2C...Q.A..r.T.....2./Y.i.-.x.TmzC!.e.B28.c.a't..)..-..2. ...).........K~.+_Fmx61..d.....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (18400)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):311139
                                                                                                                                                                              Entropy (8bit):5.567085240701045
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:9BA274286A39BAB472E5A0CD3D93633D
                                                                                                                                                                              SHA1:FFA46841C2F7ACE80F0F40B05710B634A215C647
                                                                                                                                                                              SHA-256:DFD943290425825F751FB1D590381FE5E5648AD329B8C005CED46C12EBAF3AC7
                                                                                                                                                                              SHA-512:3DAF75098C6B1F360F3A722A5A22B9FD059D5A412D6BF10228D8A4B76F7FD0E9068347DEEBD7F7069CE88E366D47C63E54A29F8E3D58FCB06EB4797BBC6D4CF6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/destination?id=AW-972636148&l=dataLayer&cx=c&gtm=45He4bk0v78265050za200
                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-972636148","tag_id":18},{"function":"__ogt_cps","priority":6,"vtp_cpsMode":"ALL","tag_id":9},{"function":"__ogt_dma","priority":6,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":11},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_manualEmailEnabled":false,"vtp_cityValue":"","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneValue":"","vtp_autoPhoneEnabled":false,"vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":12},{"function":"__ccd_ads_first","prior
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (63162)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):89984
                                                                                                                                                                              Entropy (8bit):5.159074182690229
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:2D12B383710083F85CB4096F757E84BD
                                                                                                                                                                              SHA1:1F66831AF00DACB7A62555BC8F339FAC0419EE68
                                                                                                                                                                              SHA-256:98522F3D0F6A9002061D63339397AB2D23F0371889095A9A004EF6514EED5D31
                                                                                                                                                                              SHA-512:116040FB1F05458FBB6344E6D9DC9F142FBFA4A909C2B80DEF917C8D6E439761500FC1C16845B8ECAE8FBDAA98879A2AC3C860670E65024AADC08C2E60FA8E86
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://dragonflyshipping.ca/assets/css/itc.min.2.3.0.394.css
                                                                                                                                                                              Preview:/*! itc - v2.3.0 - build 394 - 2024-11-12. * Copyright (c) 2024 Deux Huit Huit (https://deuxhuithuit.com);. * PRIVATE. */./*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */.@keyframes ShowDetails{0%{opacity:0;transform:translateY(-20rem)}to{opacity:1;transform:translateY(0)}}@keyframes fade-in{0%{opacity:0}to{opacity:1}}@keyframes fade-in-portrait{0%{opacity:1}to{opacity:var(--opacity, 1)}}@keyframes translate-up{0%{transform:translateY(100%)}to{transform:none}}@keyframes translate-up-half{0%{transform:translateY(50%)}to{transform:none}}@keyframes underline{0%{transform:scaleX(0)}to{transform:none}}@keyframes slide-up{0%{transform:translateY(125%)}to{transform:translateY(0%)}}@keyframes survey-fade-in{0%{opacity:0}to{opacity:1}}@keyframes survey-fly-in{0%{opacity:0;transform:translateY(25px)}to{opacity:1;transform:translateY(0)}}@keyframes survey-swipe-in{0%{opacity:0;transform:translateX(75px) rotate(-10deg)}to{opacity:1;transform:translateX(0) rotate(0)}}@ke
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 500x500, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):30218
                                                                                                                                                                              Entropy (8bit):7.975074678043543
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:5699093D1F7FDB0B6D91F34442009A41
                                                                                                                                                                              SHA1:DB7288033286377F06ABDC6DF08696ACF6A40C3E
                                                                                                                                                                              SHA-256:ACC8F3C91EF729646F71B9116C850279AF26475F950CE03ECABD28634D380B6B
                                                                                                                                                                              SHA-512:B33D19E0AE31F115A382673F18D964085650D640772EB3BDC1B9BAAC5526A90072B1FB9E376B4A8809E890C163A4B5FC0A2DA24BF084FC8494FAD305EEBE0375
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://cdn.prod.website-files.com/656e521086bd4cf2b4127182/66e07b2027a02935f2fba3a2_black_neon_data_icon-p-500.jpg
                                                                                                                                                                              Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."........................................a...........................!1..AQa"q....2Rr.....#4Bbs......'37Ttu..$%&6CDESUde.......5c...(..................................6.......................!..1"23AQ.#Raq...B..c.CS..4..............?....'........`V ...xDw&..l..;[.S...M..CS........6..`..{. .7....D.*..M...8.0..`(n......L.........W...Su1...M.q.Q.V..0..M..^...p.+.M...p.+.SuY.q..U..j..0.+.Gw.Y.7B......S......l(..G.B.iJP.[.B.#......)j..JB.S..-Va......)j..!.U..j...H.....%D...HZ.!!h@...XB...8%-V......\BR..a@.......#..(..E.||....(..........b.&.#.f....c.@.q...&.....c.@..."p.P.!..#......D(..@@...(..8........G..N...!.0.."...1..e.....b2...8S.vqQ1..P..B...QL(."........C.......@M.&..E.S.R.r\..NIJ|$p=....l..C....$.W...B.+...*c.B8 .#)H.N....L&pJ..... ..Jv..s*.. ....&..3y..F.N9&.E@...'$.`a.&.o4..H....... .D(.!P..M.....".!....`..(...0.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):132464
                                                                                                                                                                              Entropy (8bit):7.9818017110927295
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:C484380BEA05B14D10E7BD67B9FDEB27
                                                                                                                                                                              SHA1:B92C227390EF5F0E52CFB349433DA9B8148493B3
                                                                                                                                                                              SHA-256:FEF488AB3684C4296DA5A94F9B1211307A53C152FD46F6487EC74FA3ABE3F4B9
                                                                                                                                                                              SHA-512:5A0A15ED1ED6B2AD06450E5C9E9AF04888C15794572D10CF97C466D554EA2C67571EB74F95B071E0BA2266DBC3227C1AB5B96F89D9B698DEAB16322345699690
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://marketing-static.signnow.com/225/images/_pages/form/form-description-feature.webp
                                                                                                                                                                              Preview:RIFFh...WEBPVP8L\.../.....@l.H.....]i....{7...O@.f..m.....h.3m......1.x..DQc?p.^W..N.+.... q.......m....S5....J.......2R.......j.RN..'..^.^v.$.R............J.....V!$..b.98...2.P..s(.....S.....9....$...%6..%...E.f.L..fV.L.h... @@.n...d.f..m.I.....n.5.....n..E I.$I...)..I.f..u...f....:H.$I.$.........e.....O....V..Kk...wA.^..<ne...H......H....q"''".sh{....@D......D... ..h@D.....HxG.....rp(..Ed.s...-.....<#".4M..}K...B.@. L.k..._..|GD..2..[.,.{T.DD..y.].W....M..q?z.'1....n.A....... |......B..<'A..H1..i.....,z....-...*N<...3i...0A.*....... .^.?.....pr.. 2].Ax.\L.V.c..w@.[.....&.+.ABX .0... ..$8.'.*.T!._.A.....U+.........AK....n........C(l5.A....^.(.qb..!S...@.6H..6.....z.Y}..4Q:I.;.E.r0..M.....Hv..&....D.)o....j.. E!p....|.k.h)]...M."...M..8..;B:.....o|'. .`..H.N.....A...|'......,R..G.....,........."....p%.-..J..<..)...$[.<...;{.BDL..+Ilr...L.| .......V.R.'1/..Cwl.`....-.Lud....=.T..pIU.y"..\..>.<X.......p. ..g....6..Su*Us...m...z......T....bBHB..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (8033), with CRLF, LF line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):53995
                                                                                                                                                                              Entropy (8bit):5.3191004901417545
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:0E07D4CEC39B48C3FF44DF2480378B92
                                                                                                                                                                              SHA1:7E5E28E4963580572314DBF27A74AD2B382C75C3
                                                                                                                                                                              SHA-256:F9DE3C2E2317C090CC11EC5A3A0ECA031D8541AF95F890C616E3A46BBF39EC9C
                                                                                                                                                                              SHA-512:BBA1A822DEF4FB9F4ABCA260D0E9D944C47101555E243C7ADABE748AC209C9BC22720D31A6EF510F048677D1E2B5650957F01119E6A9E0B046146DE2040240D5
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:Array.prototype.filter||(Array.prototype.filter=function(t,e){"use strict";if("Function"!=typeof t&&"function"!=typeof t||!this)throw new TypeError;var r=this.length>>>0,o=new Array(r),n=this,l=0,i=-1;if(void 0===e)for(;++i!==r;)i in this&&t(n[i],i,n)&&(o[l++]=n[i]);else for(;++i!==r;)i in this&&t.call(e,n[i],i,n)&&(o[l++]=n[i]);return o.length=l,o}),Array.prototype.forEach||(Array.prototype.forEach=function(t){var e,r;if(null==this)throw new TypeError('"this" is null or not defined');var o=Object(this),n=o.length>>>0;if("function"!=typeof t)throw new TypeError(t+" is not a function");for(arguments.length>1&&(e=arguments[1]),r=0;r<n;){var l;r in o&&(l=o[r],t.call(e,l,r,o)),r++}}),window.NodeList&&!NodeList.prototype.forEach&&(NodeList.prototype.forEach=Array.prototype.forEach),Array.prototype.indexOf||(Array.prototype.indexOf=function(t,e){var r;if(null==this)throw new TypeError('"this" is null or not defined');var o=Object(this),n=o.length>>>0;if(0===n)return-1;var l=0|e;if(l>=n)retur
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):356
                                                                                                                                                                              Entropy (8bit):5.459349875646656
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:401383B44AD38E0E0A4C31C7842CFDD4
                                                                                                                                                                              SHA1:8B9F90C4E3C9D352032BE8435613E5B5DF448442
                                                                                                                                                                              SHA-256:8AC910E819451506F968B31916F80ABC0563658E53B644FFA2C2F96F1190688F
                                                                                                                                                                              SHA-512:FBA9BD4899F3D839EE17FFC14C55616E456C07C65D264D182DB16B65ED2473B4F377DCA1D63BE0F6FAE39B23D03BFDFB95B1FD4E842D20335B3A7BEFF42D009C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:.PNG........IHDR...d...d.....p.T....pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx...1.. ..1. . ...=\..X....A...w..R......#$FH...!1Bb......#$FH...!1Bb......#$FH...!1Bb......#$FH...!1Bb......#$FH...!1Bb......#$FH...!1Bb......#$FH...!1Bb......#$FH...!1Bb......#$FH...!1Bb......#$FH...!1Bb......#$FH...!1Bb......#$FH...!1Bb.^..2~..1..E.....IEND.B`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 810 x 480, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):66652
                                                                                                                                                                              Entropy (8bit):7.96891292757241
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:3CED40862B34E2DA3E55425C298DF1B4
                                                                                                                                                                              SHA1:37F8FED2C042C65A253596601B8F27B449B8181A
                                                                                                                                                                              SHA-256:22106786B84D5EAFE59159E9E2C98B3C5AC4A8301C329DB653725D2D13BD7427
                                                                                                                                                                              SHA-512:5A1DE3D1C09ADF3FD3C8DDD3F006015F54A59E9E4BB78C7CD49279C07F580F0F357974A67786B568DD98E442F5568FCC763D3B0B7C579113DA84FFF99B3E9956
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://cdn.prod.website-files.com/656e521086bd4cf2b4127182/656e705676abe297c405a65c_Win-Freight-Shipments-Newtrul-1%20(1).png
                                                                                                                                                                              Preview:.PNG........IHDR...*.........J%.<....pHYs.................sRGB.........gAMA......a.....IDATx.....eGu&...U...JF%c$..6.......7.MG4..M.x.p...6H.^C..="b0..b.78.`.'..`l...~..#O.....@.....!.mI.?I`......9k.\...;......R}_.s....2wf.o...".A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A...$.......{..n...$I..K...B..A.....:..[...>q.}w~X..xR@Ce....w.=...oY...9..mn..}h...R....O..Ry.zy.>.U...g.}I..S..t1.^.t.lSO.~..G/..|.lc..rX<..(.%.g..<j=/.;....;/...P...7.F.}J..jOtR......[5
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 835 x 835, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):35418
                                                                                                                                                                              Entropy (8bit):7.7745827684372575
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:A07FFC3586D95164DE6E61D2ECE66348
                                                                                                                                                                              SHA1:8DC08615FD8860B97839B3FA571E907BC4B40C6A
                                                                                                                                                                              SHA-256:FD45449CFBD6C2DF81DC68D50D949FFBE1200BC0ECB538C94FF391303930DFE7
                                                                                                                                                                              SHA-512:C675DC305CB8AC2286D9291080B6C05855BAB124918AB13C3632C888DED7CD8F54F5A5B65DEAE27C7AB24ED89EDD22815D0F67B6F8A1015EBB2422286C9B4774
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:.PNG........IHDR...C...C.....o.......pHYs..........+.... .IDATx^..[...0`....x..=.,&....<..hM............<"4....&@..X....[d..Tu.%/q.j.\....oGU.....W..x. @....... @.7.?..`.%@....... @.@.H....... @.........u.v.&@....... @@2... @....... ..d..k4..... @.....!}....... @.....$C].]... @.............. @......t) ..2..M....... @..dH. @....... @.K..P.a.h.... @.....$C....... @....].H....F. @....... ..... @........R@2.e.5....... @....>@....... @.@.......... @......H....... @.........u.v.&@....... @@2... @....... ..d..k4..... @.....!}....... @.....$C].]... @.............. @......t) ..2..M....... @..dH. @....... @.K..P.a.h.... @.....$C....... @....].H....F. @....... ..... @........R@2.e.5....... @....>@....... @.@.......... @......H....... @.........u.v.&@....... @@2... @....... ..d..k4..... @.....!}....... @.....$C].]... @.............. @......t) ..2..M....... @..dH. @....... @.K.?u.j.&@...Y..........v..X...._.......CQV%@............z......."....X..XV...I...-..../Q..P.Y.w.8.G.z..}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (49732)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):161979
                                                                                                                                                                              Entropy (8bit):5.15726298551731
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:30BF36C0645E99233A66DD4DD0B7450B
                                                                                                                                                                              SHA1:407F0A939E5CF8EE136F83202C0F77B579F0F47B
                                                                                                                                                                              SHA-256:18165C35927172163B14C84488A2DC9B3DB334CF3AA365643DB5D9DAC3AFD4C7
                                                                                                                                                                              SHA-512:FF8C7ACD13B820920AADF71D93D2AE19586D911D8A07C0B4BB1E8EF24F9790B6B331DC48699FF7A146732277ADB0B55FB95C214E29421285D9FE44993C2D4304
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.papirfly.com/wp-content/themes/papirfly_theme/public/main.css?ver=1731069843
                                                                                                                                                                              Preview:@charset "UTF-8";./*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */html{scroll-padding-top:140px}@media screen and (max-height:759px){html{scroll-padding-top:120px}}sub,sup{font-size:.6em!important}*,:after,:before{box-sizing:inherit}html{box-sizing:border-box}body,button,input,optgroup,select,textarea{color:#404040;font-family:-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Oxygen-Sans,Ubuntu,Cantarell,Helvetica Neue,sans-serif;font-size:1rem;line-height:1.5}h1,h2,h3,h4,h5,h6{clear:both}p{margin-bottom:1.5em}cite,dfn,em,i{font-style:italic}blockquote{margin:0 1.5em}address{margin:0 0 1.5em}pre{background:#eee;font-family:Courier\ 10 Pitch,courier,monospace;line-height:1.6;margin-bottom:1.6em;max-width:100%;overflow:auto;padding:1.6em}code,kbd,tt,var{font-family:monaco,consolas,Andale Mono,DejaVu Sans Mono,monospace}abbr,acronym{border-bottom:1px dotted #666;cursor:help}ins,mark{background:#fff9c0;text-decoration:none}big{font-size:125%}hr{background-color:#
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO-8859 text, with very long lines (43354)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):43355
                                                                                                                                                                              Entropy (8bit):5.4055815281969295
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:3EB748FFC481434D1772B85A21E49F57
                                                                                                                                                                              SHA1:8FE960EC6E8554353D299669E0D399890D3B592C
                                                                                                                                                                              SHA-256:0508B01B1F747273716A57F4DB8C4D32F700F1ABE87213B173C6DA18E70F1356
                                                                                                                                                                              SHA-512:9EDD9BF5A48D8FD66E4479A3D02D0928CFA695BA272BFB1F567B292650F0C6153BBBF4A6F28913E41245E9363E9899030877ED9F8D1911E939412353728EB866
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:var xr_adsot=0;function xr_adshow(){};var xr_oldwarning="Questo sito funziona al meglio con qualsiasi browser web aggiornato come ad esempio Internet Explorer 10, Firefox, Chrome o Safari.\nAggiorna il tuo browser ad una versione pi. recente per visualizzare le transizioni del sito in modo fluido.\n\nSe il browser che stai usando . gi. aggiornato ma visualizzi comunque questo messaggio, assicurati che il browser non sia in modalit. di compatibilit..";var xr_opera=navigator.userAgent.indexOf('Opera')!=-1;var xr_webkit=navigator.userAgent.indexOf('AppleWebKit')!=-1;var xr_trident=navigator.userAgent.indexOf('Trident')!=-1;var xr_sslock=0;var xr_pgrzoom=1;var xr_scale=1;var xr_scalex=0;var xr_scaley=0;var xr_scof=0;var xr_spapn=0;var xr_curp = 0;var xr_spatrs = new Array();var xr_spax1 = [ 0,0,1,1,0, 1,0,1,0,0, -1,0,1,0,0, -1,0,1,0,0, 1,0,1,0,0, 1,-1,1,0,0, 0,-1,1,0,0, -1,1,1,0,0, 0,-1,1,0,0, 0,1,1,0,0, 0,0,1,0,0, 0,0,1,0,0, -1,-1,1,0,0, 1,1,1,0,0, -1,1,1,0,0, 0,0,0.2,0,0, 0,1,1,0,0, 1,1,
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 18452, version 1.0
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):18452
                                                                                                                                                                              Entropy (8bit):7.9863158246475745
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:53F0798CE4FAB06648B0ABA8A881BDFA
                                                                                                                                                                              SHA1:6A47AA9FC942B1335A8A23EABDEE104D17BA1CAD
                                                                                                                                                                              SHA-256:8B139CB2DF6C30E009780C336CEB2952C414B342A00832F7FB8B978F5ECBED93
                                                                                                                                                                              SHA-512:1F48806195394EE1D2F85B6E37DB78002F9489235ED43C08DB88A7A3A82393BF2A8FFE7DD6C38DC0AF67AEDF22FE165FC5E50F4D2A32168B0D9C8AA40BE8CA36
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://dragonflyshipping.ca/assets/fonts/NeueMontreal-Regular.woff2
                                                                                                                                                                              Preview:wOF2......H........x..G.........................?FFTM...J......T.`........t..h..\..6.$..4. ..b..>...'d...:....v._......M.....6.......[....f..;..."p..j..F..h...".Z..YkV..."w.Z...y.)...(.!1Y<......?.....N.....`..y.\.$IN+$!........:I....$!.;...is..E.l.._..[C..,..D../...:.^..#..8...u<...j+L..y.H....}.........9O.w.'1M......UNF.yx...6.{p.\.T)?M.......s.?\..nDo#k.c,...cp....#c.&&.......l..|.F........{..../.*...dS.......(,..(<..!Q<z......l....q..HBqd../u.!98..uF....o"......];w.K.]X7...Q....7........e..8.U.R............6..B.$...{l]....0.F0...k.@.....YxR..../'...K....D".....Hdde$..m.....bhfK.~u[.U.dA.dA..A.........W..t..A.rF.$.....kf.|D..L.3..w]..82..(.r..%.."..d.."E78.,..(....\.(..i..i78p..(..i....?..RJ.'..0...t:...=..(..i....(..i..i...UJ)........j.a.N..|.v..M.u...p..(....t78.(..h..i...\.(..i...:P..bh...8.4..0...9..sk.[.....?.e;s{:`.}..B.].*.tT6./Y;3..%Y.^......A......TZ..x..B..T).....Y..+k......~....**.....z....j|&@..ey..L..@%Q...J.]....N.E.I[.O.t..&...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):4656
                                                                                                                                                                              Entropy (8bit):7.838283183584436
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:5520B809F6B30AF96438358A0516215A
                                                                                                                                                                              SHA1:DE4CDA3AA9FEDB5AA37FE9FE1B9E8C7B6E45E2B3
                                                                                                                                                                              SHA-256:1232D54F4EE5885FEA3D64A2AD4685E19F9DD3C12A2D31FDACE894FA6395DE4C
                                                                                                                                                                              SHA-512:525B04EB76B12EB55FD435815DC260AEF43379089AB51AE5A0C4206F4E202FB368D702340352A50D064203FED77933C8E6B2D61A45FAEE9727602DB8AFB228E0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:"https://static.wixstatic.com/media/82f6bd_8be6fe02fdd0477e90b594cfc25258ea~mv2.png/v1/fill/w_195,h_45,al_c,q_85,usm_0.66_1.00_0.01,enc_avif,quality_auto/Comtex_Logo_New_White.png"
                                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D................w.................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe...........-....pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat.............P2......q.@.-..x:c..j.)S.m.w[i_..i...._.~....6......xg.V.F...L.0.6....g..`.OE-.k..../..E.b!..dr.Sq.x.h..._.G......w...[...%..NO.%....#..<A1i...".hs..X.<..Wx...7.p..7.J8........OZ..WtA..P..1`.w.D.6t...3.f.5l.R.`....|.....54h..P..1....)..I,..H........N^. ...:.........-...#..Y,.M.....E.u........!....\x...)v(5.=....#.'{..;.a_.1N..p...z...n{X$.0...y{..}MA-.;m>.....y/..."g/..}..<.|..7c......_...&.&..u3h.UU.....>*.=E}{5.Q..xX.O.OS...d..F..V.S..D..b......;....'...S...OA...{_c..!...?P.]g..m.j.z...~... ...Mr..(6Qt..1.(.....7.f.=.ws.j..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):242
                                                                                                                                                                              Entropy (8bit):4.982353905395221
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:FEE7D728CFFB379AA8CE79A5709AE5B5
                                                                                                                                                                              SHA1:08288D83D67C038F902F686114525D26B4246C98
                                                                                                                                                                              SHA-256:DAF9F79A79525D61BD3506A833AD37D8F049E3A07DC82A9D89C045B0B1363D7A
                                                                                                                                                                              SHA-512:2B271E5EDB9F034F8EA754CF354DF7A027E9F2E26C538886EC96B355D2A892D8DADCCB5FF28A363F2079517C9A04CE36EAAC643D7C523C86429F97EED0CAF82B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:http://www.piemme-srl.com/index_htm_files/4.js
                                                                                                                                                                              Preview:window.local_mosaic_fade_89_data = [.{. speed: "0.5",. theme: "0",. trans: "0.8".},.{. heading: "index_htm_files/9355.png",. image: "index_htm_files/9356.jpg",. link: "http://www.piemme-containers.com",. text: "index_htm_files/9357.png".}.];.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 19600, version 1.0
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):19600
                                                                                                                                                                              Entropy (8bit):7.987896864926305
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:A97AF381DD8B174164F0BD1D5BF5B123
                                                                                                                                                                              SHA1:C8B72AEE9FC4FA425761C2DA454F95D45B42F506
                                                                                                                                                                              SHA-256:4A9FA9C4ECB0EAEC0AF1E4949930232604B331CD076CA7EFBA2A4E2EFDBAA367
                                                                                                                                                                              SHA-512:A0833DBE283F89503A173F47C4C0C9F61FBE2553E62FD2151786F63AEADDA7FD1DDAF5BBF5B77B74D269D43B140887CA683F11D0DDAE8DC980416D55F09D8261
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://fonts.gstatic.com/s/matesc/v22/-nF8OGQ1-uoVr2wK-iLT9g.woff2
                                                                                                                                                                              Preview:wOF2......L...........L,.............................<..,.`..l...........t........6.$..|. ..f..i..K.w.5l.....8.K..E.q...z$.`..b......%p"C.4....$%.........D.2.N.T..A.R6+.&.w..#..q.l.t....v5+O..d..w9.>.`.P(........ptJP...>W.......'........h...Q....@.ZL.PQ..b...U.p....s}..v..X.....nf..}....'..(4.<O...../0t/......P...v.F...E.+.....X{.=..(.Rl...c. w...o...j!-..t:.dP....W..]_..o.fZ.W.:... g2.2i7..9s~v.w.!.L....MVYEB.Qg..KXI[e...O0....`..$.re.q....<o.-....K....t. 8T.4e.G.....O....t...$-.~Q..2..fm...p.K8..y.<.H.N.../]v.}..*.L.:E.6.N..\G.{f.&.rR.Wc.... vk/...v...A...*...$..m'.{...J..m.I..L..'g*....oN........(yC|...P]y.^...g..?..!...".|...q.h...'..+.M!..@.z%{C.}9....W.).u{.e5..z. L.{..P.>.M...#*V...LF..:....$.V)M.g..4.~...... ..t.O....*......{.^..@......h.......8...g..d...`...`.%x.O..........r...wwz....06....z..v..L.....4....+....(d...."....d.hA...x..L+Q.8Rb..A8 .F3..1.d...9=..vW....Nv..i..A$.{.*..,..,.<..4..27..wFF...4}.JQ.%,~.|@..N ..............{...^..v
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):21
                                                                                                                                                                              Entropy (8bit):3.236857303422074
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:DC941514BC281BAC9EA561AA9433C0FC
                                                                                                                                                                              SHA1:FFA5578AF85CD8C29D2DF2242DC504E3B2BA687D
                                                                                                                                                                              SHA-256:E41656EB2BA6C6293BF6DD928E5A88CDBC50535CAB661C1969E0F598E497ED62
                                                                                                                                                                              SHA-512:7130F5083B1C31CBC09BFCFA2F368A2FB5B9B86D90BD6E2E1C28397FE933797BED3E8B545757ABCB7425BA8EB65B9B67B35C648B3E16BFD27D1EF08F495F6BBA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:Internal Server Error
                                                                                                                                                                              No static file info